mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ae1690c531
commit
8e0d0bb1bc
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060210 Corrupt Word file may cause buffer overflow in the Blackberry Attachment Service",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/424728/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.blackberry.com/knowledgecenterpublic/livelink.exe/fetch/2000/8021/8149/8052/Support_-_Corrupt_Word_file_may_cause_buffer_overflow_in_the_BlackBerry_Attachment_Service.html?nodeid=1181753&vernum=2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.blackberry.com/knowledgecenterpublic/livelink.exe/fetch/2000/8021/8149/8052/Support_-_Corrupt_Word_file_may_cause_buffer_overflow_in_the_BlackBerry_Attachment_Service.html?nodeid=1181753&vernum=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16590",
|
"name": "16590",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "blackberry-attachment-word-bo(24629)",
|
"name": "blackberry-attachment-word-bo(24629)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24629"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24629"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.blackberry.com/knowledgecenterpublic/livelink.exe/fetch/2000/8021/8149/8052/Support_-_Corrupt_Word_file_may_cause_buffer_overflow_in_the_BlackBerry_Attachment_Service.html?nodeid=1181753&vernum=2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.blackberry.com/knowledgecenterpublic/livelink.exe/fetch/2000/8021/8149/8052/Support_-_Corrupt_Word_file_may_cause_buffer_overflow_in_the_BlackBerry_Attachment_Service.html?nodeid=1181753&vernum=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060210 Corrupt Word file may cause buffer overflow in the Blackberry Attachment Service",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/424728/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060215 Mirabiliz ICQ 2002/2003/ LITE 4.0/4.1 LONG (DIRECTORY + FILENAME) EXPLOIT",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/425078/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16655",
|
"name": "16655",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16655"
|
"url": "http://www.securityfocus.com/bid/16655"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060215 Mirabiliz ICQ 2002/2003/ LITE 4.0/4.1 LONG (DIRECTORY + FILENAME) EXPLOIT",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/425078/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "464",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/464"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18979",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18979"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0692",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0692"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
|
"name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "bugzilla-login-data-redirection(24821)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24821"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=325079",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=325079",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,26 +86,6 @@
|
|||||||
"name": "16745",
|
"name": "16745",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16745"
|
"url": "http://www.securityfocus.com/bid/16745"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0692",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0692"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18979",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18979"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "464",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/464"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "bugzilla-login-data-redirection(24821)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24821"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060611 cescripts.com - XSS",
|
"name": "20060823 Vendor ACK - CVE-2006-3038 (fwd)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VIM",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/436805"
|
"url": "http://www.attrition.org/pipermail/vim/2006-August/000983.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20584",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20584"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060823 Bugtraq ID: 18402",
|
"name": "20060823 Bugtraq ID: 18402",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/444136/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/444136/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20060823 Vendor ACK - CVE-2006-3038 (fwd)",
|
|
||||||
"refsource" : "VIM",
|
|
||||||
"url" : "http://www.attrition.org/pipermail/vim/2006-August/000983.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2343",
|
"name": "ADV-2006-2343",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2343"
|
"url": "http://www.vupen.com/english/advisories/2006/2343"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20584",
|
"name": "20060611 cescripts.com - XSS",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/20584"
|
"url": "http://www.securityfocus.com/archive/1/436805"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060612 Re: Windows XP Task Scheduler Local Privilege Escalation (Advisory)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/436884/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060612 Windows XP Task Scheduler Local Privilege Escalation (Advisory)",
|
"name": "20060612 Windows XP Task Scheduler Local Privilege Escalation (Advisory)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/436810/100/200/threaded"
|
"url": "http://www.securityfocus.com/archive/1/436810/100/200/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060612 Re: Windows XP Task Scheduler Local Privilege Escalation (Advisory)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/436884/100/200/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1137",
|
"name": "1137",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -53,34 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060628 Secunia Research: Opera SSL Certificate \"Stealing\" Weakness",
|
"name": "1016406",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/438634/100/0/threaded"
|
"url": "http://securitytracker.com/id?1016406"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2006-49/advisory/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2006-49/advisory/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2006:038",
|
"name": "SUSE-SA:2006:038",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2006_38_opera.html"
|
"url": "http://www.novell.com/linux/security/advisories/2006_38_opera.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20897",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20897"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18692",
|
"name": "18692",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18692"
|
"url": "http://www.securityfocus.com/bid/18692"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-2571",
|
"name": "http://secunia.com/secunia_research/2006-49/advisory/",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2571"
|
"url": "http://secunia.com/secunia_research/2006-49/advisory/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016406",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016406"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19480",
|
"name": "19480",
|
||||||
@ -88,9 +83,9 @@
|
|||||||
"url": "http://secunia.com/advisories/19480"
|
"url": "http://secunia.com/advisories/19480"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20897",
|
"name": "opera-ssl-certificate-hijacking(27449)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/20897"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27449"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1177",
|
"name": "1177",
|
||||||
@ -98,9 +93,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1177"
|
"url": "http://securityreason.com/securityalert/1177"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "opera-ssl-certificate-hijacking(27449)",
|
"name": "ADV-2006-2571",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27449"
|
"url": "http://www.vupen.com/english/advisories/2006/2571"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060628 Secunia Research: Opera SSL Certificate \"Stealing\" Weakness",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/438634/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060809 CivicSpace Version 0.8.5 HTML injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/442704/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19438",
|
"name": "19438",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1357"
|
"url": "http://securityreason.com/securityalert/1357"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060809 CivicSpace Version 0.8.5 HTML injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/442704/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "civicspace-subject-comment-xss(28303)",
|
"name": "civicspace-subject-comment-xss(28303)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060902 PHP-Revista Multiple vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445007/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20090413 Re: PHP-Revista Multiple vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/502637/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8425",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8425"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20090415 PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities",
|
|
||||||
"refsource" : "VIM",
|
|
||||||
"url" : "http://www.attrition.org/pipermail/vim/2009-April/002167.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19818",
|
"name": "19818",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -83,14 +63,34 @@
|
|||||||
"url": "http://www.osvdb.org/28450"
|
"url": "http://www.osvdb.org/28450"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21738",
|
"name": "8425",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/21738"
|
"url": "https://www.exploit-db.com/exploits/8425"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090413 Re: PHP-Revista Multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/502637/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1499",
|
"name": "1499",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1499"
|
"url": "http://securityreason.com/securityalert/1499"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060902 PHP-Revista Multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/445007/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090415 PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities",
|
||||||
|
"refsource": "VIM",
|
||||||
|
"url": "http://www.attrition.org/pipermail/vim/2009-April/002167.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21738",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21738"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,21 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://mail.zope.org/pipermail/zope-announce/2006-August/002005.html"
|
"url": "http://mail.zope.org/pipermail/zope-announce/2006-August/002005.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3653",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3653"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21953",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21953"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20022",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20022"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zope.org/Products/Zope/Hotfix-2006-08-21/Hotfix-20060821/README.txt",
|
"name": "http://www.zope.org/Products/Zope/Hotfix-2006-08-21/Hotfix-20060821/README.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,25 +82,10 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2006/dsa-1176"
|
"url": "http://www.debian.org/security/2006/dsa-1176"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20022",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20022"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3653",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3653"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21947",
|
"name": "21947",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21947"
|
"url": "http://secunia.com/advisories/21947"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21953",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21953"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/2388"
|
"url": "https://www.exploit-db.com/exploits/2388"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3690",
|
"name": "cmtexts-admin-information-disclosure(28999)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3690"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28999"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21988",
|
"name": "21988",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://secunia.com/advisories/21988"
|
"url": "http://secunia.com/advisories/21988"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cmtexts-admin-information-disclosure(28999)",
|
"name": "ADV-2006-3690",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28999"
|
"url": "http://www.vupen.com/english/advisories/2006/3690"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.packetstormsecurity.com/1001-exploits/datalifeengine83-rfi.txt"
|
"url": "http://www.packetstormsecurity.com/1001-exploits/datalifeengine83-rfi.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "37851",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/37851"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "datalife-multiple-file-include(55757)",
|
"name": "datalife-multiple-file-include(55757)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55757"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55757"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37851",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/37851"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2010-3914",
|
"ID": "CVE-2010-3914",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "44588",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/44588"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ftp://ftp.vim.org/pub/vim/patches/7.3/7.3.034",
|
"name": "ftp://ftp.vim.org/pub/vim/patches/7.3/7.3.034",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "ftp://ftp.vim.org/pub/vim/patches/7.3/7.3.034"
|
"url": "ftp://ftp.vim.org/pub/vim/patches/7.3/7.3.034"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42084",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42084"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#27868039",
|
"name": "JVN#27868039",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "JVNDB-2010-000051",
|
"name": "JVNDB-2010-000051",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000051.html"
|
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000051.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44588",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44588"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42084",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42084"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0183",
|
"ID": "CVE-2011-0183",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4581",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4581"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-03-21-1",
|
"name": "APPLE-SA-2011-03-21-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4581",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4581"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-0376",
|
"ID": "CVE-2011-0376",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1025112",
|
"name": "1025112",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1025112"
|
"url": "http://www.securitytracker.com/id?1025112"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2011/02/22/17"
|
"url": "http://www.openwall.com/lists/oss-security/2011/02/22/17"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.simplemachines.org/community/index.php?topic=421547.0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.simplemachines.org/community/index.php?topic=421547.0"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110302 Re: CVE request: simple machines forum before 1.1.13",
|
"name": "[oss-security] 20110302 Re: CVE request: simple machines forum before 1.1.13",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "http://custom.simplemachines.org/mods/downloads/smf_patch_2.0-RC4_security.zip",
|
"name": "http://custom.simplemachines.org/mods/downloads/smf_patch_2.0-RC4_security.zip",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://custom.simplemachines.org/mods/downloads/smf_patch_2.0-RC4_security.zip"
|
"url": "http://custom.simplemachines.org/mods/downloads/smf_patch_2.0-RC4_security.zip"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.simplemachines.org/community/index.php?topic=421547.0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.simplemachines.org/community/index.php?topic=421547.0"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,11 +62,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/47962"
|
"url": "http://www.securityfocus.com/bid/47962"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14822",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14822"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "44624",
|
"name": "44624",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "lotus-notes-kpprzrdr-bo(67624)",
|
"name": "lotus-notes-kpprzrdr-bo(67624)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67624"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67624"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14822",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14822"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.nruns.com/_downloads/advisory28122011.pdf",
|
"name": "http://www.nruns.com/_downloads/advisory28122011.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.nruns.com/_downloads/advisory28122011.pdf"
|
"url": "http://www.nruns.com/_downloads/advisory28122011.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ocert.org/advisories/ocert-2011-003.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ocert.org/advisories/ocert-2011-003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://gist.github.com/52bbc6b9cc19ce330829",
|
"name": "https://gist.github.com/52bbc6b9cc19ce330829",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://gist.github.com/52bbc6b9cc19ce330829"
|
"url": "https://gist.github.com/52bbc6b9cc19ce330829"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#903934",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/903934"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2783",
|
"name": "DSA-2783",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2013/dsa-2783"
|
"url": "http://www.debian.org/security/2013/dsa-2783"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#903934",
|
"name": "http://www.ocert.org/advisories/ocert-2011-003.html",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/903934"
|
"url": "http://www.ocert.org/advisories/ocert-2011-003.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-3034",
|
"ID": "CVE-2014-3034",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680370",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680370"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "60479",
|
"name": "60479",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "ibm-emportis-cve20143034-xss(93193)",
|
"name": "ibm-emportis-cve20143034-xss(93193)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93193"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680370",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680370"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140604 Re: Xen Security Advisory 96 - Vulnerabilities in HVM MSI injection",
|
"name": "GLSA-201504-04",
|
||||||
"refsource" : "MLIST",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/04/13"
|
"url": "https://security.gentoo.org/glsa/201504-04"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://xenbits.xen.org/xsa/advisory-96.html",
|
"name": "http://xenbits.xen.org/xsa/advisory-96.html",
|
||||||
@ -63,19 +63,9 @@
|
|||||||
"url": "http://xenbits.xen.org/xsa/advisory-96.html"
|
"url": "http://xenbits.xen.org/xsa/advisory-96.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2014-7408",
|
"name": "openSUSE-SU-2014:1281",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134739.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-7423",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134710.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201504-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-04"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:1279",
|
"name": "openSUSE-SU-2014:1279",
|
||||||
@ -83,9 +73,24 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:1281",
|
"name": "67824",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
|
"url": "http://www.securityfocus.com/bid/67824"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2014-7423",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134710.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2014-7408",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134739.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1030322",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030322"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "67794",
|
"name": "67794",
|
||||||
@ -93,14 +98,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/67794"
|
"url": "http://www.securityfocus.com/bid/67794"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "67824",
|
"name": "[oss-security] 20140604 Re: Xen Security Advisory 96 - Vulnerabilities in HVM MSI injection",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/67824"
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/04/13"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1030322",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030322"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6115",
|
"ID": "CVE-2014-6115",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6141",
|
"ID": "CVE-2014-6141",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6588",
|
"ID": "CVE-2014-6588",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201612-27",
|
"name": "GLSA-201612-27",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201612-27"
|
"url": "https://security.gentoo.org/glsa/201612-27"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0229",
|
"name": "openSUSE-SU-2015:0229",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6741",
|
"ID": "CVE-2014-6741",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#316209",
|
"name": "VU#316209",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6934",
|
"ID": "CVE-2014-6934",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#398577",
|
"name": "VU#398577",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7039",
|
"ID": "CVE-2014-7039",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#667329",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/667329"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#667329",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/667329"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,24 +58,24 @@
|
|||||||
"url": "http://seclists.org/oss-sec/2014/q3/853"
|
"url": "http://seclists.org/oss-sec/2014/q3/853"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.launchpad.net/oslo.utils/+bug/1345233",
|
"name": "openstack-nova-cve20147231-info-disc(96726)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://bugs.launchpad.net/oslo.utils/+bug/1345233"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96726"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:1939",
|
"name": "RHSA-2014:1939",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1939.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1939.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/oslo.utils/+bug/1345233",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.launchpad.net/oslo.utils/+bug/1345233"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "70184",
|
"name": "70184",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70184"
|
"url": "http://www.securityfocus.com/bid/70184"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openstack-nova-cve20147231-info-disc(96726)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96726"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-7537",
|
"ID": "CVE-2014-7537",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-7819",
|
"ID": "CVE-2014-7819",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[rubyonrails-security] 20141030 Arbitrary file existence disclosure in Sprockets (CVE-2014-7819)",
|
"name": "openSUSE-SU-2014:1504",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SUSE",
|
||||||
"url" : "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/wQBeGXqGs3E/JqUMB6fhh3gJ"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00105.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:1514",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00111.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[rubyonrails-security] 20141030 [AMENDED] [CVE-2014-7819] Arbitrary file existence disclosure in Sprockets",
|
"name": "[rubyonrails-security] 20141030 [AMENDED] [CVE-2014-7819] Arbitrary file existence disclosure in Sprockets",
|
||||||
@ -67,20 +72,15 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00103.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00103.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:1504",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00105.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:1513",
|
"name": "openSUSE-SU-2014:1513",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00110.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00110.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:1514",
|
"name": "[rubyonrails-security] 20141030 Arbitrary file existence disclosure in Sprockets (CVE-2014-7819)",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00111.html"
|
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/wQBeGXqGs3E/JqUMB6fhh3gJ"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-8833",
|
"ID": "CVE-2014-8833",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "macosx-cve20148833-info-disc(100529)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100529"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1031650",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031650"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/HT204244",
|
"name": "http://support.apple.com/HT204244",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "APPLE-SA-2015-01-27-4",
|
"name": "APPLE-SA-2015-01-27-4",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031650",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031650"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "macosx-cve20148833-info-disc(100529)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100529"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-05.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-05.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12077",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12077"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6a47ac7624993b99966e1d813245ffb419a2d201",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6a47ac7624993b99966e1d813245ffb419a2d201",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6a47ac7624993b99966e1d813245ffb419a2d201"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6a47ac7624993b99966e1d813245ffb419a2d201"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2016-05.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2016-05.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201604-05",
|
"name": "GLSA-201604-05",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201604-05"
|
"url": "https://security.gentoo.org/glsa/201604-05"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12077",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12077"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1035118",
|
"name": "1035118",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-175",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-175"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-173",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-173",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-173"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-173"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "83307",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/83307"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-174",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-174",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-174"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-174"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-175",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-175"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-176",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-176",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-176"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-176"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "83307",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/83307"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2667",
|
"ID": "CVE-2016-2667",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=251e22abde21833b3d29577e4d8c7aaccd650eee",
|
"name": "USN-3848-2",
|
||||||
"refsource" : "MISC",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=251e22abde21833b3d29577e4d8c7aaccd650eee"
|
"url": "https://usn.ubuntu.com/3848-2/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8dca4a41f1ad65043a78c2338d9725f859c8d2c3",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8dca4a41f1ad65043a78c2338d9725f859c8d2c3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/251e22abde21833b3d29577e4d8c7aaccd650eee",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/251e22abde21833b3d29577e4d8c7aaccd650eee"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/8dca4a41f1ad65043a78c2338d9725f859c8d2c3",
|
"name": "https://github.com/torvalds/linux/commit/8dca4a41f1ad65043a78c2338d9725f859c8d2c3",
|
||||||
@ -78,9 +68,19 @@
|
|||||||
"url": "https://usn.ubuntu.com/3848-1/"
|
"url": "https://usn.ubuntu.com/3848-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3848-2",
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8dca4a41f1ad65043a78c2338d9725f859c8d2c3",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MISC",
|
||||||
"url" : "https://usn.ubuntu.com/3848-2/"
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8dca4a41f1ad65043a78c2338d9725f859c8d2c3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=251e22abde21833b3d29577e4d8c7aaccd650eee",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=251e22abde21833b3d29577e4d8c7aaccd650eee"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/251e22abde21833b3d29577e4d8c7aaccd650eee",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/251e22abde21833b3d29577e4d8c7aaccd650eee"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1898",
|
"ID": "CVE-2017-1898",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"ID": "CVE-2017-5182",
|
"ID": "CVE-2017-5182",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.novell.com/support/kb/doc.php?id=7018503"
|
"url": "https://www.novell.com/support/kb/doc.php?id=7018503"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "95743",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/95743"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037689",
|
"name": "1037689",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037689"
|
"url": "http://www.securitytracker.com/id/1037689"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "95743",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95743"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.ghostscript.com/?p=mujs.git;h=4006739a28367c708dea19aeb19b8a1a9326ce08"
|
"url": "http://git.ghostscript.com/?p=mujs.git;h=4006739a28367c708dea19aeb19b8a1a9326ce08"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=697497",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697497"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95856",
|
"name": "95856",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95856"
|
"url": "http://www.securityfocus.com/bid/95856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697497",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697497"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,6 +53,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20171120-0001/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20171120-0001/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1039852",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039852"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "101917",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/101917"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://twitter.com/PTsecurity_UK/status/938447926128291842",
|
"name": "https://twitter.com/PTsecurity_UK/status/938447926128291842",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -63,16 +78,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr"
|
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20171120-0001/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20171120-0001/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.synology.com/support/security/Synology_SA_17_73",
|
"name": "https://www.synology.com/support/security/Synology_SA_17_73",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -84,14 +89,9 @@
|
|||||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
|
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "101917",
|
"name": "https://www.asus.com/News/wzeltG5CjYaIwGJ0",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/101917"
|
"url": "https://www.asus.com/News/wzeltG5CjYaIwGJ0"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039852",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039852"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user