mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e1b265885d
commit
83e9fd7801
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3115",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3115"
|
||||
"name": "vpasp-shopcustadmin-xss(31449)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31449"
|
||||
},
|
||||
{
|
||||
"name": "32733",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/23699"
|
||||
},
|
||||
{
|
||||
"name" : "vpasp-shopcustadmin-xss(31449)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31449"
|
||||
"name": "3115",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3115"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070418 EclipseBB Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466172/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "3214",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3214"
|
||||
},
|
||||
{
|
||||
"name": "22283",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0397"
|
||||
},
|
||||
{
|
||||
"name": "3214",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3214"
|
||||
},
|
||||
{
|
||||
"name": "20070418 EclipseBB Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/466172/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "35416",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459140/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "22413",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22413"
|
||||
},
|
||||
{
|
||||
"name": "33222",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33222"
|
||||
},
|
||||
{
|
||||
"name": "22413",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22413"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070216 phpbb_wordsearch < = RFi Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460338/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34243",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "phpbbwordsearch-rebuildsearch-file-include(32551)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32551"
|
||||
},
|
||||
{
|
||||
"name": "20070216 phpbb_wordsearch < = RFi Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460338/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3351",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3351"
|
||||
"name": "33231",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33231"
|
||||
},
|
||||
{
|
||||
"name": "22659",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22659"
|
||||
},
|
||||
{
|
||||
"name": "24257",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24257"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0714",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0714"
|
||||
},
|
||||
{
|
||||
"name" : "33231",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33231"
|
||||
},
|
||||
{
|
||||
"name" : "24257",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24257"
|
||||
"name": "3351",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3351"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070226 WordPress AdminPanel CSRF/XSS - 0day",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461351/100/0/threaded"
|
||||
"name": "wordpress-post-csrf(32703)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32703"
|
||||
},
|
||||
{
|
||||
"name": "20070226 WordPress AdminPanel CSRF/XSS - 0day",
|
||||
@ -63,34 +63,34 @@
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0583.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-23.xml"
|
||||
"name": "20070226 WordPress AdminPanel CSRF/XSS - 0day",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461351/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22735",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22735"
|
||||
},
|
||||
{
|
||||
"name" : "33787",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33787"
|
||||
},
|
||||
{
|
||||
"name" : "33788",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33788"
|
||||
},
|
||||
{
|
||||
"name": "24566",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24566"
|
||||
},
|
||||
{
|
||||
"name" : "wordpress-post-csrf(32703)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32703"
|
||||
"name": "33787",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33787"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-23.xml"
|
||||
},
|
||||
{
|
||||
"name": "33788",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33788"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070319 Layered Defense Research Advisory: F-Secure Anti-Virus Client Security 6.02 Format String Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/463190/100/0/threaded"
|
||||
"name": "23023",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23023"
|
||||
},
|
||||
{
|
||||
"name": "http://www.layereddefense.com/F-SecureMar18.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.layereddefense.com/F-SecureMar18.html"
|
||||
},
|
||||
{
|
||||
"name" : "23023",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23023"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1055",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1055"
|
||||
},
|
||||
{
|
||||
"name" : "34764",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34764"
|
||||
"name": "20070319 Layered Defense Research Advisory: F-Secure Anti-Virus Client Security 6.02 Format String Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/463190/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2472",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2472"
|
||||
},
|
||||
{
|
||||
"name": "34764",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34764"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.rootkit.com/newsread.php?newsid=778",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.rootkit.com/newsread.php?newsid=778"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kaspersky.com/technews?id=203038706",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kaspersky.com/technews?id=203038706"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3259",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37990"
|
||||
},
|
||||
{
|
||||
"name": "http://www.rootkit.com/newsread.php?newsid=778",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rootkit.com/newsread.php?newsid=778"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kaspersky.com/technews?id=203038706",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kaspersky.com/technews?id=203038706"
|
||||
},
|
||||
{
|
||||
"name": "26887",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808dda12.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "26106",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26106"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3533",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37938"
|
||||
},
|
||||
{
|
||||
"name": "cisco-webview-unauthorized-access(37248)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37248"
|
||||
},
|
||||
{
|
||||
"name": "1018829",
|
||||
"refsource": "SECTRACK",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/27214"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-webview-unauthorized-access(37248)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37248"
|
||||
"name": "26106",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26106"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "103143",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103143-1"
|
||||
"name": "27519",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27519"
|
||||
},
|
||||
{
|
||||
"name": "200582",
|
||||
@ -68,19 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/26376"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3804",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3804"
|
||||
},
|
||||
{
|
||||
"name" : "40817",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40817"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:4095",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4095"
|
||||
"name": "103143",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103143-1"
|
||||
},
|
||||
{
|
||||
"name": "1018916",
|
||||
@ -88,14 +78,24 @@
|
||||
"url": "http://www.securitytracker.com/id?1018916"
|
||||
},
|
||||
{
|
||||
"name" : "27519",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27519"
|
||||
"name": "ADV-2007-3804",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3804"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:4095",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4095"
|
||||
},
|
||||
{
|
||||
"name": "sun-svm-ioctl-dos(38319)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38319"
|
||||
},
|
||||
{
|
||||
"name": "40817",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40817"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-5964",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=410031",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=410031"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=409701",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=409701"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4469",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00474.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4532",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00549.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:009",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:009"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1128",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1128.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1129",
|
||||
"refsource": "REDHAT",
|
||||
@ -92,25 +62,50 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26841"
|
||||
},
|
||||
{
|
||||
"name": "28052",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28052"
|
||||
},
|
||||
{
|
||||
"name": "28456",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28456"
|
||||
},
|
||||
{
|
||||
"name": "40441",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40441"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=409701",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=409701"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1128",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1128.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10158",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10158"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4532",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00549.html"
|
||||
},
|
||||
{
|
||||
"name": "1019087",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019087"
|
||||
},
|
||||
{
|
||||
"name" : "28052",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28052"
|
||||
"name": "MDVSA-2008:009",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:009"
|
||||
},
|
||||
{
|
||||
"name": "28097",
|
||||
@ -118,9 +113,14 @@
|
||||
"url": "http://secunia.com/advisories/28097"
|
||||
},
|
||||
{
|
||||
"name" : "28456",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28456"
|
||||
"name": "FEDORA-2007-4469",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00474.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=410031",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=410031"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3243",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150618 CVE-2015-3243 rsyslog: some log files are created world-readable",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/18/12"
|
||||
"name": "75298",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75298"
|
||||
},
|
||||
{
|
||||
"name": "1032885",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032885"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150620 Re: CVE-2015-3243 rsyslog: some log files are created world-readable",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1232826"
|
||||
},
|
||||
{
|
||||
"name" : "75298",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75298"
|
||||
},
|
||||
{
|
||||
"name" : "1032885",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032885"
|
||||
"name": "[oss-security] 20150618 CVE-2015-3243 rsyslog: some log files are created world-readable",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/18/12"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3245",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2015-12301",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162947.html"
|
||||
},
|
||||
{
|
||||
"name": "44633",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44633/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/articles/1537873",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/articles/1537873"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-12064",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163044.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-12301",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162947.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1482",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1482.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1483",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1483.html"
|
||||
"name": "FEDORA-2015-12064",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163044.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.qualys.com/2015/07/23/cve-2015-3245-cve-2015-3246/cve-2015-3245-cve-2015-3246.txt"
|
||||
},
|
||||
{
|
||||
"name": "1033040",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033040"
|
||||
},
|
||||
{
|
||||
"name": "76021",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/76021"
|
||||
},
|
||||
{
|
||||
"name" : "1033040",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033040"
|
||||
"name": "RHSA-2015:1483",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1483.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3685",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "75491",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75491"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204941",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204941"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1032760",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032760"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204942",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "APPLE-SA-2015-06-30-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-06-30-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "75491",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75491"
|
||||
},
|
||||
{
|
||||
"name" : "1032760",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-3829",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[android-security-updates] 20150812 Nexus Security Bulletin (August 2015)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://groups.google.com/forum/message/raw?msg=android-security-updates/Ugvu3fi6RQM/yzJvoTVrIQAJ"
|
||||
},
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/av/+/2674a7218eaa3c87f2ee26d26da5b9170e10f859",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/av/+/2674a7218eaa3c87f2ee26d26da5b9170e10f859"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/hw-448928",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/hw-448928"
|
||||
},
|
||||
{
|
||||
"name" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-448928.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-448928.htm"
|
||||
"name": "1033094",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033094"
|
||||
},
|
||||
{
|
||||
"name": "76052",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/76052"
|
||||
},
|
||||
{
|
||||
"name" : "1033094",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033094"
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/2674a7218eaa3c87f2ee26d26da5b9170e10f859",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/2674a7218eaa3c87f2ee26d26da5b9170e10f859"
|
||||
},
|
||||
{
|
||||
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-448928.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-448928.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://www.huawei.com/en/psirt/security-advisories/hw-448928",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.huawei.com/en/psirt/security-advisories/hw-448928"
|
||||
},
|
||||
{
|
||||
"name": "[android-security-updates] 20150812 Nexus Security Bulletin (August 2015)",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/forum/message/raw?msg=android-security-updates/Ugvu3fi6RQM/yzJvoTVrIQAJ"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-3942",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-167-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-167-01"
|
||||
"name": "75227",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75227"
|
||||
},
|
||||
{
|
||||
"name": "http://www.garrettcom.com/techsupport/MNS6K_R456_Release_Notes.pdf",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.garrettcom.com/techsupport/MNS6K_R456_Release_Notes.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "75227",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75227"
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-167-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-167-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6871",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-7214",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,64 +58,9 @@
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-149.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1228950",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1228950"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3422",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3422"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3432",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3432"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-51b1105902",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-7ab3d3afcf",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201512-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2657",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2657.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0307",
|
||||
"name": "SUSE-SU-2015:2334",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0308",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2353",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2380",
|
||||
@ -123,14 +68,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2406",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html"
|
||||
"name": "DSA-3432",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3432"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2334",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1228950",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1228950"
|
||||
},
|
||||
{
|
||||
"name": "79279",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79279"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2335",
|
||||
@ -138,9 +88,39 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2336",
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2353",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2406",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0308",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-7ab3d3afcf",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2859-1",
|
||||
@ -153,14 +133,34 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2833-1"
|
||||
},
|
||||
{
|
||||
"name" : "79279",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/79279"
|
||||
"name": "RHSA-2015:2657",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2657.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2336",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0307",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-51b1105902",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
|
||||
},
|
||||
{
|
||||
"name": "1034426",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034426"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3422",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3422"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-7216",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,56 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-143.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-143.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1197059",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1197059"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-51b1105902",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-7ab3d3afcf",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0307",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0308",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2353",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0308",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-7ab3d3afcf",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2833-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2833-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1197059",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1197059"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-143.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-143.html"
|
||||
},
|
||||
{
|
||||
"name": "79278",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79278"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0307",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-51b1105902",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
|
||||
},
|
||||
{
|
||||
"name": "1034426",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://en.community.dell.com/techcenter/extras/m/white_papers/20441859",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://en.community.dell.com/techcenter/extras/m/white_papers/20441859"
|
||||
},
|
||||
{
|
||||
"name": "97521",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97521"
|
||||
},
|
||||
{
|
||||
"name": "http://en.community.dell.com/techcenter/extras/m/white_papers/20441859",
|
||||
"refsource": "MISC",
|
||||
"url": "http://en.community.dell.com/techcenter/extras/m/white_papers/20441859"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX203787"
|
||||
},
|
||||
{
|
||||
"name" : "79659",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/79659"
|
||||
},
|
||||
{
|
||||
"name": "1034520",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034520"
|
||||
},
|
||||
{
|
||||
"name": "79659",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79659"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8645",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,40 +53,45 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
|
||||
"name": "openSUSE-SU-2015:2403",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
"name": "1034544",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034544"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2697",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2401",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "79700",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79700"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2402",
|
||||
"refsource": "SUSE",
|
||||
@ -98,19 +103,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2403",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name" : "79700",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/79700"
|
||||
},
|
||||
{
|
||||
"name" : "1034544",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034544"
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0096",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-034",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-034"
|
||||
},
|
||||
{
|
||||
"name": "84069",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84069"
|
||||
},
|
||||
{
|
||||
"name": "MS16-034",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-034"
|
||||
},
|
||||
{
|
||||
"name": "1035212",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0156",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-038",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-038"
|
||||
},
|
||||
{
|
||||
"name": "1035522",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035522"
|
||||
},
|
||||
{
|
||||
"name": "MS16-038",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0664",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1133",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://github.com/h2o/h2o/issues/684"
|
||||
},
|
||||
{
|
||||
"name" : "https://h2o.examp1e.net/vulnerabilities.html#CVE-2016-1133",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h2o.examp1e.net/vulnerabilities.html#CVE-2016-1133"
|
||||
"name": "JVNDB-2016-000003",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000003"
|
||||
},
|
||||
{
|
||||
"name": "JVN#45928828",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN45928828/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2016-000003",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000003"
|
||||
"name": "https://h2o.examp1e.net/vulnerabilities.html#CVE-2016-1133",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h2o.examp1e.net/vulnerabilities.html#CVE-2016-1133"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1737",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206167",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name": "1035363",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4118",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/connect/apsb16-17.html"
|
||||
},
|
||||
{
|
||||
"name" : "90815",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90815"
|
||||
},
|
||||
{
|
||||
"name": "1035958",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035958"
|
||||
},
|
||||
{
|
||||
"name": "90815",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90815"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4355",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-2982-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2982-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160429 CVE request: three issues in libksba",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/29/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160429 Re: CVE request: three issues in libksba",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/29/8"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=aea7b6032865740478ca4b706850a5217f1c3887",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=aea7b6032865740478ca4b706850a5217f1c3887"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160429 Re: CVE request: three issues in libksba",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/29/8"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201604-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201604-04"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2982-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2982-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/615851",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/615851"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201612-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201612-11"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2919",
|
||||
"refsource": "REDHAT",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "94633",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94633"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/615851",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/615851"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-11"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5497",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user