mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
717aefcead
commit
73fb6169b4
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23794",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23794"
|
||||
},
|
||||
{
|
||||
"name": "22083",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22083"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,24 +73,14 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
|
||||
},
|
||||
{
|
||||
"name" : "22083",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22083"
|
||||
"name": "oracle-cpu-jan2007(31541)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
|
||||
},
|
||||
{
|
||||
"name": "1017522",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017522"
|
||||
},
|
||||
{
|
||||
"name" : "23794",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23794"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpu-jan2007(31541)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2007-0474",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,66 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23984",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23984"
|
||||
},
|
||||
{
|
||||
"name": "[smb4k-announce] 20061221 Smb4K 0.8.0 and security fixes released",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.berlios.de/pipermail/smb4k-announce/2006-December/000037.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9631&group_id=769",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9631&group_id=769"
|
||||
},
|
||||
{
|
||||
"name" : "http://developer.berlios.de/project/shownotes.php?release_id=11706",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.berlios.de/project/shownotes.php?release_id=11706"
|
||||
},
|
||||
{
|
||||
"name" : "http://developer.berlios.de/project/shownotes.php?release_id=11902",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.berlios.de/project/shownotes.php?release_id=11902"
|
||||
},
|
||||
{
|
||||
"name" : "http://developer.berlios.de/project/shownotes.php?release_id=9777",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.berlios.de/project/shownotes.php?release_id=9777"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:042",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:042"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0015.html"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9631&group_id=769",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9631&group_id=769"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.berlios.de/project/shownotes.php?release_id=9777",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.berlios.de/project/shownotes.php?release_id=9777"
|
||||
},
|
||||
{
|
||||
"name": "22299",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22299"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0393",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0393"
|
||||
},
|
||||
{
|
||||
"name" : "23937",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23937"
|
||||
},
|
||||
{
|
||||
"name" : "23984",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23984"
|
||||
},
|
||||
{
|
||||
"name": "24111",
|
||||
"refsource": "SECUNIA",
|
||||
@ -121,6 +91,36 @@
|
||||
"name": "24469",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24469"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0393",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0393"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "23937",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23937"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.berlios.de/project/shownotes.php?release_id=11902",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.berlios.de/project/shownotes.php?release_id=11902"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.berlios.de/project/shownotes.php?release_id=11706",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.berlios.de/project/shownotes.php?release_id=11706"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:042",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:042"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070121 PHP Link Directory XSS Vulnerability version <= 3.0.6",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/457672/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.smilehouse.com/advisory/phplinkdirectory_070121.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.smilehouse.com/advisory/phplinkdirectory_070121.txt"
|
||||
},
|
||||
{
|
||||
"name": "32952",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32952"
|
||||
},
|
||||
{
|
||||
"name": "20070121 PHP Link Directory XSS Vulnerability version <= 3.0.6",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/457672/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "phpld-admin-xss(31662)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31662"
|
||||
},
|
||||
{
|
||||
"name": "http://www.smilehouse.com/advisory/phplinkdirectory_070121.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.smilehouse.com/advisory/phplinkdirectory_070121.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070125 Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458076/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070125 Re: Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458123/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://acid-root.new.fr/poc/21070125.txt",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "33597",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33597"
|
||||
},
|
||||
{
|
||||
"name": "20070125 Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458076/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070125 Re: Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458123/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.nomachine.com/news_read.php?idnews=190",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.nomachine.com/news_read.php?idnews=190"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nomachine.com/tr/view.php?id=TR01E01622",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.nomachine.com/tr/view.php?id=TR01E01622"
|
||||
},
|
||||
{
|
||||
"name" : "22308",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22308"
|
||||
"name": "nxserver-nxconfigure-dos(31941)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31941"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0413",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0413"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nomachine.com/news_read.php?idnews=190",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.nomachine.com/news_read.php?idnews=190"
|
||||
},
|
||||
{
|
||||
"name": "33009",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33009"
|
||||
},
|
||||
{
|
||||
"name": "22308",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22308"
|
||||
},
|
||||
{
|
||||
"name": "23993",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23993"
|
||||
},
|
||||
{
|
||||
"name" : "nxserver-nxconfigure-dos(31941)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31941"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3365",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3365"
|
||||
},
|
||||
{
|
||||
"name" : "22693",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22693"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0736",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0736"
|
||||
},
|
||||
{
|
||||
"name": "33802",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33802"
|
||||
},
|
||||
{
|
||||
"name": "fcring-fcring-file-include(32653)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32653"
|
||||
},
|
||||
{
|
||||
"name": "24305",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24305"
|
||||
},
|
||||
{
|
||||
"name" : "fcring-fcring-file-include(32653)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32653"
|
||||
"name": "22693",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22693"
|
||||
},
|
||||
{
|
||||
"name": "3365",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3365"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0736",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0736"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33845"
|
||||
},
|
||||
{
|
||||
"name" : "24304",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24304"
|
||||
},
|
||||
{
|
||||
"name": "isputil-activesessions-info-disclosure(32800)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32800"
|
||||
},
|
||||
{
|
||||
"name": "24304",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24304"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070320 Oracle 10g Dynamic Monitoring Services XSS /servlet/Spy",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/463285/100/0/threaded"
|
||||
"name": "2474",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2474"
|
||||
},
|
||||
{
|
||||
"name": "20080905 Re: Oracle 10g Dynamic Monitoring Services XSS /servlet/Spy",
|
||||
@ -63,34 +63,34 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/496045/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "23102",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23102"
|
||||
"name": "33521",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/33521"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1078",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1078"
|
||||
},
|
||||
{
|
||||
"name" : "33521",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/33521"
|
||||
},
|
||||
{
|
||||
"name": "24554",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24554"
|
||||
},
|
||||
{
|
||||
"name" : "2474",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2474"
|
||||
},
|
||||
{
|
||||
"name": "oracle-dynamicmonitoring-xss(33146)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33146"
|
||||
},
|
||||
{
|
||||
"name": "23102",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23102"
|
||||
},
|
||||
{
|
||||
"name": "20070320 Oracle 10g Dynamic Monitoring Services XSS /servlet/Spy",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/463285/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1017832",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017832"
|
||||
},
|
||||
{
|
||||
"name": "43596",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43596"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2007-004",
|
||||
"refsource": "NETBSD",
|
||||
@ -62,25 +72,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23193"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1159",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1159"
|
||||
},
|
||||
{
|
||||
"name" : "43596",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/43596"
|
||||
},
|
||||
{
|
||||
"name" : "1017832",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017832"
|
||||
},
|
||||
{
|
||||
"name": "netbsd-clnproute-bo(33381)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33381"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1159",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1159"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2015-2137",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04762687",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04762687"
|
||||
},
|
||||
{
|
||||
"name": "1033260",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033260"
|
||||
},
|
||||
{
|
||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04762687",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04762687"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2412",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032894",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032894"
|
||||
},
|
||||
{
|
||||
"name": "MS15-065",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "75687",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75687"
|
||||
},
|
||||
{
|
||||
"name" : "1032894",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032894"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2627",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2015:1243",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name": "1032910",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032910"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1289",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-11"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1241",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1242",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1243",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1319",
|
||||
"refsource": "SUSE",
|
||||
@ -93,19 +98,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1289",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
||||
"name": "RHSA-2015:1241",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
||||
},
|
||||
{
|
||||
"name": "75893",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75893"
|
||||
},
|
||||
{
|
||||
"name" : "1032910",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032910"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3226",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150616 [CVE-2015-3226] XSS Vulnerability in ActiveSupport::JSON.encode",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/06/16/17"
|
||||
"name": "1033755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033755"
|
||||
},
|
||||
{
|
||||
"name": "[rubyonrails-security] 20150616 [CVE-2015-3226] XSS Vulnerability in ActiveSupport::JSON.encode",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/7VlB_pck3hU/3QZrGIaQW6cJ"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3464",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3464"
|
||||
},
|
||||
{
|
||||
"name": "75231",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75231"
|
||||
},
|
||||
{
|
||||
"name" : "1033755",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033755"
|
||||
"name": "[oss-security] 20150616 [CVE-2015-3226] XSS Vulnerability in ActiveSupport::JSON.encode",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/06/16/17"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3464",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3464"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2411539",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.drupal.org/node/2411539"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2411507",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "74270",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74270"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2411539",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2411539"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3686",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT204941",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT204941"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT204942",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205221",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205221"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-06-30-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-06-30-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "75491",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75491"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204941",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204941"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1032760",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032760"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6066",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-112",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
},
|
||||
{
|
||||
"name": "1034112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034112"
|
||||
},
|
||||
{
|
||||
"name": "MS15-112",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-6692",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-6717",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2015-6817",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150905 Re: CVE Request: PgBouncer: failed auth_query lookup leads to connection as auth_user",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/09/05/7"
|
||||
"name": "https://github.com/pgbouncer/pgbouncer/commit/7ca3e5279d05fceb1e8a043c6f5b6f58dea3ed38",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/pgbouncer/pgbouncer/commit/7ca3e5279d05fceb1e8a043c6f5b6f58dea3ed38"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-24"
|
||||
},
|
||||
{
|
||||
"name": "http://comments.gmane.org/gmane.comp.db.postgresql.pgbouncer.general/1251",
|
||||
"refsource": "MISC",
|
||||
"url": "http://comments.gmane.org/gmane.comp.db.postgresql.pgbouncer.general/1251"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/pgbouncer/pgbouncer/commit/7ca3e5279d05fceb1e8a043c6f5b6f58dea3ed38",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/pgbouncer/pgbouncer/commit/7ca3e5279d05fceb1e8a043c6f5b6f58dea3ed38"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/pgbouncer/pgbouncer/issues/69",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/pgbouncer/pgbouncer/issues/69"
|
||||
},
|
||||
{
|
||||
"name": "https://pgbouncer.github.io/2015/09/pgbouncer-1-6-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pgbouncer.github.io/2015/09/pgbouncer-1-6-1"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-24",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-24"
|
||||
"name": "[oss-security] 20150905 Re: CVE Request: PgBouncer: failed auth_query lookup leads to connection as auth_user",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/09/05/7"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/pgbouncer/pgbouncer/issues/69",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/pgbouncer/pgbouncer/issues/69"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-7197",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204269",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204269"
|
||||
},
|
||||
{
|
||||
"name": "1034069",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034069"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3410",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3410"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2081",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name": "77411",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77411"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1981",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-132.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-132.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1204269",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1204269"
|
||||
"name": "openSUSE-SU-2015:2229",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2519",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2785-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2785-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1926",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
@ -72,85 +122,35 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3410",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3410"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3393",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3393"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201512-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2519",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1982",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1982.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2229",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2245",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1926",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1942",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1978",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1981",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2081",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2819-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2819-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2785-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2785-1"
|
||||
"name": "openSUSE-SU-2015:1942",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "77411",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77411"
|
||||
"name": "DSA-3393",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3393"
|
||||
},
|
||||
{
|
||||
"name" : "1034069",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034069"
|
||||
"name": "openSUSE-SU-2015:2245",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1978",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ntp.org/bin/view/Main/NtpBug2919",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/NtpBug2919"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20171004-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20171004-0001/"
|
||||
"name": "77288",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77288"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
"name": "RHSA-2016:2583",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
|
||||
},
|
||||
{
|
||||
"name": "1033951",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033951"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0780",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0780.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3388",
|
||||
@ -78,24 +93,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201607-15"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0780",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0780.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2583",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
|
||||
},
|
||||
{
|
||||
"name" : "77288",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77288"
|
||||
},
|
||||
{
|
||||
"name" : "1033951",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033951"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171004-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171004-0001/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,30 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/NtpBug2920"
|
||||
},
|
||||
{
|
||||
"name": "1033951",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033951"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1274262",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274262"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20171004-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20171004-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201607-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201607-15"
|
||||
},
|
||||
{
|
||||
"name": "77273",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77273"
|
||||
},
|
||||
{
|
||||
"name" : "1033951",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033951"
|
||||
"name": "GLSA-201607-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-15"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171004-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171004-0001/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21989899",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21989899"
|
||||
},
|
||||
{
|
||||
"name": "92840",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1036814",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036814"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21989899",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21989899"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0446",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0658",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "1035606",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035606"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa2"
|
||||
},
|
||||
{
|
||||
"name" : "93906",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93906"
|
||||
},
|
||||
{
|
||||
"name": "1037124",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037124"
|
||||
},
|
||||
{
|
||||
"name": "93906",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1815",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-345",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-345"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206567",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90696"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-345",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-345"
|
||||
},
|
||||
{
|
||||
"name": "1035895",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1850",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39224",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39224/"
|
||||
"name": "http://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios"
|
||||
},
|
||||
{
|
||||
"name": "20160111 SSH Backdoor for FortiGate OS Version 4.x up to 5.0.7",
|
||||
@ -67,25 +67,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135225/FortiGate-OS-5.0.7-SSH-Backdoor.html"
|
||||
},
|
||||
{
|
||||
"name": "1034663",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034663"
|
||||
},
|
||||
{
|
||||
"name": "https://twitter.com/esizkur/status/686842135501508608",
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/esizkur/status/686842135501508608"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fortiguard.com/advisory/multiple-products-ssh-undocumented-login-vulnerability",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.fortiguard.com/advisory/multiple-products-ssh-undocumented-login-vulnerability"
|
||||
},
|
||||
{
|
||||
"name" : "1034663",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034663"
|
||||
"name": "39224",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39224/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
"name": "1036858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036858"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/93055"
|
||||
},
|
||||
{
|
||||
"name" : "1036858",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036858"
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-5550",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user