mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9a45487d94
commit
a4db7a9b65
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19980408 QuakeI client: serious holes.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=89205623028934&w=2"
|
||||
},
|
||||
{
|
||||
"name": "68",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "69",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69"
|
||||
},
|
||||
{
|
||||
"name": "19980408 QuakeI client: serious holes.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=89205623028934&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-0036",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[freebsd-security] 20070114 MOAB advisories",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.freebsd.org/pipermail/freebsd-security/2007-January/004218.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://projects.info-pull.com/moab/MOAB-12-01-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://projects.info-pull.com/moab/MOAB-12-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-03-13",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-072A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
"name": "ADV-2007-0171",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0171"
|
||||
},
|
||||
{
|
||||
"name": "22036",
|
||||
@ -83,14 +63,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/22036"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0171",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0171"
|
||||
"name": "TA07-072A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0930",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
||||
"name": "[freebsd-security] 20070114 MOAB advisories",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.freebsd.org/pipermail/freebsd-security/2007-January/004218.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-03-13",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name": "1017751",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017751"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.info-pull.com/moab/MOAB-12-01-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projects.info-pull.com/moab/MOAB-12-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "32686",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "http://www.osvdb.org/32686"
|
||||
},
|
||||
{
|
||||
"name" : "1017751",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017751"
|
||||
"name": "ADV-2007-0930",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "23721",
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3283"
|
||||
},
|
||||
{
|
||||
"name": "otscms-priv-sql-injection(32322)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32322"
|
||||
},
|
||||
{
|
||||
"name": "24116",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24116"
|
||||
},
|
||||
{
|
||||
"name": "22450",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "33169",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33169"
|
||||
},
|
||||
{
|
||||
"name" : "24116",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24116"
|
||||
},
|
||||
{
|
||||
"name" : "otscms-priv-sql-injection(32322)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32322"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-1207",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "serendipity-index-sql-injection(32768)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32768"
|
||||
},
|
||||
{
|
||||
"name": "20070301 Serendipity unauthenticated SQL-Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "2383",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2383"
|
||||
},
|
||||
{
|
||||
"name" : "serendipity-index-sql-injection(32768)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32768"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-0920",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0920"
|
||||
},
|
||||
{
|
||||
"name": "20070313 [ECHO_ADV_69$2007] OES (Open Educational System) 0.1beta Remote File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22934"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0920",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0920"
|
||||
},
|
||||
{
|
||||
"name": "2421",
|
||||
"refsource": "SREASON",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070401 Norton Multiple insufficient argument validation of hooked SSDT function Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/464456/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070918 Plague in (security) software drivers & BSDOhook utility",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
|
||||
"name": "ADV-2007-1192",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1192"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matousec.com/info/advisories/Norton-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php",
|
||||
@ -68,44 +63,9 @@
|
||||
"url": "http://www.matousec.com/info/advisories/Norton-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2008.12.12.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2008.12.12.html"
|
||||
},
|
||||
{
|
||||
"name" : "23241",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23241"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1192",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1192"
|
||||
},
|
||||
{
|
||||
"name" : "34692",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34692"
|
||||
},
|
||||
{
|
||||
"name" : "1017837",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017837"
|
||||
},
|
||||
{
|
||||
"name" : "1017838",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017838"
|
||||
"name": "20070401 Norton Multiple insufficient argument validation of hooked SSDT function Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464456/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1021386",
|
||||
@ -113,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1021386"
|
||||
},
|
||||
{
|
||||
"name" : "1021387",
|
||||
"name": "1017837",
|
||||
"refsource": "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021387"
|
||||
"url": "http://www.securitytracker.com/id?1017837"
|
||||
},
|
||||
{
|
||||
"name": "23241",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23241"
|
||||
},
|
||||
{
|
||||
"name": "1021388",
|
||||
@ -128,14 +93,49 @@
|
||||
"url": "http://www.securitytracker.com/id?1021389"
|
||||
},
|
||||
{
|
||||
"name" : "24677",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24677"
|
||||
"name": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php"
|
||||
},
|
||||
{
|
||||
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2008.12.12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.12.12.html"
|
||||
},
|
||||
{
|
||||
"name": "symantec-firewall-ssdt-dos(33352)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33352"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
|
||||
},
|
||||
{
|
||||
"name": "34692",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34692"
|
||||
},
|
||||
{
|
||||
"name": "1017838",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017838"
|
||||
},
|
||||
{
|
||||
"name": "1021387",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021387"
|
||||
},
|
||||
{
|
||||
"name": "24677",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24677"
|
||||
},
|
||||
{
|
||||
"name": "20070918 Plague in (security) software drivers & BSDOhook utility",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,20 @@
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=514"
|
||||
},
|
||||
{
|
||||
"name": "34323",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34323"
|
||||
},
|
||||
{
|
||||
"name": "20070416 Akamai Technologies Security Advisory 2007-0001",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/465908/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "VU#120241",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/120241"
|
||||
},
|
||||
{
|
||||
"name" : "23522",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23522"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1415",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1415"
|
||||
},
|
||||
{
|
||||
"name" : "34323",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/34323"
|
||||
"name": "24900",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24900"
|
||||
},
|
||||
{
|
||||
"name": "1017925",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://www.securitytracker.com/id?1017925"
|
||||
},
|
||||
{
|
||||
"name" : "24900",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24900"
|
||||
"name": "VU#120241",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/120241"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1415",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1415"
|
||||
},
|
||||
{
|
||||
"name": "23522",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23522"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071031 SEC Consult SA-20071031-0 :: Perdition IMAP Proxy Format StringVulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483034/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20071031 SEC Consult SA-20071031-0 :: Perdition IMAP Proxy Format String Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-10/0889.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sec-consult.com/300.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sec-consult.com/300.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vergenet.net/linux/perdition/ChangeLog.shtml",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vergenet.net/linux/perdition/ChangeLog.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1398",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1398"
|
||||
},
|
||||
{
|
||||
"name" : "26270",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26270"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3677",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3677"
|
||||
"name": "27520",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27520"
|
||||
},
|
||||
{
|
||||
"name": "1018883",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018883"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vergenet.net/linux/perdition/ChangeLog.shtml",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vergenet.net/linux/perdition/ChangeLog.shtml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sec-consult.com/300.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sec-consult.com/300.html"
|
||||
},
|
||||
{
|
||||
"name": "20071031 SEC Consult SA-20071031-0 :: Perdition IMAP Proxy Format String Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-10/0889.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1398",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1398"
|
||||
},
|
||||
{
|
||||
"name": "27458",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27458"
|
||||
},
|
||||
{
|
||||
"name" : "27520",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27520"
|
||||
},
|
||||
{
|
||||
"name": "perdition-imap-strvwrite-format-string(38184)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38184"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3677",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3677"
|
||||
},
|
||||
{
|
||||
"name": "20071031 SEC Consult SA-20071031-0 :: Perdition IMAP Proxy Format StringVulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483034/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26270",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26270"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-12-17",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
"name": "ADV-2007-4238",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4238"
|
||||
},
|
||||
{
|
||||
"name": "TA07-352A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||
},
|
||||
{
|
||||
"name": "28136",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28136"
|
||||
},
|
||||
{
|
||||
"name": "26910",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26910"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4238",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4238"
|
||||
},
|
||||
{
|
||||
"name": "1019106",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019106"
|
||||
},
|
||||
{
|
||||
"name" : "28136",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28136"
|
||||
"name": "APPLE-SA-2007-12-17",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
},
|
||||
{
|
||||
"name": "macos-quicklook-information-disclosure(39105)",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-3157",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3224",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150616 [CVE-2015-3224] IP whitelist bypass in Web Console",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/06/16/18"
|
||||
"name": "75237",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75237"
|
||||
},
|
||||
{
|
||||
"name": "[rubyonrails-security] 20150616 [CVE-2015-3224] IP whitelist bypass in Web Console",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/lzmz9_ijUFw/HBMPi4zp5NAJ"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rails/web-console/blob/master/CHANGELOG.markdown",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/rails/web-console/blob/master/CHANGELOG.markdown"
|
||||
"name": "[oss-security] 20150616 [CVE-2015-3224] IP whitelist bypass in Web Console",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/06/16/18"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-10128",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160881.html"
|
||||
},
|
||||
{
|
||||
"name" : "75237",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75237"
|
||||
"name": "https://github.com/rails/web-console/blob/master/CHANGELOG.markdown",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/rails/web-console/blob/master/CHANGELOG.markdown"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3259",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,16 +62,16 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3414"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201604-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201604-03"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1299",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201604-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201604-03"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1302",
|
||||
"refsource": "SUSE",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2415873",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.drupal.org/node/2415873"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.drupalcode.org/aws_amazon/commit/?id=9377a26",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "74277",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74277"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2415873",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2415873"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/29/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150504 Re: CVE requests / Advisory: phpMyBackupPro",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/05/04/4"
|
||||
},
|
||||
{
|
||||
"name": "1032250",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032250"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150504 Re: CVE requests / Advisory: phpMyBackupPro",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/05/04/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3732",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033274",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033274"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205030",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205033",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205033"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-3",
|
||||
"refsource": "APPLE",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/76338"
|
||||
},
|
||||
{
|
||||
"name" : "1033274",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033274"
|
||||
"name": "APPLE-SA-2015-08-13-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205033",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205033"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-6582",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://src.chromium.org/viewvc/blink?view=revision&revision=195670",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://src.chromium.org/viewvc/blink?view=revision&revision=195670"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://src.chromium.org/viewvc/blink?view=revision&revision=195670",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://src.chromium.org/viewvc/blink?view=revision&revision=195670"
|
||||
"name": "1033472",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033472"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=469247",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=526825",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=526825"
|
||||
},
|
||||
{
|
||||
"name" : "1033472",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033472"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7110",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39365",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39365/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205637",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205637"
|
||||
},
|
||||
{
|
||||
"name": "1034344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034344"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "39365",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39365/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205640",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "APPLE-SA-2015-12-08-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034344",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034344"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-7259",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Nov/48"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/134336/ZTE-ADSL-Authorization-Bypass-Information-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/134336/ZTE-ADSL-Authorization-Bypass-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134493/ZTE-ADSL-ZXV10-W300-Authorization-Disclosure-Backdoor.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134493/ZTE-ADSL-ZXV10-W300-Authorization-Disclosure-Backdoor.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134336/ZTE-ADSL-Authorization-Bypass-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134336/ZTE-ADSL-Authorization-Bypass-Information-Disclosure.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7593",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151008 CVE request: Gummi",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/10/08/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151008 Re: CVE request: Gummi",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/10/08/5"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=756432",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=756432"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-94b0b50351",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178642.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-e21be93421",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178582.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2369",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00117.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-e21be93421",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178582.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0574",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00150.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-94b0b50351",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178642.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151008 Re: CVE request: Gummi",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/10/08/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151008 CVE request: Gummi",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/10/08/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151109 [Onapsis Security Advisory 2015-041] SAP HANA Remote Trace Disclosure",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Nov/37"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134283/SAP-HANA-Remote-Trace-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://www.onapsis.com/research/security-advisories/SAP_HANA_Remote_Trace_Disclosure",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.onapsis.com/research/security-advisories/SAP_HANA_Remote_Trace_Disclosure"
|
||||
},
|
||||
{
|
||||
"name": "20151109 [Onapsis Security Advisory 2015-041] SAP HANA Remote Trace Disclosure",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Nov/37"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/10/30/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/openpgpjs/openpgpjs/commit/668a9bbe7033f3f475576209305eb57a54306d29",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/openpgpjs/openpgpjs/commit/668a9bbe7033f3f475576209305eb57a54306d29"
|
||||
},
|
||||
{
|
||||
"name": "77088",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77088"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openpgpjs/openpgpjs/commit/668a9bbe7033f3f475576209305eb57a54306d29",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/openpgpjs/openpgpjs/commit/668a9bbe7033f3f475576209305eb57a54306d29"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[golang-announce] 20160113 [security] Go 1.5.3 is released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://groups.google.com/forum/#!topic/golang-announce/MEATuOi_ei4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151221 CVE request for math/big.Exp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/21/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151222 Re: CVE request for math/big.Exp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/22/9"
|
||||
"name": "FEDORA-2016-5a073cbd93",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175642.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160113 [security] Go security release v1.5.3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/13/7"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/golang/go/issues/13515",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/golang/go/issues/13515"
|
||||
},
|
||||
{
|
||||
"name": "https://go-review.googlesource.com/#/c/17672/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://go-review.googlesource.com/#/c/17672/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-2dcc094217",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176179.html"
|
||||
"name": "[golang-announce] 20160113 [security] Go 1.5.3 is released",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/forum/#!topic/golang-announce/MEATuOi_ei4"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-5a073cbd93",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175642.html"
|
||||
"name": "https://github.com/golang/go/issues/13515",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/golang/go/issues/13515"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1331",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00077.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151222 Re: CVE request for math/big.Exp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/22/9"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151221 CVE request for math/big.Exp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/21/6"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-2dcc094217",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176179.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-8778",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,69 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[libc-alpha] 20160219 The GNU C Library version 2.23 is now available",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160119 CVE assignment request for security bugs fixed in glibc 2.23",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/19/11"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160119 Re: CVE assignment request for security bugs fixed in glibc 2.23",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/20/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=18240",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=18240"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3481",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3481"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3480",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3480"
|
||||
"name": "SUSE-SU-2016:0471",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-68abc0be35",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201602-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201602-02"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-11"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0680",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0680.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1916",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1916"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3481",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3481"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0510",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=18240",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=18240"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0470",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0471",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html"
|
||||
"name": "RHSA-2017:0680",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0680.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2985-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2985-2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160119 Re: CVE assignment request for security bugs fixed in glibc 2.23",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/20/1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-11"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201602-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201602-02"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0472",
|
||||
@ -128,20 +123,25 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0510",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html"
|
||||
"name": "[libc-alpha] 20160219 The GNU C Library version 2.23 is now available",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160119 CVE assignment request for security bugs fixed in glibc 2.23",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/19/11"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3480",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3480"
|
||||
},
|
||||
{
|
||||
"name": "USN-2985-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2985-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2985-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2985-2"
|
||||
},
|
||||
{
|
||||
"name": "83275",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-8941",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=d4d4d1dd626b21e68e78395bab3382c1eb04877f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=d4d4d1dd626b21e68e78395bab3382c1eb04877f"
|
||||
},
|
||||
{
|
||||
"name": "92219",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92219"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=d4d4d1dd626b21e68e78395bab3382c1eb04877f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=d4d4d1dd626b21e68e78395bab3382c1eb04877f"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0086",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0472",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "1034709",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034709"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-0869",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-026-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-026-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.promotic.eu/en/pmdoc/NewsPm803.htm#ver80311",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.promotic.eu/en/pmdoc/NewsPm803.htm#ver80311"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-026-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-026-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1410",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035977",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035977"
|
||||
},
|
||||
{
|
||||
"name": "20160526 Cisco WebEx Meeting Center Site Access Control User Account Enumeration Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "90908",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90908"
|
||||
},
|
||||
{
|
||||
"name" : "1035977",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035977"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1428",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.prevanders.net/dwarfbug.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.prevanders.net/dwarfbug.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160524 CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "[oss-security] 20160524 Re: CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/25/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.prevanders.net/dwarfbug.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.prevanders.net/dwarfbug.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.prevanders.net/dwarfbug.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.prevanders.net/dwarfbug.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160524 CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "[oss-security] 20160524 Re: CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/25/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.prevanders.net/dwarfbug.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.prevanders.net/dwarfbug.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2073",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2188",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -68,15 +68,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20190206 Cisco Webex Business Suite Content Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-webex-injection"
|
||||
},
|
||||
{
|
||||
"name": "106939",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106939"
|
||||
},
|
||||
{
|
||||
"name": "20190206 Cisco Webex Business Suite Content Injection Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-webex-injection"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2019-5765",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,6 +53,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "106767",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106767"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0309",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0309"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4395",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4395"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/922627",
|
||||
"refsource": "MISC",
|
||||
@ -62,21 +77,6 @@
|
||||
"name": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4395",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2019/dsa-4395"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0309",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0309"
|
||||
},
|
||||
{
|
||||
"name" : "106767",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106767"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user