mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-08 22:18:26 +00:00
- Synchronized data.
This commit is contained in:
parent
13dc6ec576
commit
b31f2f3ffb
@ -55,6 +55,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2014&suid=20140616_00"
|
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2014&suid=20140616_00"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=securit%20y_advisory&pvid=security_advisory&year=&suid=20140616_00"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67752"
|
"url" : "http://www.securityfocus.com/bid/67752"
|
||||||
},
|
},
|
||||||
|
@ -100,18 +100,42 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.debian.org/security/2014/dsa-2955"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.debian.org/security/2014/dsa-2960"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0741.html"
|
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0741.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0742.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.ubuntu.com/usn/USN-2243-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.ubuntu.com/usn/USN-2250-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67965"
|
"url" : "http://www.securityfocus.com/bid/67965"
|
||||||
},
|
},
|
||||||
|
@ -106,6 +106,18 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.ubuntu.com/usn/USN-2243-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67964"
|
"url" : "http://www.securityfocus.com/bid/67964"
|
||||||
},
|
},
|
||||||
|
@ -70,6 +70,18 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.ubuntu.com/usn/USN-2243-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67966"
|
"url" : "http://www.securityfocus.com/bid/67966"
|
||||||
},
|
},
|
||||||
|
@ -70,6 +70,18 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.ubuntu.com/usn/USN-2243-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67971"
|
"url" : "http://www.securityfocus.com/bid/67971"
|
||||||
},
|
},
|
||||||
|
@ -67,18 +67,45 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1107421"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.debian.org/security/2014/dsa-2955"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.debian.org/security/2014/dsa-2960"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0741.html"
|
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0741.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0742.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.ubuntu.com/usn/USN-2243-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.ubuntu.com/usn/USN-2250-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67976"
|
"url" : "http://www.securityfocus.com/bid/67976"
|
||||||
},
|
},
|
||||||
|
@ -67,6 +67,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67967"
|
"url" : "http://www.securityfocus.com/bid/67967"
|
||||||
},
|
},
|
||||||
|
@ -67,6 +67,12 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.ubuntu.com/usn/USN-2243-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67978"
|
"url" : "http://www.securityfocus.com/bid/67978"
|
||||||
},
|
},
|
||||||
|
@ -67,18 +67,42 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.debian.org/security/2014/dsa-2955"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.debian.org/security/2014/dsa-2960"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0741.html"
|
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0741.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0742.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.ubuntu.com/usn/USN-2243-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.ubuntu.com/usn/USN-2250-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67979"
|
"url" : "http://www.securityfocus.com/bid/67979"
|
||||||
},
|
},
|
||||||
|
@ -67,6 +67,12 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.ubuntu.com/usn/USN-2243-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67968"
|
"url" : "http://www.securityfocus.com/bid/67968"
|
||||||
},
|
},
|
||||||
|
@ -67,6 +67,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67969"
|
"url" : "http://www.securityfocus.com/bid/67969"
|
||||||
},
|
},
|
||||||
|
@ -70,6 +70,15 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.debian.org/security/2014/dsa-2955"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.debian.org/security/2014/dsa-2960"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.debian.org/security/2014/dsa-2962"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||||
},
|
},
|
||||||
@ -79,6 +88,15 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2265-1"
|
"url" : "http://www.ubuntu.com/usn/USN-2265-1"
|
||||||
},
|
},
|
||||||
|
@ -55,6 +55,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2014&suid=20140616_00"
|
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2014&suid=20140616_00"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=securit%20y_advisory&pvid=security_advisory&year=&suid=20140616_00"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67753"
|
"url" : "http://www.securityfocus.com/bid/67753"
|
||||||
},
|
},
|
||||||
|
@ -55,6 +55,12 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2014&suid=20140616_00"
|
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2014&suid=20140616_00"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=securit%20y_advisory&pvid=security_advisory&year=&suid=20140616_00"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.kb.cert.org/vuls/id/719172"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67754"
|
"url" : "http://www.securityfocus.com/bid/67754"
|
||||||
},
|
},
|
||||||
|
@ -55,6 +55,12 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2014&suid=20140616_00"
|
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2014&suid=20140616_00"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=securit%20y_advisory&pvid=security_advisory&year=&suid=20140616_00"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.kb.cert.org/vuls/id/719172"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67755"
|
"url" : "http://www.securityfocus.com/bid/67755"
|
||||||
},
|
},
|
||||||
|
@ -67,6 +67,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67374"
|
"url" : "http://www.securityfocus.com/bid/67374"
|
||||||
},
|
},
|
||||||
|
@ -67,6 +67,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67376"
|
"url" : "http://www.securityfocus.com/bid/67376"
|
||||||
},
|
},
|
||||||
|
@ -67,6 +67,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67375"
|
"url" : "http://www.securityfocus.com/bid/67375"
|
||||||
},
|
},
|
||||||
|
@ -64,6 +64,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securitytracker.com/id/1030270"
|
"url" : "http://www.securitytracker.com/id/1030270"
|
||||||
},
|
},
|
||||||
|
@ -64,6 +64,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securitytracker.com/id/1030270"
|
"url" : "http://www.securitytracker.com/id/1030270"
|
||||||
},
|
},
|
||||||
|
@ -64,6 +64,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securitytracker.com/id/1030270"
|
"url" : "http://www.securitytracker.com/id/1030270"
|
||||||
},
|
},
|
||||||
|
@ -64,6 +64,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securitytracker.com/id/1030270"
|
"url" : "http://www.securitytracker.com/id/1030270"
|
||||||
},
|
},
|
||||||
|
@ -64,6 +64,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securitytracker.com/id/1030270"
|
"url" : "http://www.securitytracker.com/id/1030270"
|
||||||
},
|
},
|
||||||
|
@ -73,6 +73,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
|
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
|
||||||
},
|
},
|
||||||
|
@ -61,6 +61,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securitytracker.com/id/1030270"
|
"url" : "http://www.securitytracker.com/id/1030270"
|
||||||
},
|
},
|
||||||
|
@ -67,6 +67,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "https://lists.fedoraproject.org/pipermail/package-announce/2014-May/133195.html"
|
"url" : "https://lists.fedoraproject.org/pipermail/package-announce/2014-May/133195.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00026.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67155"
|
"url" : "http://www.securityfocus.com/bid/67155"
|
||||||
}
|
}
|
||||||
|
@ -70,6 +70,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157357.html"
|
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157357.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securitytracker.com/id/1030270"
|
"url" : "http://www.securitytracker.com/id/1030270"
|
||||||
},
|
},
|
||||||
|
@ -106,6 +106,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html"
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00025.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/67906"
|
"url" : "http://www.securityfocus.com/bid/67906"
|
||||||
},
|
},
|
||||||
|
@ -73,6 +73,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:113"
|
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:113"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0790.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2213-1"
|
"url" : "http://www.ubuntu.com/usn/USN-2213-1"
|
||||||
},
|
},
|
||||||
|
@ -100,6 +100,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00032.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00032.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00051.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://www.securityfocus.com/bid/68007"
|
"url" : "http://www.securityfocus.com/bid/68007"
|
||||||
},
|
},
|
||||||
|
@ -70,6 +70,9 @@
|
|||||||
{
|
{
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2968"
|
"url" : "http://www.debian.org/security/2014/dsa-2968"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.debian.org/security/2014/dsa-2967"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00010.html"
|
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00010.html"
|
||||||
},
|
},
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta" : {
|
"CVE_data_meta" : {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
"ID" : "CVE-2015-6237",
|
"ID" : "CVE-2015-6237",
|
||||||
"STATE" : "RESERVED"
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format" : "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type" : "CVE",
|
||||||
@ -11,7 +34,29 @@
|
|||||||
"description_data" : [
|
"description_data" : [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang" : "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value" : "The RPC service in Tripwire (formerly nCircle) IP360 VnE Manager 7.2.2 before 7.2.6 allows remote attackers to bypass authentication and (1) enumerate users, (2) reset passwords, or (3) manipulate IP filter restrictions via crafted \"privileged commands.\""
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"url" : "http://www.securityfocus.com/archive/1/archive/1/536609/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://seclists.org/fulldisclosure/2015/Oct/20"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta" : {
|
"CVE_data_meta" : {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
"ID" : "CVE-2015-7324",
|
"ID" : "CVE-2015-7324",
|
||||||
"STATE" : "RESERVED"
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format" : "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type" : "CVE",
|
||||||
@ -11,7 +34,32 @@
|
|||||||
"description_data" : [
|
"description_data" : [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang" : "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in helpers/comment.php in the StackIdeas Komento (com_komento) component before 2.0.5 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) img or (2) url tag of a new comment."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"url" : "http://seclists.org/fulldisclosure/2015/Oct/11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://www.davidsopas.com/komento-joomla-component-persistent-xss/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://stackideas.com/changelog/komento?version=2.0.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta" : {
|
"CVE_data_meta" : {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
"ID" : "CVE-2015-7666",
|
"ID" : "CVE-2015-7666",
|
||||||
"STATE" : "RESERVED"
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format" : "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type" : "CVE",
|
||||||
@ -11,7 +34,32 @@
|
|||||||
"description_data" : [
|
"description_data" : [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang" : "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in the (1) cp_updateMessageItem and (2) cp_deleteMessageItem functions in cp_ppp_admin_int_message_list.inc.php in the Payment Form for PayPal Pro plugin before 1.0.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the cal parameter."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"url" : "http://www.securityfocus.com/archive/1/archive/1/536602/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://plugins.trac.wordpress.org/changeset/1254452/payment-form-for-paypal-pro"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://wordpress.org/plugins/payment-form-for-paypal-pro/#developers"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta" : {
|
"CVE_data_meta" : {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
"ID" : "CVE-2015-7667",
|
"ID" : "CVE-2015-7667",
|
||||||
"STATE" : "RESERVED"
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format" : "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type" : "CVE",
|
||||||
@ -11,7 +34,32 @@
|
|||||||
"description_data" : [
|
"description_data" : [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang" : "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in (1) templates/admanagement/admanagement.php and (2) templates/adspot/adspot.php in the ResAds plugin before 1.0.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the page parameter."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"url" : "http://www.securityfocus.com/archive/1/archive/1/536601/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://wpvulndb.com/vulnerabilities/8204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://wordpress.org/plugins/resads/#developers"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta" : {
|
"CVE_data_meta" : {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
"ID" : "CVE-2015-7668",
|
"ID" : "CVE-2015-7668",
|
||||||
"STATE" : "RESERVED"
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format" : "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type" : "CVE",
|
||||||
@ -11,7 +34,32 @@
|
|||||||
"description_data" : [
|
"description_data" : [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang" : "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value" : "Cross-site scripting (XSS) vulnerability in includes/MapPinImageSave.php in the Easy2Map plugin before 1.3.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map_id parameter."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"url" : "http://www.securityfocus.com/archive/1/archive/1/536598/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://wpvulndb.com/vulnerabilities/8205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://wordpress.org/plugins/easy2map/#developers"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta" : {
|
"CVE_data_meta" : {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
"ID" : "CVE-2015-7669",
|
"ID" : "CVE-2015-7669",
|
||||||
"STATE" : "RESERVED"
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format" : "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type" : "CVE",
|
||||||
@ -11,7 +34,32 @@
|
|||||||
"description_data" : [
|
"description_data" : [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang" : "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value" : "Multiple directory traversal vulnerabilities in (1) includes/MapImportCSV2.php and (2) includes/MapImportCSV.php in the Easy2Map plugin before 1.3.0 for WordPress allow remote attackers to include and execute arbitrary files via the csvfile parameter related to \"upload file functionality.\""
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"url" : "http://www.securityfocus.com/archive/1/archive/1/536597/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://wpvulndb.com/vulnerabilities/8206"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://wordpress.org/plugins/easy2map/#developers"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta" : {
|
"CVE_data_meta" : {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-11695",
|
"ID" : "CVE-2017-11695",
|
||||||
"STATE" : "RESERVED"
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format" : "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type" : "CVE",
|
||||||
@ -11,7 +34,38 @@
|
|||||||
"description_data" : [
|
"description_data" : [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang" : "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value" : "Heap-based buffer overflow in the alloc_segs function in lib/dbm/src/hash.c in Mozilla Network Security Services (NSS) allows context-dependent attackers to have unspecified impact using a crafted cert8.db file."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"url" : "http://seclists.org/fulldisclosure/2017/Aug/17"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.geeknik.net/9brdqk6xu"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.securityfocus.com/bid/100345"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.securitytracker.com/id/1039153"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta" : {
|
"CVE_data_meta" : {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-11696",
|
"ID" : "CVE-2017-11696",
|
||||||
"STATE" : "RESERVED"
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format" : "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type" : "CVE",
|
||||||
@ -11,7 +34,38 @@
|
|||||||
"description_data" : [
|
"description_data" : [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang" : "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value" : "Heap-based buffer overflow in the __hash_open function in lib/dbm/src/hash.c in Mozilla Network Security Services (NSS) allows context-dependent attackers to have unspecified impact using a crafted cert8.db file."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"url" : "http://seclists.org/fulldisclosure/2017/Aug/17"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.geeknik.net/9brdqk6xu"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.securityfocus.com/bid/100345"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.securitytracker.com/id/1039153"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta" : {
|
"CVE_data_meta" : {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-11697",
|
"ID" : "CVE-2017-11697",
|
||||||
"STATE" : "RESERVED"
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format" : "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type" : "CVE",
|
||||||
@ -11,7 +34,38 @@
|
|||||||
"description_data" : [
|
"description_data" : [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang" : "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value" : "The __hash_open function in hash.c:229 in Mozilla Network Security Services (NSS) allows context-dependent attackers to cause a denial of service (floating point exception and crash) via a crafted cert8.db file."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"url" : "http://seclists.org/fulldisclosure/2017/Aug/17"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.geeknik.net/9brdqk6xu"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.securityfocus.com/bid/100345"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.securitytracker.com/id/1039153"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta" : {
|
"CVE_data_meta" : {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-11698",
|
"ID" : "CVE-2017-11698",
|
||||||
"STATE" : "RESERVED"
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format" : "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type" : "CVE",
|
||||||
@ -11,7 +34,38 @@
|
|||||||
"description_data" : [
|
"description_data" : [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang" : "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value" : "Heap-based buffer overflow in the __get_page function in lib/dbm/src/h_page.c in Mozilla Network Security Services (NSS) allows context-dependent attackers to have unspecified impact using a crafted cert8.db file."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"url" : "http://seclists.org/fulldisclosure/2017/Aug/17"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.geeknik.net/9brdqk6xu"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.securityfocus.com/bid/100345"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.securitytracker.com/id/1039153"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,30 @@
|
|||||||
"CVE_data_meta" : {
|
"CVE_data_meta" : {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
"ID" : "CVE-2017-9608",
|
"ID" : "CVE-2017-9608",
|
||||||
"STATE" : "RESERVED"
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format" : "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type" : "CVE",
|
||||||
@ -11,7 +34,41 @@
|
|||||||
"description_data" : [
|
"description_data" : [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang" : "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value" : "The dnxhd decoder in FFmpeg before 3.2.6, and 3.3.x before 3.3.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted mov file."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"url" : "http://www.openwall.com/lists/oss-security/2017/08/14/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.openwall.com/lists/oss-security/2017/08/15/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://github.com/FFmpeg/FFmpeg/commit/0a709e2a10b8288a0cc383547924ecfe285cef89"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://github.com/FFmpeg/FFmpeg/commit/31c1c0b46a7021802c3d1d18039fca30dba5a14e"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "https://github.com/FFmpeg/FFmpeg/commit/611b35627488a8d0763e75c25ee0875c5b7987dd"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url" : "http://www.securityfocus.com/bid/100348"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user