mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3fe4aa2ba5
commit
b93ee42f22
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070103 a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
"name": "20070104 Re: a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455833/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/archive/1/455920/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070104 Re: a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/455879/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070104 Re: a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
"name": "20070103 a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455920/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/archive/1/455833/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070104 Re: a cheesy Apache / IIS DoS vuln (+a question)",
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070106 NNL-Labs & MNIN - F5 FirePass Security Advisory",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051651.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mnin.org/advisories/2007_firepass.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mnin.org/advisories/2007_firepass.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://tech.f5.com/home/solutions/sol6919.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tech.f5.com/home/solutions/sol6919.html"
|
||||
"name": "23627",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23627"
|
||||
},
|
||||
{
|
||||
"name": "32738",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/32738"
|
||||
},
|
||||
{
|
||||
"name": "https://tech.f5.com/home/solutions/sol6920.html",
|
||||
@ -73,9 +73,34 @@
|
||||
"url": "https://tech.f5.com/home/solutions/sol6920.html"
|
||||
},
|
||||
{
|
||||
"name" : "21957",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21957"
|
||||
"name": "https://tech.f5.com/home/solutions/sol6919.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tech.f5.com/home/solutions/sol6919.html"
|
||||
},
|
||||
{
|
||||
"name": "32739",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/32739"
|
||||
},
|
||||
{
|
||||
"name": "23643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23643"
|
||||
},
|
||||
{
|
||||
"name": "32737",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/32737"
|
||||
},
|
||||
{
|
||||
"name": "32743",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/32743"
|
||||
},
|
||||
{
|
||||
"name": "20070106 NNL-Labs & MNIN - F5 FirePass Security Advisory",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051651.html"
|
||||
},
|
||||
{
|
||||
"name": "32740",
|
||||
@ -93,34 +118,9 @@
|
||||
"url": "http://www.osvdb.org/32742"
|
||||
},
|
||||
{
|
||||
"name" : "32743",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/32743"
|
||||
},
|
||||
{
|
||||
"name" : "32739",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/32739"
|
||||
},
|
||||
{
|
||||
"name" : "32737",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/32737"
|
||||
},
|
||||
{
|
||||
"name" : "32738",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/32738"
|
||||
},
|
||||
{
|
||||
"name" : "23627",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23627"
|
||||
},
|
||||
{
|
||||
"name" : "23643",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23643"
|
||||
"name": "21957",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21957"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32899",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32899"
|
||||
},
|
||||
{
|
||||
"name": "23794",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23794"
|
||||
},
|
||||
{
|
||||
"name": "22083",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22083"
|
||||
},
|
||||
{
|
||||
"name": "32900",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32900"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,40 +82,20 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
|
||||
},
|
||||
{
|
||||
"name" : "22083",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22083"
|
||||
},
|
||||
{
|
||||
"name": "32895",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32895"
|
||||
},
|
||||
{
|
||||
"name" : "32899",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32899"
|
||||
},
|
||||
{
|
||||
"name" : "32900",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32900"
|
||||
"name": "oracle-cpu-jan2007(31541)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
|
||||
},
|
||||
{
|
||||
"name": "1017522",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017522"
|
||||
},
|
||||
{
|
||||
"name" : "23794",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23794"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpu-jan2007(31541)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "BEA07-156.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/223"
|
||||
"name": "23750",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23750"
|
||||
},
|
||||
{
|
||||
"name": "22082",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22082"
|
||||
},
|
||||
{
|
||||
"name": "1017521",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017521"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0213",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32854"
|
||||
},
|
||||
{
|
||||
"name": "BEA07-156.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/223"
|
||||
},
|
||||
{
|
||||
"name": "38516",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38516"
|
||||
},
|
||||
{
|
||||
"name" : "1017521",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017521"
|
||||
},
|
||||
{
|
||||
"name" : "23750",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23750"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/461895/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2893",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2893"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.scip.ch/publikationen/advisories/scip_advisory-2893_eportfolio_%201.0_java_multiple_vulnerabilities.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.scip.ch/publikationen/advisories/scip_advisory-2893_eportfolio_%201.0_java_multiple_vulnerabilities.txt"
|
||||
"name": "2385",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2385"
|
||||
},
|
||||
{
|
||||
"name": "22829",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22829"
|
||||
},
|
||||
{
|
||||
"name": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2893",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2893"
|
||||
},
|
||||
{
|
||||
"name": "24331",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24331"
|
||||
},
|
||||
{
|
||||
"name" : "2385",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2385"
|
||||
"name": "http://www.scip.ch/publikationen/advisories/scip_advisory-2893_eportfolio_%201.0_java_multiple_vulnerabilities.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.scip.ch/publikationen/advisories/scip_advisory-2893_eportfolio_%201.0_java_multiple_vulnerabilities.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23253"
|
||||
},
|
||||
{
|
||||
"name" : "34466",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34466"
|
||||
},
|
||||
{
|
||||
"name": "xoops-debaser-genre-sql-injection(33372)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33372"
|
||||
},
|
||||
{
|
||||
"name": "34466",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,26 +57,26 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://park8.wakwak.com/~app/Lhaca/overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://vuln.sg/lhaca121-en.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://vuln.sg/lhaca121-en.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2399",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2399"
|
||||
},
|
||||
{
|
||||
"name" : "37802",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37802"
|
||||
"name": "http://vuln.sg/lhaca121-en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://vuln.sg/lhaca121-en.html"
|
||||
},
|
||||
{
|
||||
"name": "25797",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25797"
|
||||
},
|
||||
{
|
||||
"name": "37802",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37802"
|
||||
},
|
||||
{
|
||||
"name": "lhaca-extendedheadersize-bo(35297)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070812 Multiple vulnerabilities in ircu",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/476285/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "25285",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25285"
|
||||
"name": "3031",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3031"
|
||||
},
|
||||
{
|
||||
"name": "46714",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://osvdb.org/46714"
|
||||
},
|
||||
{
|
||||
"name" : "3031",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3031"
|
||||
"name": "20070812 Multiple vulnerabilities in ircu",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476285/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ircu-netburst-unauthorized-access(35995)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35995"
|
||||
},
|
||||
{
|
||||
"name": "25285",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25285"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070829 Multiple vulnerabilities in Doomsday 1.9.0-beta5.1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478077/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/dumsdei.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/dumsdei.zip"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=190835",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=190835"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200802-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200802-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "25483",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25483"
|
||||
},
|
||||
{
|
||||
"name" : "26524",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26524"
|
||||
"name": "3084",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3084"
|
||||
},
|
||||
{
|
||||
"name": "28821",
|
||||
@ -88,14 +63,39 @@
|
||||
"url": "http://secunia.com/advisories/28821"
|
||||
},
|
||||
{
|
||||
"name" : "3084",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3084"
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=190835",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=190835"
|
||||
},
|
||||
{
|
||||
"name": "26524",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26524"
|
||||
},
|
||||
{
|
||||
"name": "20070829 Multiple vulnerabilities in Doomsday 1.9.0-beta5.1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478077/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25483",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25483"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200802-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200802-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "doomsday-clgetpackets-format-string(36337)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36337"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/dumsdei.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/dumsdei.zip"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3125",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3125"
|
||||
},
|
||||
{
|
||||
"name": "20070906 [HISPASEC] 2K7SEPT6 X-Diesel Unreal Commander v0.92 (build 573) multiple FTP-based vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +67,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.hispasec.com/lab/advisories/adv_UnrealCommander_0_92_build_573_Multiple_FTP_Based_Vulnerabilities.txt"
|
||||
},
|
||||
{
|
||||
"name" : "25583",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25583"
|
||||
},
|
||||
{
|
||||
"name": "39615",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39615"
|
||||
},
|
||||
{
|
||||
"name": "25583",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25583"
|
||||
},
|
||||
{
|
||||
"name": "26739",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26739"
|
||||
},
|
||||
{
|
||||
"name" : "3125",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3125"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5598",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#524945",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5940",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#620953",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/620953"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#620953",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/620953"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2428799",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.drupal.org/node/2428799"
|
||||
"name": "72671",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72671"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2428749",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.drupal.org/node/2428749"
|
||||
},
|
||||
{
|
||||
"name" : "72671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72671"
|
||||
"name": "https://www.drupal.org/node/2428799",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2428799"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.coresecurity.com/advisories/airlink101-skyipcam1620w-os-command-injection",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.coresecurity.com/advisories/airlink101-skyipcam1620w-os-command-injection"
|
||||
},
|
||||
{
|
||||
"name": "20150708 [CORE-2015-0011] - AirLink101 SkyIPCam1620W OS Command Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535963/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "37527",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37527/"
|
||||
},
|
||||
{
|
||||
"name": "20150708 [CORE-2015-0011] - AirLink101 SkyIPCam1620W OS Command Injection",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jul/40"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/132609/AirLink101-SkyIPCam1620W-OS-Command-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/132609/AirLink101-SkyIPCam1620W-OS-Command-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.coresecurity.com/advisories/airlink101-skyipcam1620w-os-command-injection",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.coresecurity.com/advisories/airlink101-skyipcam1620w-os-command-injection"
|
||||
"name": "37527",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37527/"
|
||||
},
|
||||
{
|
||||
"name": "75597",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75597"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132609/AirLink101-SkyIPCam1620W-OS-Command-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132609/AirLink101-SkyIPCam1620W-OS-Command-Injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2361",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-068",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-068"
|
||||
},
|
||||
{
|
||||
"name": "1032897",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032897"
|
||||
},
|
||||
{
|
||||
"name": "MS15-068",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-068"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-2987",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://type74.org/edman5-1.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://type74.org/edman5-1.php"
|
||||
},
|
||||
{
|
||||
"name": "http://type74org.blog14.fc2.com/blog-entry-1384.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://type74org.blog14.fc2.com/blog-entry-1384.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#91474878",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN91474878/index.html"
|
||||
"name": "http://type74.org/edman5-1.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://type74.org/edman5-1.php"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000119",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000119"
|
||||
},
|
||||
{
|
||||
"name": "JVN#91474878",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN91474878/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6385",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6878",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7490",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21975827",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21975827"
|
||||
"name": "1035125",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035125"
|
||||
},
|
||||
{
|
||||
"name": "JR54787",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54787"
|
||||
},
|
||||
{
|
||||
"name" : "1035125",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035125"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21975827",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975827"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0019",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0103",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035203",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035203"
|
||||
},
|
||||
{
|
||||
"name": "MS16-023",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "84013",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84013"
|
||||
},
|
||||
{
|
||||
"name" : "1035203",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22000590",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22000590"
|
||||
},
|
||||
{
|
||||
"name": "98301",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98301"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22000590",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22000590"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0493",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0964",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SUSE-SU-2016:0400",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "39467",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39467/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
|
||||
"name": "1034970",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034970"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-07",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0398",
|
||||
"name": "openSUSE-SU-2016:0415",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0400",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0412",
|
||||
@ -88,14 +88,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0415",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034970",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034970"
|
||||
"name": "SUSE-SU-2016:0398",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0983",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
|
||||
"name": "SUSE-SU-2016:0400",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "1034970",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034970"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-07",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0398",
|
||||
"name": "openSUSE-SU-2016:0415",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0400",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0412",
|
||||
@ -83,14 +83,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0415",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034970",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034970"
|
||||
"name": "SUSE-SU-2016:0398",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,15 +65,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113803",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113803"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006439",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006439"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113803",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113803"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1741",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39615",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39615/"
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
"name": "39615",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39615/"
|
||||
},
|
||||
{
|
||||
"name": "1035363",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[CGit] 20160113 XSS in cgit",
|
||||
"name": "[oss-security] 20160114 CVE Request: CGit - Multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://lists.zx2c4.com/pipermail/cgit/2016-January/002790.html"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/14/3"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0218",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00084.html"
|
||||
},
|
||||
{
|
||||
"name": "[CGit] 20160114 [ANNOUNCE] CGIT v0.12 Released",
|
||||
@ -63,29 +68,9 @@
|
||||
"url": "http://lists.zx2c4.com/pipermail/cgit/2016-January/002817.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160114 CVE Request: CGit - Multiple vulnerabilities",
|
||||
"name": "[CGit] 20160113 XSS in cgit",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/14/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160114 Re: CVE Request: CGit - Multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/14/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.zx2c4.com/cgit/commit/?id=1c581a072651524f3b0d91f33e22a42c4166dd96",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.zx2c4.com/cgit/commit/?id=1c581a072651524f3b0d91f33e22a42c4166dd96"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3545",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3545"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-215b507409",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176167.html"
|
||||
"url": "http://lists.zx2c4.com/pipermail/cgit/2016-January/002790.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-e5a5fb196f",
|
||||
@ -98,9 +83,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00067.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0218",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00084.html"
|
||||
"name": "http://git.zx2c4.com/cgit/commit/?id=1c581a072651524f3b0d91f33e22a42c4166dd96",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.zx2c4.com/cgit/commit/?id=1c581a072651524f3b0d91f33e22a42c4166dd96"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160114 Re: CVE Request: CGit - Multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/14/6"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3545",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3545"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-215b507409",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176167.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4001",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160411 CVE request: Qemu: net: buffer overflow in stellaris_enet emulator",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/11/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160412 Re: CVE request: Qemu: net: buffer overflow in stellaris_enet emulator",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/12/6"
|
||||
},
|
||||
{
|
||||
"name": "[qemu-devel] 20160408 [PATCH v3] net: stellaris_enet: check packet length against receive buffer",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01334.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"name": "[oss-security] 20160411 CVE request: Qemu: net: buffer overflow in stellaris_enet emulator",
|
||||
"refsource": "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=3a15cc0e1ee7168db0782133d2607a6bfa422d66",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=3a15cc0e1ee7168db0782133d2607a6bfa422d66"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-35d7b09908",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183275.html"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/11/4"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-48e72b7bc5",
|
||||
@ -88,24 +68,44 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184209.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-75063477ca",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183350.html"
|
||||
"name": "[oss-security] 20160412 Re: CVE request: Qemu: net: buffer overflow in stellaris_enet emulator",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/12/6"
|
||||
},
|
||||
{
|
||||
"name": "85976",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/85976"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201609-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201609-01"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-35d7b09908",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183275.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=3a15cc0e1ee7168db0782133d2607a6bfa422d66",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=3a15cc0e1ee7168db0782133d2607a6bfa422d66"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-75063477ca",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183350.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2974-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2974-1"
|
||||
},
|
||||
{
|
||||
"name" : "85976",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/85976"
|
||||
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "85379",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/85379"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-221",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name" : "85379",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/85379"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2016-26",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.tenable.com/security/research/tra-2016-26"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05157423",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1036006",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036006"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/research/tra-2016-26",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.tenable.com/security/research/tra-2016-26"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
},
|
||||
{
|
||||
"name": "96329",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96329"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2019-01-22T21:21:10.027360",
|
||||
"DATE_REQUESTED": "2019-01-17T11:57:39",
|
||||
"ID": "CVE-2019-1000021",
|
||||
|
Loading…
x
Reference in New Issue
Block a user