mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9ac8f361e7
commit
b2050d2c9e
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://lostmon.blogspot.com/2005/07/class-1-forum-software-cross-site.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lostmon.blogspot.com/2005/07/class-1-forum-software-cross-site.html"
|
||||
},
|
||||
{
|
||||
"name" : "14261",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14261"
|
||||
},
|
||||
{
|
||||
"name" : "17920",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/17920"
|
||||
"name": "16078",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16078"
|
||||
},
|
||||
{
|
||||
"name": "1014485",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014485"
|
||||
},
|
||||
{
|
||||
"name": "14261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14261"
|
||||
},
|
||||
{
|
||||
"name": "1014486",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014486"
|
||||
},
|
||||
{
|
||||
"name" : "16078",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16078"
|
||||
"name": "http://lostmon.blogspot.com/2005/07/class-1-forum-software-cross-site.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lostmon.blogspot.com/2005/07/class-1-forum-software-cross-site.html"
|
||||
},
|
||||
{
|
||||
"name": "17920",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/17920"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "16414",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16414"
|
||||
},
|
||||
{
|
||||
"name": "14556",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14556"
|
||||
},
|
||||
{
|
||||
"name": "20050811 Fudforum: incompletely check of user rights in tree view gaining access to all messages",
|
||||
"refsource": "FULLDISC",
|
||||
@ -67,16 +77,6 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-899"
|
||||
},
|
||||
{
|
||||
"name" : "14556",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14556"
|
||||
},
|
||||
{
|
||||
"name" : "16414",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16414"
|
||||
},
|
||||
{
|
||||
"name": "17643",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050923 Secunia Research: PowerArchiver ACE/ARJ Archive Handling Buffer",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112748874211458&w=2"
|
||||
"name": "23",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/23"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2005-50/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2005-50/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "14922",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14922"
|
||||
},
|
||||
{
|
||||
"name": "16713",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16713/"
|
||||
},
|
||||
{
|
||||
"name" : "23",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/23"
|
||||
"name": "14922",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14922"
|
||||
},
|
||||
{
|
||||
"name": "20050923 Secunia Research: PowerArchiver ACE/ARJ Archive Handling Buffer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112748874211458&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051107 e107 Games System exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113141422014568&w=2"
|
||||
},
|
||||
{
|
||||
"name": "158",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/158"
|
||||
},
|
||||
{
|
||||
"name": "20051107 e107 Games System exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113141422014568&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/geeklog-14x-full-path-disclosure-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/geeklog-14x-full-path-disclosure-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.geeklog.net/article.php/geeklog-1.3.11sr3",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "21398",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21398"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/geeklog-14x-full-path-disclosure-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/geeklog-14x-full-path-disclosure-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/spip-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/spip-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "16019",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16019"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-3061",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3061"
|
||||
},
|
||||
{
|
||||
"name": "21865",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21865"
|
||||
},
|
||||
{
|
||||
"name": "21864",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21864"
|
||||
},
|
||||
{
|
||||
"name" : "21865",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21865"
|
||||
"name": "16019",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16019"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/spip-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/spip-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "18211",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20849",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20849"
|
||||
},
|
||||
{
|
||||
"name": "pearl-forums-index-file-include(23196)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23196"
|
||||
},
|
||||
{
|
||||
"name": "15433",
|
||||
"refsource": "BID",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2426"
|
||||
},
|
||||
{
|
||||
"name" : "20849",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20849"
|
||||
},
|
||||
{
|
||||
"name": "17533",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17533"
|
||||
},
|
||||
{
|
||||
"name" : "pearl-forums-index-file-include(23196)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23196"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050924 \"Exploiting the XmlHttpRequest object in IE\" - paper by Amit Klein",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/411585"
|
||||
},
|
||||
{
|
||||
"name": "20070203 Web 2.0 backdoors made easy with MSIE & XMLHttpRequest",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2007/Feb/0081.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070203 Re: Web 2.0 backdoors made easy with MSIE & XMLHttpRequest",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459172/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070204 Re: Web 2.0 backdoors made easy with MSIE & XMLHttpRequest",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "14969",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14969"
|
||||
},
|
||||
{
|
||||
"name": "20070203 Re: Web 2.0 backdoors made easy with MSIE & XMLHttpRequest",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459172/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20050924 \"Exploiting the XmlHttpRequest object in IE\" - paper by Amit Klein",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/411585"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35732",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35732"
|
||||
},
|
||||
{
|
||||
"name": "20090717 CORE-2009-0227: Real Helix DNA RTSP and SETUP request handler vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/505083/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "9198",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9198"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/real-helix-dna",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/real-helix-dna"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.real.com/docs/security/SecurityUpdate071409HS.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.real.com/docs/security/SecurityUpdate071409HS.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "35732",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35732"
|
||||
},
|
||||
{
|
||||
"name": "55982",
|
||||
"refsource": "OSVDB",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "ADV-2009-1947",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1947"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.real.com/docs/security/SecurityUpdate071409HS.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.real.com/docs/security/SecurityUpdate071409HS.pdf"
|
||||
},
|
||||
{
|
||||
"name": "9198",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9198"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8840",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/8840"
|
||||
"name": "esconsupportportal-forum-sql-injectiom(50874)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50874"
|
||||
},
|
||||
{
|
||||
"name": "35300",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/35300"
|
||||
},
|
||||
{
|
||||
"name" : "esconsupportportal-forum-sql-injectiom(50874)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50874"
|
||||
"name": "8840",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8840"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://websecurity.com.ua/3323/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://websecurity.com.ua/3323/"
|
||||
"name": "opera-data-xss(52996)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52996"
|
||||
},
|
||||
{
|
||||
"name": "http://websecurity.com.ua/3386/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://websecurity.com.ua/3386/"
|
||||
},
|
||||
{
|
||||
"name" : "opera-data-xss(52996)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52996"
|
||||
"name": "http://websecurity.com.ua/3323/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://websecurity.com.ua/3323/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-3297",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=542394",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=542394"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.edgewall.org/browser/tags/trac-0.11.6/RELEASE",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01169.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3615",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3615"
|
||||
},
|
||||
{
|
||||
"name": "37807",
|
||||
"refsource": "SECUNIA",
|
||||
@ -77,15 +77,15 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37901"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3615",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3615"
|
||||
},
|
||||
{
|
||||
"name": "trac-alternate-security-bypass(54983)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54983"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=542394",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=542394"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://intevydis.com/vd-list.shtml",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://intevydis.com/vd-list.shtml"
|
||||
},
|
||||
{
|
||||
"name": "36240",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "36573",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36573"
|
||||
},
|
||||
{
|
||||
"name": "http://intevydis.com/vd-list.shtml",
|
||||
"refsource": "MISC",
|
||||
"url": "http://intevydis.com/vd-list.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240"
|
||||
},
|
||||
{
|
||||
"name" : "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1483",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1483"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2000",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2000"
|
||||
"name": "36805",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36805"
|
||||
},
|
||||
{
|
||||
"name": "36465",
|
||||
@ -78,14 +63,29 @@
|
||||
"url": "http://www.securityfocus.com/bid/36465"
|
||||
},
|
||||
{
|
||||
"name" : "36805",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36805"
|
||||
"name": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240",
|
||||
"refsource": "MISC",
|
||||
"url": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240"
|
||||
},
|
||||
{
|
||||
"name": "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html"
|
||||
},
|
||||
{
|
||||
"name": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1483",
|
||||
"refsource": "MISC",
|
||||
"url": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1483"
|
||||
},
|
||||
{
|
||||
"name": "38643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38643"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2000",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2000"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8780"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/9sg_jetcast_heap_bof.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/9sg_jetcast_heap_bof.html"
|
||||
},
|
||||
{
|
||||
"name": "35195",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35195"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/9sg_jetcast_heap_bof.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/9sg_jetcast_heap_bof.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0296",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2015-4332",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154198.html"
|
||||
},
|
||||
{
|
||||
"name": "72826",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72826"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-4872",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154424.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150227 CVE-2015-0296 preinstall scriptlet in texlive-base rpm of fedora allows unprivileged user to delete arbitrary files(maybe others)",
|
||||
"refsource": "MLIST",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1197082",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1197082"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-4332",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154198.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-4872",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154424.html"
|
||||
},
|
||||
{
|
||||
"name" : "72826",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72826"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0427",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-27",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-27"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0229",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-02/msg00030.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "72216",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72216"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0229",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujan2015-cve20150427(100181)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0591",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0637",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1247",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=429838",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=429838"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/917313004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/917313004"
|
||||
"name": "RHSA-2015:0816",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0816.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3238",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3238"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1887",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201506-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201506-04"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0816",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0816.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1887",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html"
|
||||
"name": "1032209",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032209"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0748",
|
||||
@ -93,9 +83,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name" : "1032209",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032209"
|
||||
"name": "https://codereview.chromium.org/917313004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/917313004"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=429838",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=429838"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1386",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "71985",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71985"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150111 CVE request: TYPO3-EXT-SA-2015-001, TYPO3-EXT-SA-2015-002, TYPO3-EXT-SA-2015-003",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/11/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150127 Re: CVE request: TYPO3-EXT-SA-2015-001, TYPO3-EXT-SA-2015-002, TYPO3-EXT-SA-2015-003",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/27/31"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-003/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-003/"
|
||||
},
|
||||
{
|
||||
"name" : "71985",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/71985"
|
||||
"name": "[oss-security] 20150127 Re: CVE request: TYPO3-EXT-SA-2015-001, TYPO3-EXT-SA-2015-002, TYPO3-EXT-SA-2015-003",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/27/31"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150213 CVE-2015-1574 - Google Email App 4.2.2 remote denial of service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534703/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20150214 CVE-2015-1574 - Google Email App 4.2.2 remote denial of service",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Feb/58"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150210 Re: Re: CVE-Request -- Google Email App 4.2.2 remote denial of service",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/02/10/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150212 Re: CVE-Request -- Google Email App 4.2.2 remote denial of service",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/02/12/15"
|
||||
},
|
||||
{
|
||||
"name": "http://hmarco.org/bugs/google_email_app_4.2.2_denial_of_service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hmarco.org/bugs/google_email_app_4.2.2_denial_of_service.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150210 Re: Re: CVE-Request -- Google Email App 4.2.2 remote denial of service",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/02/10/9"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130388/Google-Email-4.4.2.0200-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130388/Google-Email-4.4.2.0200-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150212 Re: CVE-Request -- Google Email App 4.2.2 remote denial of service",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/02/12/15"
|
||||
},
|
||||
{
|
||||
"name": "20150213 CVE-2015-1574 - Google Email App 4.2.2 remote denial of service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534703/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4775",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,134 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150630 CVE Request: UDP checksum DoS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/30/13"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1239029",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1239029"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3329",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3329"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3313",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3313"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1225",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1225"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1096",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1096.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1100",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1100.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0045",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0045.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1778",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1778.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1787",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1787.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1623",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1623.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1478",
|
||||
"name": "SUSE-SU-2015:1491",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1592",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1611",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1224",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1324",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1490",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1382",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1487",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1488",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1489",
|
||||
@ -188,54 +63,179 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1491",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2680-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2680-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2681-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2681-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2682-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2682-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2683-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2683-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2684-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2684-1"
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0"
|
||||
},
|
||||
{
|
||||
"name": "USN-2713-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2713-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1488",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2680-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2680-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2682-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2682-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1611",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1778",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2714-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2714-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1096",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1096.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1324",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3329",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3329"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150630 CVE Request: UDP checksum DoS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/30/13"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1787",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1787.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "1032794",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032794"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1382",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2684-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2684-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3313",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3313"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name": "USN-2681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2681-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0045",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0045.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1478",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2683-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2683-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1490",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "75510",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75510"
|
||||
},
|
||||
{
|
||||
"name" : "1032794",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032794"
|
||||
"name": "RHSA-2016:1225",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1225"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1100",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1100.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1623",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1623.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1224",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1487",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1592",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5828",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205265",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205265"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-30-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||
"name": "79707",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79707"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0761",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name" : "79707",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/79707"
|
||||
"name": "https://support.apple.com/HT205265",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205265"
|
||||
},
|
||||
{
|
||||
"name": "1033688",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033688"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5902",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
"name": "1033703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033703"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name": "76908",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76908"
|
||||
},
|
||||
{
|
||||
"name" : "1033703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033703"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-07-31T15:54:50.967739",
|
||||
"DATE_REQUESTED": "2018-07-30T00:00:00",
|
||||
"ID": "CVE-2018-1999026",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins TraceTronic ECU-TEST Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.3 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-285"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,6 +65,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041301",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041301"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -74,11 +79,6 @@
|
||||
"name": "104763",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104763"
|
||||
},
|
||||
{
|
||||
"name" : "1041301",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041301"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2018-02-01T18:58:00.000Z",
|
||||
"ID": "CVE-2018-6486",
|
||||
"STATE": "PUBLIC",
|
||||
@ -74,15 +74,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03083653",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03083653"
|
||||
},
|
||||
{
|
||||
"name": "102902",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102902"
|
||||
},
|
||||
{
|
||||
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03083653",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03083653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44167",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44167/"
|
||||
"name": "https://www.fidusinfosec.com/nomachine-road-code-execution-without-fuzzing-cve-2018-6947/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.fidusinfosec.com/nomachine-road-code-execution-without-fuzzing-cve-2018-6947/"
|
||||
},
|
||||
{
|
||||
"name": "44168",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44168/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.fidusinfosec.com/nomachine-road-code-execution-without-fuzzing-cve-2018-6947/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.fidusinfosec.com/nomachine-road-code-execution-without-fuzzing-cve-2018-6947/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.nomachine.com/SU02P00194",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.nomachine.com/SU02P00194"
|
||||
},
|
||||
{
|
||||
"name": "44167",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44167/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.nomachine.com/SU02P00195",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://gitlab.com/e-sterling/cve-2018-7248",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.com/e-sterling/cve-2018-7248"
|
||||
"name": "104287",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104287"
|
||||
},
|
||||
{
|
||||
"name": "https://medium.com/@esterling_/cve-2018-7248-enumerating-active-directory-users-via-unauthenticated-manageengine-servicedesk-a1eda2942eb0",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://medium.com/@esterling_/cve-2018-7248-enumerating-active-directory-users-via-unauthenticated-manageengine-servicedesk-a1eda2942eb0"
|
||||
},
|
||||
{
|
||||
"name" : "104287",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104287"
|
||||
"name": "https://gitlab.com/e-sterling/cve-2018-7248",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitlab.com/e-sterling/cve-2018-7248"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14413",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14413"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9e7695bbee18525eaa6d12b32230313ae8a36a81",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9e7695bbee18525eaa6d12b32230313ae8a36a81"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2018-06.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "103158",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103158"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9e7695bbee18525eaa6d12b32230313ae8a36a81",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9e7695bbee18525eaa6d12b32230313ae8a36a81"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14413",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14413"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user