mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7b7087fb0a
commit
99a6c42085
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000621 rh 6.2 - gid compromises, etc",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006211209500.22969-100000@nimue.tpi.pl"
|
||||
},
|
||||
{
|
||||
"name": "1383",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1383"
|
||||
},
|
||||
{
|
||||
"name": "20000621 rh 6.2 - gid compromises, etc",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006211209500.22969-100000@nimue.tpi.pl"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.checkpoint.com/techsupport/alerts/list_vun.html#One-time_Password",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.checkpoint.com/techsupport/alerts/list_vun.html#One-time_Password"
|
||||
},
|
||||
{
|
||||
"name": "fw1-localhost-auth(5137)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "4421",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4421"
|
||||
},
|
||||
{
|
||||
"name": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#One-time_Password",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.checkpoint.com/techsupport/alerts/list_vun.html#One-time_Password"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3222",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3222"
|
||||
"name": "ADV-2007-0399",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0399"
|
||||
},
|
||||
{
|
||||
"name": "http://webfwlog.cvs.sourceforge.net/*checkout*/webfwlog/webfwlog/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://webfwlog.cvs.sourceforge.net/*checkout*/webfwlog/webfwlog/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "22291",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22291"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0399",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0399"
|
||||
},
|
||||
{
|
||||
"name": "33015",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33015"
|
||||
},
|
||||
{
|
||||
"name": "webfwlog-debug-file-include(31881)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31881"
|
||||
},
|
||||
{
|
||||
"name": "23968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23968"
|
||||
},
|
||||
{
|
||||
"name" : "webfwlog-debug-file-include(31881)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31881"
|
||||
"name": "22291",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22291"
|
||||
},
|
||||
{
|
||||
"name": "3222",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3222"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-0691",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3323",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3323"
|
||||
"name": "vslinkpartner-functions-file-include(32547)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32547"
|
||||
},
|
||||
{
|
||||
"name": "22594",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://osvdb.org/35132"
|
||||
},
|
||||
{
|
||||
"name" : "vslinkpartner-functions-file-include(32547)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32547"
|
||||
"name": "3323",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3323"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "24283",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24283"
|
||||
},
|
||||
{
|
||||
"name": "JR25941",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "ADV-2007-0721",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0721"
|
||||
},
|
||||
{
|
||||
"name" : "24283",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24283"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3372",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3372"
|
||||
"name": "csgallery-index-file-include(32674)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32674"
|
||||
},
|
||||
{
|
||||
"name": "22712",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22712"
|
||||
},
|
||||
{
|
||||
"name": "24291",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24291"
|
||||
},
|
||||
{
|
||||
"name": "3372",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3372"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0734",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "33754",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33754"
|
||||
},
|
||||
{
|
||||
"name" : "24291",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24291"
|
||||
},
|
||||
{
|
||||
"name" : "csgallery-index-file-include(32674)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32674"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3523",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3523"
|
||||
},
|
||||
{
|
||||
"name": "23049",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "ftpdmin-list-dos(33091)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33091"
|
||||
},
|
||||
{
|
||||
"name": "3523",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3523"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071018 S21SEC-038-en: Alcatel Omnivista 4760 Cross-Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/482507/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.s21sec.com/avisos/s21sec-038-en.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.s21sec.com/avisos/s21sec-038-en.txt"
|
||||
"name": "3280",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3280"
|
||||
},
|
||||
{
|
||||
"name": "http://www1.alcatel-lucent.com/psirt/statements/2007003/4760xss.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www1.alcatel-lucent.com/psirt/statements/2007003/4760xss.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://www.s21sec.com/avisos/s21sec-038-en.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.s21sec.com/avisos/s21sec-038-en.txt"
|
||||
},
|
||||
{
|
||||
"name": "26128",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26128"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3541",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3541"
|
||||
},
|
||||
{
|
||||
"name": "37997",
|
||||
"refsource": "OSVDB",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://secunia.com/advisories/27294"
|
||||
},
|
||||
{
|
||||
"name" : "3280",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3280"
|
||||
"name": "20071018 S21SEC-038-en: Alcatel Omnivista 4760 Cross-Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482507/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3541",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3541"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-5355",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.microsoft.com/technet/security/advisory/945713.mspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.microsoft.com/technet/security/advisory/945713.mspx"
|
||||
},
|
||||
{
|
||||
"name" : "945713",
|
||||
"refsource" : "MSKB",
|
||||
"url" : "http://support.microsoft.com/kb/945713"
|
||||
"name": "ADV-2007-4064",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4064"
|
||||
},
|
||||
{
|
||||
"name": "26686",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/26686"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4064",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4064"
|
||||
"name": "http://www.microsoft.com/technet/security/advisory/945713.mspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.microsoft.com/technet/security/advisory/945713.mspx"
|
||||
},
|
||||
{
|
||||
"name": "1019033",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "27901",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27901"
|
||||
},
|
||||
{
|
||||
"name": "945713",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/kb/945713"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-5794",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080212 FLEA-2008-0003-1 nss_ldap",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/487985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=154314",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=154314"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=367461",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=367461"
|
||||
},
|
||||
{
|
||||
"name" : "[Dovecot] 20050303 hanging imap... and users getting other users' emails!",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.dovecot.org/list/dovecot/2005-March/006345.html"
|
||||
},
|
||||
{
|
||||
"name" : "[Dovecot] 20050409 Authentication and the wrong mailbox?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.dovecot.org/list/dovecot/2005-April/006859.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=198390",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=198390"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1913",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1913"
|
||||
"name": "28061",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28061"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453868",
|
||||
@ -93,19 +63,29 @@
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453868"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0255",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0255"
|
||||
"name": "27670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27670"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-332.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-332.htm"
|
||||
"name": "[Dovecot] 20050303 hanging imap... and users getting other users' emails!",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.dovecot.org/list/dovecot/2005-March/006345.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1430",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1430"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=154314",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=154314"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=198390",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=198390"
|
||||
},
|
||||
{
|
||||
"name": "29083",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29083"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-33",
|
||||
@ -113,29 +93,14 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200711-33.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:049",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:049"
|
||||
"name": "[Dovecot] 20050409 Authentication and the wrong mailbox?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.dovecot.org/list/dovecot/2005-April/006859.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0389",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0389.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0715",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0715.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:003",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "26452",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26452"
|
||||
"name": "20080212 FLEA-2008-0003-1 nss_ldap",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10625",
|
||||
@ -143,39 +108,39 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10625"
|
||||
},
|
||||
{
|
||||
"name" : "1020088",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020088"
|
||||
},
|
||||
{
|
||||
"name" : "27670",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27670"
|
||||
"name": "https://issues.rpath.com/browse/RPL-1913",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1913"
|
||||
},
|
||||
{
|
||||
"name": "27768",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27768"
|
||||
},
|
||||
{
|
||||
"name": "26452",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26452"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=367461",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=367461"
|
||||
},
|
||||
{
|
||||
"name": "27839",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27839"
|
||||
},
|
||||
{
|
||||
"name" : "28061",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28061"
|
||||
"name": "RHSA-2008:0389",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0389.html"
|
||||
},
|
||||
{
|
||||
"name" : "28838",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28838"
|
||||
},
|
||||
{
|
||||
"name" : "29083",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29083"
|
||||
"name": "MDVSA-2008:049",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:049"
|
||||
},
|
||||
{
|
||||
"name": "30352",
|
||||
@ -187,15 +152,50 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31227"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1430",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1430"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-332.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-332.htm"
|
||||
},
|
||||
{
|
||||
"name": "31524",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31524"
|
||||
},
|
||||
{
|
||||
"name": "1020088",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020088"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0715",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0715.html"
|
||||
},
|
||||
{
|
||||
"name": "28838",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28838"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:003",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "nssldap-ldap-race-condition(38505)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38505"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0255",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0255"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3042",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,19 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/37839/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0813",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
||||
"name": "openSUSE-SU-2015:0718",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0722",
|
||||
@ -78,14 +68,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0723",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
||||
"name": "74062",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74062"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0718",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
||||
"name": "GLSA-201504-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-07"
|
||||
},
|
||||
{
|
||||
"name": "1032105",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032105"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0813",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0725",
|
||||
@ -93,14 +98,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "74062",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74062"
|
||||
},
|
||||
{
|
||||
"name" : "1032105",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032105"
|
||||
"name": "SUSE-SU-2015:0723",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3284",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[OpenAFS-announce] 20150730 SECURITY RELEASE: 1.6.13 now available",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.openafs.org/pipermail/openafs-announce/2015/000486.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openafs.org/pages/security/OPENAFS-SA-2015-003.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openafs.org/pages/security/OPENAFS-SA-2015-003.txt"
|
||||
"name": "1033262",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033262"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openafs.org/dl/openafs/1.6.13/RELNOTES-1.6.13",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openafs.org/dl/openafs/1.6.13/RELNOTES-1.6.13"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openafs.org/pages/security/OPENAFS-SA-2015-003.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openafs.org/pages/security/OPENAFS-SA-2015-003.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3320",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3320"
|
||||
},
|
||||
{
|
||||
"name" : "1033262",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033262"
|
||||
"name": "[OpenAFS-announce] 20150730 SECURITY RELEASE: 1.6.13 now available",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.openafs.org/pipermail/openafs-announce/2015/000486.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150430 Heap overflow / invalid read in Libtasn1 before 4.5 (TFPA 005/2015)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Apr/109"
|
||||
"name": "GLSA-201509-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201509-04"
|
||||
},
|
||||
{
|
||||
"name" : "[help-libtasn1] 20150429 GNU Libtasn1 4.5 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/help-libtasn1/2015-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131711/libtasn1-Heap-Overflow.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131711/libtasn1-Heap-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3256",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3256"
|
||||
"name": "1032246",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032246"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-7288",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158225.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201509-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201509-04"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:232",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:232"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1860",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1860"
|
||||
},
|
||||
{
|
||||
"name": "20150430 Heap overflow / invalid read in Libtasn1 before 4.5 (TFPA 005/2015)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Apr/109"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3256",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3256"
|
||||
},
|
||||
{
|
||||
"name": "[help-libtasn1] 20150429 GNU Libtasn1 4.5 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/help-libtasn1/2015-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1567",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1674",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00097.html"
|
||||
"name": "MDVSA-2015:232",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:232"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1372",
|
||||
@ -108,9 +103,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2604-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2604-1"
|
||||
"name": "http://packetstormsecurity.com/files/131711/libtasn1-Heap-Overflow.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131711/libtasn1-Heap-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "74419",
|
||||
@ -118,9 +113,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/74419"
|
||||
},
|
||||
{
|
||||
"name" : "1032246",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032246"
|
||||
"name": "openSUSE-SU-2016:1674",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00097.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2604-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2604-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6126",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7120",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7122",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7140",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7152",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-7553",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-7775",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.cybozu.com/ja-jp/article/8893",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.cybozu.com/ja-jp/article/8893"
|
||||
"name": "JVNDB-2016-000084",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000084"
|
||||
},
|
||||
{
|
||||
"name": "JVN#49285177",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN49285177/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2016-000084",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000084"
|
||||
"name": "https://support.cybozu.com/ja-jp/article/8893",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/8893"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8194",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151124 : CVE-2015-8298 SQL Injection Vulnerability in RXTEC RXAdmin",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Nov/90"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134525/RXTEC-RXAdmin-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://github.com/sbaresearch/advisories/tree/public/2015/RXTEC_20150513",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/sbaresearch/advisories/tree/public/2015/RXTEC_20150513"
|
||||
},
|
||||
{
|
||||
"name": "20151124 : CVE-2015-8298 SQL Injection Vulnerability in RXTEC RXAdmin",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Nov/90"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[matroska-users] 20151020 libEBML v1.3.3, libMatroska v1.4.4 released: important fixes",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.matroska.org/pipermail/matroska-users/2015-October/006985.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0037/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0037/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Matroska-Org/libebml/blob/release-1.3.3/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/Matroska-Org/libebml/blob/release-1.3.3/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Matroska-Org/libebml/commit/88409e2a94dd3b40ff81d08bf6d92f486d036b24",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/Matroska-Org/libebml/commit/88409e2a94dd3b40ff81d08bf6d92f486d036b24"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3538",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3538"
|
||||
},
|
||||
{
|
||||
"name": "94924",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94924"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0125",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "94924",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94924"
|
||||
"name": "https://github.com/Matroska-Org/libebml/commit/88409e2a94dd3b40ff81d08bf6d92f486d036b24",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Matroska-Org/libebml/commit/88409e2a94dd3b40ff81d08bf6d92f486d036b24"
|
||||
},
|
||||
{
|
||||
"name": "[matroska-users] 20151020 libEBML v1.3.3, libMatroska v1.4.4 released: important fixes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.matroska.org/pipermail/matroska-users/2015-October/006985.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Matroska-Org/libebml/blob/release-1.3.3/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Matroska-Org/libebml/blob/release-1.3.3/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0037/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0037/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/02/02/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vapid.dhs.org/advisory.php?v=160",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapid.dhs.org/advisory.php?v=160"
|
||||
},
|
||||
{
|
||||
"name": "82347",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/82347"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapid.dhs.org/advisory.php?v=160",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapid.dhs.org/advisory.php?v=160"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0938",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-16-013"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
|
||||
},
|
||||
{
|
||||
"name": "1034646",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034646"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1136",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.au.kddi.com/mobile/service/smartphone/wifi/homespot/#anc06"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#54686544",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN54686544/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000007",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000007"
|
||||
},
|
||||
{
|
||||
"name": "JVN#54686544",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN54686544/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1189",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://garoon.cybozu.co.jp/support/update/package/421sp1.html#03",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://garoon.cybozu.co.jp/support/update/package/421sp1.html#03"
|
||||
"name": "JVN#18975349",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN18975349/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.cybozu.com/ja-jp/article/9020",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/9020"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#18975349",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN18975349/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000093",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000093"
|
||||
},
|
||||
{
|
||||
"name": "https://garoon.cybozu.co.jp/support/update/package/421sp1.html#03",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://garoon.cybozu.co.jp/support/update/package/421sp1.html#03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-4303",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.talosintel.com/2016/06/esnet-vulnerability.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.talosintel.com/2016/06/esnet-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0164/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0164/"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.talosintel.com/2016/06/esnet-vulnerability.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.talosintel.com/2016/06/esnet-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name": "http://software.es.net/iperf/news.html#security-issue-iperf-3-1-3-iperf-3-0-12-released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://software.es.net/iperf/news.html#security-issue-iperf-3-1-3-iperf-3-0-12-released"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/esnet/iperf/commit/91f2fa59e8ed80dfbf400add0164ee0e508e412a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/esnet/iperf/commit/91f2fa59e8ed80dfbf400add0164ee0e508e412a"
|
||||
},
|
||||
{
|
||||
"name": "https://raw.githubusercontent.com/esnet/security/master/cve-2016-4303/esnet-secadv-2016-0001.txt.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://raw.githubusercontent.com/esnet/security/master/cve-2016-4303/esnet-secadv-2016-0001.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/esnet/iperf/commit/91f2fa59e8ed80dfbf400add0164ee0e508e412a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/esnet/iperf/commit/91f2fa59e8ed80dfbf400add0164ee0e508e412a"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2113",
|
||||
"refsource": "SUSE",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.prevanders.net/dwarfbug.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.prevanders.net/dwarfbug.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160524 CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "[oss-security] 20160524 Re: CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/25/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.prevanders.net/dwarfbug.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.prevanders.net/dwarfbug.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-5280",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-85.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-85.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1289970",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,16 +62,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-85.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-85.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-86/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2016-86/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-88/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-88/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3674",
|
||||
"refsource": "DEBIAN",
|
||||
@ -92,6 +87,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1912.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-88/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2016-88/"
|
||||
},
|
||||
{
|
||||
"name": "93049",
|
||||
"refsource": "BID",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-3762",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3762"
|
||||
"name": "openSUSE-SU-2016:3035",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-16"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:3035",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "91209",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91209"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3762",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3762"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "93330",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93330"
|
||||
},
|
||||
{
|
||||
"name": "https://www.codeaurora.org/multiple-memory-corruption-issues-write-operation-qdsp6v2-voice-service-driver-cve-2016-5343",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.codeaurora.org/multiple-memory-corruption-issues-write-operation-qdsp6v2-voice-service-driver-cve-2016-5343"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=6927e2e0af4dcac357be86ba563c9ae12354bb08",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=6927e2e0af4dcac357be86ba563c9ae12354bb08"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/multiple-memory-corruption-issues-write-operation-qdsp6v2-voice-service-driver-cve-2016-5343",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/multiple-memory-corruption-issues-write-operation-qdsp6v2-voice-service-driver-cve-2016-5343"
|
||||
},
|
||||
{
|
||||
"name" : "93330",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93330"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-5806",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -110,15 +110,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0590",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0590"
|
||||
},
|
||||
{
|
||||
"name": "106934",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106934"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0590",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0590"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2019-02-04T00:00:00",
|
||||
"ID": "CVE-2019-1996",
|
||||
"STATE": "PUBLIC"
|
||||
|
Loading…
x
Reference in New Issue
Block a user