mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
65b3787220
commit
600522b7c4
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19961201-01-PX",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/19961201-01-PX"
|
||||
"name": "irix-searchbook-permissions(7575)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7575.php"
|
||||
},
|
||||
{
|
||||
"name": "463",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.osvdb.org/8563"
|
||||
},
|
||||
{
|
||||
"name" : "irix-searchbook-permissions(7575)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7575.php"
|
||||
"name": "19961201-01-PX",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/19961201-01-PX"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19991223 Local / Remote GET Buffer Overflow Vulnerability in ZBServer 1.5 Pro Edition for Win98/NT",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9912&L=NTBUGTRAQ&P=R3556"
|
||||
},
|
||||
{
|
||||
"name": "19991223 Re: Local / Remote GET Buffer Overflow Vulnerability in ZBServer 1.5 Pro Edition for Win98/NT",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=94606572912422&w=2"
|
||||
},
|
||||
{
|
||||
"name": "19991223 Local / Remote GET Buffer Overflow Vulnerability in ZBServer 1.5 Pro Edition for Win98/NT",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9912&L=NTBUGTRAQ&P=R3556"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000417 bugs in Panda Security 3.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38FB45F2.550EA000@teleline.es"
|
||||
},
|
||||
{
|
||||
"name": "http://updates.pandasoftware.com/docs/us/Avoidvulnerability.zip",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://updates.pandasoftware.com/docs/us/Avoidvulnerability.zip"
|
||||
},
|
||||
{
|
||||
"name": "20000417 bugs in Panda Security 3.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38FB45F2.550EA000@teleline.es"
|
||||
},
|
||||
{
|
||||
"name": "1119",
|
||||
"refsource": "BID",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000523 Key Generation Security Flaw in PGP 5.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0273.html"
|
||||
"name": "1355",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/1355"
|
||||
},
|
||||
{
|
||||
"name": "CA-2000-09",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2000-09.html"
|
||||
},
|
||||
{
|
||||
"name": "20000523 Key Generation Security Flaw in PGP 5.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0273.html"
|
||||
},
|
||||
{
|
||||
"name": "1251",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1251"
|
||||
},
|
||||
{
|
||||
"name" : "1355",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/1355"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0166.html"
|
||||
},
|
||||
{
|
||||
"name": "4352",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4352"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.tis.com/gauntlet/hide/pki/hotfix.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.tis.com/gauntlet/hide/pki/hotfix.txt"
|
||||
},
|
||||
{
|
||||
"name" : "1363",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1363"
|
||||
},
|
||||
{
|
||||
"name": "nettools-pki-http-bo(4744)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4744"
|
||||
},
|
||||
{
|
||||
"name" : "4352",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4352"
|
||||
"name": "1363",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1363"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "WIN2KSEC",
|
||||
"url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q3/0128.html"
|
||||
},
|
||||
{
|
||||
"name": "1702",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1702"
|
||||
},
|
||||
{
|
||||
"name": "http://www.netcplus.com/browsegate.htm#BGLatest",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "browsegate-http-dos(5270)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5270"
|
||||
},
|
||||
{
|
||||
"name" : "1702",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1702"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.html"
|
||||
},
|
||||
{
|
||||
"name" : "1873",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1873"
|
||||
},
|
||||
{
|
||||
"name": "samba-swat-brute-force(5442)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5442"
|
||||
},
|
||||
{
|
||||
"name": "1873",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1873"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000520 Infinite loop in LOTUS NOTE 5.0.3. SMTP SERVER",
|
||||
"refsource" : "VULN-DEV",
|
||||
"url" : "http://marc.info/?l=vuln-dev&m=95886062521327&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20010820 Lotus Domino DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/cgi-bin/archive.pl?id=1&start=2002-01-21&end=2002-01-27&mid=209116&threads=1"
|
||||
"name": "lotus-domino-bounced-message-dos(7012)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7012"
|
||||
},
|
||||
{
|
||||
"name": "20010823 Lotus Domino DoS solution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/209754"
|
||||
},
|
||||
{
|
||||
"name": "20000520 Infinite loop in LOTUS NOTE 5.0.3. SMTP SERVER",
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://marc.info/?l=vuln-dev&m=95886062521327&w=2"
|
||||
},
|
||||
{
|
||||
"name": "3212",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3212"
|
||||
},
|
||||
{
|
||||
"name" : "lotus-domino-bounced-message-dos(7012)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7012"
|
||||
"name": "20010820 Lotus Domino DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/cgi-bin/archive.pl?id=1&start=2002-01-21&end=2002-01-27&mid=209116&threads=1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33731",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33731"
|
||||
},
|
||||
{
|
||||
"name": "http://mgsdl.free.fr/advisories/12070214.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://mgsdl.free.fr/advisories/12070214.txt"
|
||||
},
|
||||
{
|
||||
"name": "22560",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22560"
|
||||
},
|
||||
{
|
||||
"name": "20070214 Jupiter CMS 1.1.5 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +77,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460100/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://mgsdl.free.fr/advisories/12070214.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://mgsdl.free.fr/advisories/12070214.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.acid-root.new.fr/advisories/12070214.txt",
|
||||
"refsource": "MISC",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "3309",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3309"
|
||||
},
|
||||
{
|
||||
"name" : "22560",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22560"
|
||||
},
|
||||
{
|
||||
"name" : "33731",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33731"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "codeavalanche-inclistnews-sql-injection(32528)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32528"
|
||||
},
|
||||
{
|
||||
"name": "35130",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35130"
|
||||
},
|
||||
{
|
||||
"name": "3317",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2007-0621",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0621"
|
||||
},
|
||||
{
|
||||
"name" : "35130",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35130"
|
||||
},
|
||||
{
|
||||
"name" : "codeavalanche-inclistnews-sql-injection(32528)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32528"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://taviso.decsystem.org/virtsec.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://taviso.decsystem.org/virtsec.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1284",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1284"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-2270",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-713",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00082.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-2708",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00004.html"
|
||||
"name": "23731",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23731"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:203",
|
||||
@ -83,79 +63,99 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:203"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:162",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:162"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0323",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0323.html"
|
||||
},
|
||||
{
|
||||
"name" : "20071030 Clarification on old QEMU/NE2000/Xen issues",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-October/001842.html"
|
||||
},
|
||||
{
|
||||
"name" : "23731",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23731"
|
||||
},
|
||||
{
|
||||
"name" : "35495",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35495"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9302",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9302"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1597",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1597"
|
||||
},
|
||||
{
|
||||
"name" : "1018761",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018761"
|
||||
},
|
||||
{
|
||||
"name" : "27072",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27072"
|
||||
},
|
||||
{
|
||||
"name" : "27103",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27103"
|
||||
},
|
||||
{
|
||||
"name" : "27486",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27486"
|
||||
},
|
||||
{
|
||||
"name" : "25073",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25073"
|
||||
},
|
||||
{
|
||||
"name" : "25095",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25095"
|
||||
"name": "FEDORA-2007-2270",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "27047",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27047"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1284",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1284"
|
||||
},
|
||||
{
|
||||
"name": "1018761",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018761"
|
||||
},
|
||||
{
|
||||
"name": "25073",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25073"
|
||||
},
|
||||
{
|
||||
"name": "http://taviso.decsystem.org/virtsec.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://taviso.decsystem.org/virtsec.pdf"
|
||||
},
|
||||
{
|
||||
"name": "27486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27486"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:162",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:162"
|
||||
},
|
||||
{
|
||||
"name": "35495",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35495"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1597",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1597"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-2708",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "27103",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27103"
|
||||
},
|
||||
{
|
||||
"name": "29129",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29129"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0323",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0323.html"
|
||||
},
|
||||
{
|
||||
"name": "25095",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25095"
|
||||
},
|
||||
{
|
||||
"name": "27072",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27072"
|
||||
},
|
||||
{
|
||||
"name": "20071030 Clarification on old QEMU/NE2000/Xen issues",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-October/001842.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-713",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00082.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9302",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9302"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "24445",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24445"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0870",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0870"
|
||||
},
|
||||
{
|
||||
"name": "20070307 ZDI-07-009: Novell Netmail WebAdmin Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/462154/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-009.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://download.novell.com/Download?buildid=sMYRODW09pw",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.novell.com/Download?buildid=sMYRODW09pw"
|
||||
"name": "1017734",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017734"
|
||||
},
|
||||
{
|
||||
"name": "VU#919369",
|
||||
@ -78,19 +83,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/22857"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0870",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0870"
|
||||
},
|
||||
{
|
||||
"name" : "1017734",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017734"
|
||||
},
|
||||
{
|
||||
"name" : "24445",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24445"
|
||||
"name": "http://download.novell.com/Download?buildid=sMYRODW09pw",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.novell.com/Download?buildid=sMYRODW09pw"
|
||||
},
|
||||
{
|
||||
"name": "2395",
|
||||
@ -101,6 +96,11 @@
|
||||
"name": "netmail-sprintf-bo(32861)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32861"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-009.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2007-5397",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2007-87/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2007-87/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "28013",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28013"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2007-87/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2007-87/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "27371",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080107 Motorola netOctopus Agent MSR Write Privilege Escalation Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=636"
|
||||
"name": "27175",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27175"
|
||||
},
|
||||
{
|
||||
"name": "28366",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28366"
|
||||
},
|
||||
{
|
||||
"name": "http://www.netopia.com/support/software/technotes/netoctopus/Removing_the_nantsys_Driver.pdf",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "http://www.netopia.com/support/software/technotes/netoctopus/Removing_the_nantsys_Driver.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "27175",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27175"
|
||||
"name": "netoctopus-nantsys-privilege-escalation(39503)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39503"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0062",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://securitytracker.com/id?1019161"
|
||||
},
|
||||
{
|
||||
"name" : "28366",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28366"
|
||||
},
|
||||
{
|
||||
"name" : "netoctopus-nantsys-privilege-escalation(39503)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39503"
|
||||
"name": "20080107 Motorola netOctopus Agent MSR Write Privilege Escalation Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21263871",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21263871"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg27010980",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg27010980"
|
||||
},
|
||||
{
|
||||
"name": "JVN#84565055",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN%2384565055/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3700",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3700"
|
||||
},
|
||||
{
|
||||
"name": "39720",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39720"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg27010980",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg27010980"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21263871",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21263871"
|
||||
},
|
||||
{
|
||||
"name": "27509",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27509"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3700",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3700"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3118",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032810",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032810"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1211",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1214",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1214",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201507-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201507-13"
|
||||
},
|
||||
{
|
||||
"name": "37848",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,35 +87,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201507-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201507-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1214",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1211",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1214",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "75590",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75590"
|
||||
},
|
||||
{
|
||||
"name" : "1032810",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032810"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150508 Docker 1.6.1 - Security Advisory [150507]",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/May/28"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ"
|
||||
},
|
||||
{
|
||||
"name": "20150508 Docker 1.6.1 - Security Advisory [150507]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/May/28"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0905",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3772",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "76340",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76340"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "76340",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76340"
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "1033276",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-4441",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032892",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032892"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "75737",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75737"
|
||||
},
|
||||
{
|
||||
"name" : "1032892",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032892"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-7557",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,20 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150929 [Onapsis Security Advisory 2015-020] SAP HANA Trace configuration SQL injection",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Sep/115"
|
||||
"name": "http://packetstormsecurity.com/files/133766/SAP-HANA-Trace-Configuration-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/133766/SAP-HANA-Trace-Configuration-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.onapsis.com/blog/analyzing-sap-security-notes-may-2015-edition",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.onapsis.com/blog/analyzing-sap-security-notes-may-2015-edition"
|
||||
},
|
||||
{
|
||||
"name": "20150929 [Onapsis Security Advisory 2015-022] SAP HANA SQL injection in getSqlTraceConfiguration function",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Sep/117"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/133766/SAP-HANA-Trace-Configuration-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/133766/SAP-HANA-Trace-Configuration-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/133768/SAP-HANA-getSqlTraceConfiguration-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
@ -77,15 +77,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.onapsis.com/research/security-advisories/SAP-HANA-Trace-configuration-SQL-injection"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.onapsis.com/blog/analyzing-sap-security-notes-may-2015-edition",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.onapsis.com/blog/analyzing-sap-security-notes-may-2015-edition"
|
||||
},
|
||||
{
|
||||
"name": "https://www.onapsis.com/research/security-advisories/sap-hana-sql-injection-getsqltraceconfiguration-function",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.onapsis.com/research/security-advisories/sap-hana-sql-injection-getsqltraceconfiguration-function"
|
||||
},
|
||||
{
|
||||
"name": "20150929 [Onapsis Security Advisory 2015-020] SAP HANA Trace configuration SQL injection",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Sep/115"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160113 Html injection Dolibarr 3.8.3",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Jan/40"
|
||||
"name": "https://github.com/Dolibarr/dolibarr/issues/4291",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Dolibarr/dolibarr/issues/4291"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135256/dolibarr-HTML-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135256/dolibarr-HTML-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Dolibarr/dolibarr/issues/4291",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/Dolibarr/dolibarr/issues/4291"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/GPCsolutions/dolibarr/commit/0d3181324c816bdf664ca5e1548dfe8eb05c54f8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/GPCsolutions/dolibarr/commit/0d3181324c816bdf664ca5e1548dfe8eb05c54f8"
|
||||
},
|
||||
{
|
||||
"name": "20160113 Html injection Dolibarr 3.8.3",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jan/40"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2015-8697",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151227 Re: CVE Request: Stalin: Insecure use of temporary files",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/27/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://cve.killedkenny.io/cve/CVE-2015-8697",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://cve.killedkenny.io/cve/CVE-2015-8697"
|
||||
},
|
||||
{
|
||||
"name" : "https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8697.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8697.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=808730",
|
||||
"refsource": "CONFIRM",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "79713",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79713/references"
|
||||
},
|
||||
{
|
||||
"name": "https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8697.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8697.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cve.killedkenny.io/cve/CVE-2015-8697",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cve.killedkenny.io/cve/CVE-2015-8697"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151227 Re: CVE Request: Stalin: Insecure use of temporary files",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/27/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/php/php-src/blob/PHP-7.1.20/NEWS#L20-L22",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/php/php-src/blob/PHP-7.1.20/NEWS#L20-L22"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=70185",
|
||||
"refsource": "MISC",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "https://bugs.php.net/bug.php?id=75968"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.futureweb.at/security/CVE-2015-9253/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.futureweb.at/security/CVE-2015-9253/"
|
||||
"name": "USN-3766-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3766-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=73342https://github.com/php/php-src/pull/3287",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "https://github.com/php/php-src/commit/69dee5c732fe982c82edb17d0dbc3e79a47748d8"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/php/php-src/blob/PHP-7.1.20/NEWS#L20-L22",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/php/php-src/blob/PHP-7.1.20/NEWS#L20-L22"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3766-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3766-1/"
|
||||
"name": "https://www.futureweb.at/security/CVE-2015-9253/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.futureweb.at/security/CVE-2015-9253/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0993",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
"name": "openSUSE-SU-2016:0734",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "1035251",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035251"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0719",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-07",
|
||||
@ -68,19 +78,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0716",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0719",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0734",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
},
|
||||
{
|
||||
"name": "84308",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/84308"
|
||||
},
|
||||
{
|
||||
"name" : "1035251",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035251"
|
||||
"name": "SUSE-SU-2016:0716",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-1231",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160108 CVE-2016-1231, CVE-2016-1232: Prosody XMPP server multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/08/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.prosody.im/prosody-0-9-9-security-release/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.prosody.im/prosody-0-9-9-security-release/"
|
||||
"name": "FEDORA-2016-e289f41b76",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175868.html"
|
||||
},
|
||||
{
|
||||
"name": "https://prosody.im/issues/issue/520",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "https://prosody.im/issues/issue/520"
|
||||
},
|
||||
{
|
||||
"name" : "https://prosody.im/security/advisory_20160108-1/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://prosody.im/security/advisory_20160108-1/"
|
||||
"name": "FEDORA-2016-38e48069f8",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175829.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3439",
|
||||
@ -78,14 +73,19 @@
|
||||
"url": "http://www.debian.org/security/2016/dsa-3439"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-38e48069f8",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175829.html"
|
||||
"name": "http://blog.prosody.im/prosody-0-9-9-security-release/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.prosody.im/prosody-0-9-9-security-release/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-e289f41b76",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175868.html"
|
||||
"name": "https://prosody.im/security/advisory_20160108-1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://prosody.im/security/advisory_20160108-1/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160108 CVE-2016-1231, CVE-2016-1232: Prosody XMPP server multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/08/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1398",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160621 Cisco RV110W, RV130W, and RV215W Routers HTTP Request Buffer Overflow Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160615-rv3"
|
||||
},
|
||||
{
|
||||
"name": "1036115",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036115"
|
||||
},
|
||||
{
|
||||
"name": "20160621 Cisco RV110W, RV130W, and RV215W Routers HTTP Request Buffer Overflow Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160615-rv3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-1665",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,50 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/1925463003",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/1925463003"
|
||||
"name": "openSUSE-SU-2016:1208",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/606181",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/606181"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1925463003",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1925463003"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3564",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3564"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-02"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0707",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0707.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1655",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1207",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1208",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1209",
|
||||
"refsource": "SUSE",
|
||||
@ -111,6 +91,26 @@
|
||||
"name": "89106",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/89106"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1207",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0707",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0707.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=336697",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=336697"
|
||||
},
|
||||
{
|
||||
"name": "92041",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92041"
|
||||
},
|
||||
{
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=336697",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=336697"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/24/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160524 Re: CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/25/1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1330237",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1330237"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160524 Re: CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/25/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5518",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "93647",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93647"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5597",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,64 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
"name": "DSA-3707",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3707"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20161019-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20161019-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3707",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3707"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201611-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201611-04"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-43",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-43"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2658",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2658.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2659",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2659.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2136",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2136.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2079",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2079.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2088",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2088.html"
|
||||
"name": "USN-3130-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3130-1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2089",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2089.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2090",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2090.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2136",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2136.html"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2137",
|
||||
@ -122,6 +97,21 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2138.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-43",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-43"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2090",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2090.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201611-04"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0061",
|
||||
"refsource": "REDHAT",
|
||||
@ -132,16 +122,16 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3130-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3130-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3154-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3154-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2089",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2089.html"
|
||||
},
|
||||
{
|
||||
"name": "93636",
|
||||
"refsource": "BID",
|
||||
@ -151,6 +141,16 @@
|
||||
"name": "1037040",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037040"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2088",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2088.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2658",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2658.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2091",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -78,15 +78,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102647",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102647"
|
||||
},
|
||||
{
|
||||
"name": "1040201",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040201"
|
||||
},
|
||||
{
|
||||
"name": "102647",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102647"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2019-5771",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,6 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "106767",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106767"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0309",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0309"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/904265",
|
||||
"refsource": "MISC",
|
||||
@ -62,16 +72,6 @@
|
||||
"name": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0309",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
|
||||
},
|
||||
{
|
||||
"name" : "106767",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106767"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user