mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
55dbf1da57
commit
bae8a3187b
@ -58,29 +58,29 @@
|
||||
"url": "https://www.exploit-db.com/exploits/3258"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xoron.info/bugs/ezconvert.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.xoron.info/bugs/ezconvert.txt"
|
||||
"name": "33645",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33645"
|
||||
},
|
||||
{
|
||||
"name": "20070202 true: phpBB ezBoard converter 0.2 (ezconvert_dir) Remote File Include Exploit",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-February/001278.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0473",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0473"
|
||||
},
|
||||
{
|
||||
"name" : "33645",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33645"
|
||||
},
|
||||
{
|
||||
"name": "ezboard-config-file-include(32157)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32157"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xoron.info/bugs/ezconvert.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.xoron.info/bugs/ezconvert.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0473",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0473"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#445313",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/445313"
|
||||
},
|
||||
{
|
||||
"name" : "24437",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24437"
|
||||
},
|
||||
{
|
||||
"name" : "37232",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37232"
|
||||
},
|
||||
{
|
||||
"name": "25429",
|
||||
"refsource": "SECUNIA",
|
||||
@ -77,6 +62,21 @@
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34834"
|
||||
},
|
||||
{
|
||||
"name": "24437",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24437"
|
||||
},
|
||||
{
|
||||
"name": "VU#445313",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/445313"
|
||||
},
|
||||
{
|
||||
"name": "37232",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37232"
|
||||
},
|
||||
{
|
||||
"name": "602prolansuite-smtp-bo(34974)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels-team.blogspot.com/2007/06/interact-multiple-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels-team.blogspot.com/2007/06/interact-multiple-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "24573",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24573"
|
||||
},
|
||||
{
|
||||
"name": "36921",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36921"
|
||||
},
|
||||
{
|
||||
"name" : "36922",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36922"
|
||||
},
|
||||
{
|
||||
"name" : "36923",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36923"
|
||||
},
|
||||
{
|
||||
"name": "36924",
|
||||
"refsource": "OSVDB",
|
||||
@ -88,9 +68,19 @@
|
||||
"url": "http://osvdb.org/36925"
|
||||
},
|
||||
{
|
||||
"name" : "36926",
|
||||
"name": "http://pridels-team.blogspot.com/2007/06/interact-multiple-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels-team.blogspot.com/2007/06/interact-multiple-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "36923",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/36926"
|
||||
"url": "http://osvdb.org/36923"
|
||||
},
|
||||
{
|
||||
"name": "36922",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36922"
|
||||
},
|
||||
{
|
||||
"name": "36927",
|
||||
@ -98,15 +88,25 @@
|
||||
"url": "http://osvdb.org/36927"
|
||||
},
|
||||
{
|
||||
"name" : "36928",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36928"
|
||||
"name": "24573",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24573"
|
||||
},
|
||||
{
|
||||
"name": "36929",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36929"
|
||||
},
|
||||
{
|
||||
"name": "36926",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36926"
|
||||
},
|
||||
{
|
||||
"name": "36928",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36928"
|
||||
},
|
||||
{
|
||||
"name": "interact-multiple-xss(34958)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4122",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4122"
|
||||
"name": "b1gbb-id-sql-injection(35129)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35129"
|
||||
},
|
||||
{
|
||||
"name": "24696",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://osvdb.org/38951"
|
||||
},
|
||||
{
|
||||
"name" : "b1gbb-id-sql-injection(35129)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35129"
|
||||
"name": "4122",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4122"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070823 FLEA-2007-0047-1 rsync",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/477628/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://article.gmane.org/gmane.linux.debian.devel.bugs.general/291908",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://article.gmane.org/gmane.linux.debian.devel.bugs.general/291908"
|
||||
},
|
||||
{
|
||||
"name" : "http://c-skills.blogspot.com/2007/08/cve-2007-4091.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://c-skills.blogspot.com/2007/08/cve-2007-4091.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1647",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1647"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15548.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15548.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1360",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1360"
|
||||
"name": "27896",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27896"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200709-13",
|
||||
@ -88,19 +63,14 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200709-13.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-335-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.481089"
|
||||
"name": "26822",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26822"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:017",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_17_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "2007-0026",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2007/0026/"
|
||||
"name": "rsync-fname-bo(36072)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36072"
|
||||
},
|
||||
{
|
||||
"name": "USN-500-1",
|
||||
@ -108,69 +78,99 @@
|
||||
"url": "http://www.ubuntu.com/usn/usn-500-1"
|
||||
},
|
||||
{
|
||||
"name" : "25336",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25336"
|
||||
"name": "26493",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26493"
|
||||
},
|
||||
{
|
||||
"name": "61039",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61039"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2915",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2915"
|
||||
},
|
||||
{
|
||||
"name" : "26493",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26493"
|
||||
},
|
||||
{
|
||||
"name" : "26518",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26518"
|
||||
},
|
||||
{
|
||||
"name" : "26537",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26537"
|
||||
},
|
||||
{
|
||||
"name" : "26548",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26548"
|
||||
},
|
||||
{
|
||||
"name": "26634",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26634"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_17_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "26543",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26543"
|
||||
},
|
||||
{
|
||||
"name" : "26822",
|
||||
"name": "https://issues.rpath.com/browse/RPL-1647",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1647"
|
||||
},
|
||||
{
|
||||
"name": "20070823 FLEA-2007-0047-1 rsync",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477628/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1360",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1360"
|
||||
},
|
||||
{
|
||||
"name": "http://article.gmane.org/gmane.linux.debian.devel.bugs.general/291908",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://article.gmane.org/gmane.linux.debian.devel.bugs.general/291908"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-335-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.481089"
|
||||
},
|
||||
{
|
||||
"name": "2007-0026",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2007/0026/"
|
||||
},
|
||||
{
|
||||
"name": "http://c-skills.blogspot.com/2007/08/cve-2007-4091.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://c-skills.blogspot.com/2007/08/cve-2007-4091.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15548.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15548.html"
|
||||
},
|
||||
{
|
||||
"name": "25336",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25336"
|
||||
},
|
||||
{
|
||||
"name": "26537",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26822"
|
||||
"url": "http://secunia.com/advisories/26537"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2915",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2915"
|
||||
},
|
||||
{
|
||||
"name": "26518",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26518"
|
||||
},
|
||||
{
|
||||
"name": "26548",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26548"
|
||||
},
|
||||
{
|
||||
"name": "26911",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26911"
|
||||
},
|
||||
{
|
||||
"name" : "27896",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27896"
|
||||
},
|
||||
{
|
||||
"name" : "rsync-fname-bo(36072)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36072"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=449541"
|
||||
},
|
||||
{
|
||||
"name" : "45293",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45293"
|
||||
},
|
||||
{
|
||||
"name": "1019024",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019024"
|
||||
},
|
||||
{
|
||||
"name": "45293",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45293"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=10;filename=90-remote-vulnerability.dpatch;att=1;bug=451875",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=10;filename=90-remote-vulnerability.dpatch;att=1;bug=451875"
|
||||
},
|
||||
{
|
||||
"name" : "[ngIRCd-ML] 20070731 ngIRCd 0.10.3 - Security",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://arthur.barton.de/pipermail/ngircd-ml/2007-July/000292.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=451875",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=451875"
|
||||
},
|
||||
{
|
||||
"name": "http://ngircd.barton.de/doc/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
@ -82,6 +67,21 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39295"
|
||||
},
|
||||
{
|
||||
"name": "[ngIRCd-ML] 20070731 ngIRCd 0.10.3 - Security",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://arthur.barton.de/pipermail/ngircd-ml/2007-July/000292.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=10;filename=90-remote-vulnerability.dpatch;att=1;bug=451875",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=10;filename=90-remote-vulnerability.dpatch;att=1;bug=451875"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=451875",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=451875"
|
||||
},
|
||||
{
|
||||
"name": "27692",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=193132",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=193132"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnu.org/software/gnump3d/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.gnu.org/software/gnump3d/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_25_sr.html"
|
||||
"name": "27965",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27965"
|
||||
},
|
||||
{
|
||||
"name": "26618",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/26618"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4039",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4039"
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=193132",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=193132"
|
||||
},
|
||||
{
|
||||
"name": "27848",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://secunia.com/advisories/27848"
|
||||
},
|
||||
{
|
||||
"name" : "27965",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27965"
|
||||
"name": "SUSE-SR:2007:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_25_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4039",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4039"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gnu.org/software/gnump3d/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.gnu.org/software/gnump3d/ChangeLog"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454089",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454089"
|
||||
"name": "28402",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28402"
|
||||
},
|
||||
{
|
||||
"name": "42478",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42478"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-03",
|
||||
@ -68,19 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/26676"
|
||||
},
|
||||
{
|
||||
"name" : "42478",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42478"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454089",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454089"
|
||||
},
|
||||
{
|
||||
"name": "27897",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27897"
|
||||
},
|
||||
{
|
||||
"name" : "28402",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28402"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.drupal.org/SA-CORE-2014-003",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/SA-CORE-2014-003"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2983",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2983"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/SA-CORE-2014-003",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/SA-CORE-2014-003"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://service.sap.com/sap/support/notes/1999142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://service.sap.com/sap/support/notes/1999142"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-14-302/",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://scn.sap.com/docs/DOC-8218"
|
||||
},
|
||||
{
|
||||
"name" : "https://service.sap.com/sap/support/notes/1999142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://service.sap.com/sap/support/notes/1999142"
|
||||
},
|
||||
{
|
||||
"name": "69557",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5611",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#247305",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5856",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#579065",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,14 @@
|
||||
"url": "http://www.fortiguard.com/advisory/FG-VD-15-010/"
|
||||
},
|
||||
{
|
||||
"name" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup"
|
||||
"name": "74924",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74924"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.exim.org/show_bug.cgi?id=1503",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "https://jira.mongodb.org/browse/SERVER-17252"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2750",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name" : "74924",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74924"
|
||||
"name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-2857",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37597",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37597/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132665/Accellion-FTA-getStatus-verify_oauth_token-Command-Execution.html",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "https://community.rapid7.com/community/metasploit/blog/2015/07/10/r7-2015-08-accellion-file-transfer-appliance-vulnerabilities-cve-2015-2856-cve-2015-2857",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.rapid7.com/community/metasploit/blog/2015/07/10/r7-2015-08-accellion-file-transfer-appliance-vulnerabilities-cve-2015-2856-cve-2015-2857"
|
||||
},
|
||||
{
|
||||
"name": "37597",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37597/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-6024",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160503 NetCommWireless HSPA 3G10WVE Wireless Router Multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538263/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20160505 Re: NetCommWireless HSPA 3G10WVE Wireless Router Multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538297/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "39762",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39762/"
|
||||
},
|
||||
{
|
||||
"name" : "20160506 NetCommWireless HSPA 3G10WVE Wireless Router - Multiple vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/May/13"
|
||||
},
|
||||
{
|
||||
"name": "20160506 Re: NetCommWireless HSPA 3G10WVE Wireless Router - Multiple vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "http://packetstormsecurity.com/files/136901/NetCommWireless-HSPA-3G10WVE-Authentication-Bypass-Code-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/136901/NetCommWireless-HSPA-3G10WVE-Authentication-Bypass-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "20160505 Re: NetCommWireless HSPA 3G10WVE Wireless Router Multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538297/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20160506 NetCommWireless HSPA 3G10WVE Wireless Router - Multiple vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/May/13"
|
||||
},
|
||||
{
|
||||
"name": "20160503 NetCommWireless HSPA 3G10WVE Wireless Router Multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538263/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-6678",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,75 +52,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2015:1814",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-446",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-446"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201509-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201509-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1814",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1781",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1614",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1618",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1616",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "1033629",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033629"
|
||||
},
|
||||
{
|
||||
"name": "76801",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76801"
|
||||
},
|
||||
{
|
||||
"name" : "1033629",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033629"
|
||||
"name": "SUSE-SU-2015:1618",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1614",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201509-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201509-07"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1781",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[MediaWiki-announce] 20150810 MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-August/000179.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150812 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/12/6"
|
||||
"name": "GLSA-201510-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201510-05"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150827 Re: CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/27/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150812 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/12/6"
|
||||
},
|
||||
{
|
||||
"name": "[MediaWiki-announce] 20150810 MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-August/000179.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-13920",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165193.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201510-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201510-05"
|
||||
},
|
||||
{
|
||||
"name": "76362",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0165",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035529",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035529"
|
||||
},
|
||||
{
|
||||
"name": "44480",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44480/"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-039",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-039"
|
||||
},
|
||||
{
|
||||
"name": "1035532",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035532"
|
||||
},
|
||||
{
|
||||
"name" : "1035529",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035529"
|
||||
"name": "MS16-039",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-039"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0406",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0641",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,64 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3595",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3595"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3557",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3557"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1602",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1602.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1132",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
"name": "SUSE-SU-2016:1620",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1481",
|
||||
@ -118,39 +63,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1686",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1619",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1620",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1664",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1279",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1332",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2953-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2953-1"
|
||||
"name": "RHSA-2016:1132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name": "86470",
|
||||
@ -161,6 +81,86 @@
|
||||
"name": "1035606",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035606"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2953-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2953-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1332",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1619",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1480",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1664",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3557",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3557"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1602",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1602.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3595",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3595"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1686",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1279",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2016/May/9"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/136888/RSA-Data-Loss-Prevention-XSS-Information-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/136888/RSA-Data-Loss-Prevention-XSS-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "1035714",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035714"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/136888/RSA-Data-Loss-Prevention-XSS-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/136888/RSA-Data-Loss-Prevention-XSS-Information-Disclosure.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-1000370",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-10355",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-4324",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0126/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0126/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.libreoffice.org/about-us/security/advisories/cve-2016-4324/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.libreoffice.org/about-us/security/advisories/cve-2016-4324/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3608",
|
||||
"refsource": "DEBIAN",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201611-03"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3022-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3022-1"
|
||||
"name": "1036209",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036209"
|
||||
},
|
||||
{
|
||||
"name": "91499",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/91499"
|
||||
},
|
||||
{
|
||||
"name" : "1036209",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036209"
|
||||
"name": "http://www.libreoffice.org/about-us/security/advisories/cve-2016-4324/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.libreoffice.org/about-us/security/advisories/cve-2016-4324/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3022-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3022-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0126/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0126/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4581",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,104 +53,89 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160511 CVE request: Mishandling the first propagated copy being a slave",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/11/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5ec0811d30378ae104f250bfc9b3640242d81e3f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5ec0811d30378ae104f250bfc9b3640242d81e3f"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1333712",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1333712"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/5ec0811d30378ae104f250bfc9b3640242d81e3f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/5ec0811d30378ae104f250bfc9b3640242d81e3f"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3607",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3607"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2574",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2584",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1641",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2989-1",
|
||||
"name": "USN-3006-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2989-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2998-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2998-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3000-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3000-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3001-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3001-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3002-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3002-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3003-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3003-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-3006-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3004-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3004-1"
|
||||
},
|
||||
{
|
||||
"name": "90607",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90607"
|
||||
},
|
||||
{
|
||||
"name": "USN-3001-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3001-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3005-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3005-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3006-1",
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2584",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2574",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1641",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3000-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3006-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-3000-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1333712",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1333712"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3607",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3607"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/5ec0811d30378ae104f250bfc9b3640242d81e3f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/5ec0811d30378ae104f250bfc9b3640242d81e3f"
|
||||
},
|
||||
{
|
||||
"name": "USN-3002-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3002-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2989-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2989-1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5ec0811d30378ae104f250bfc9b3640242d81e3f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5ec0811d30378ae104f250bfc9b3640242d81e3f"
|
||||
},
|
||||
{
|
||||
"name": "USN-3007-1",
|
||||
@ -158,9 +143,24 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3007-1"
|
||||
},
|
||||
{
|
||||
"name" : "90607",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90607"
|
||||
"name": "[oss-security] 20160511 CVE request: Mishandling the first propagated copy being a slave",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/11/2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3003-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3003-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2998-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2998-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-4852",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://jvn.jp/en/jp/JVN94816361/995844/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://jvn.jp/en/jp/JVN94816361/995844/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#94816361",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN94816361/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://jvn.jp/en/jp/JVN94816361/995844/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jvn.jp/en/jp/JVN94816361/995844/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000151",
|
||||
"refsource": "JVNDB",
|
||||
|
@ -175,15 +175,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000238",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000238"
|
||||
},
|
||||
{
|
||||
"name": "95283",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95283"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg2C1000238",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg2C1000238"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20161110 CA11/09/2016-01: Security Notice for CA Unified Infrastructure Management",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Nov/55"
|
||||
"name": "94257",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94257"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/139661/CA-Unified-Infrastructure-Management-Bypass-Traversal-Disclosure.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/139661/CA-Unified-Infrastructure-Management-Bypass-Traversal-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-607",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-607"
|
||||
"name": "20161110 CA11/09/2016-01: Security Notice for CA Unified Infrastructure Management",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Nov/55"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ca.com/us/services-support/ca-support/ca-support-online/product-content/recommended-reading/security-notices/ca20161109-01-security-notice-for-ca-unified-infrastructure-mgmt.html",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://www.ca.com/us/services-support/ca-support/ca-support-online/product-content/recommended-reading/security-notices/ca20161109-01-security-notice-for-ca-unified-infrastructure-mgmt.html"
|
||||
},
|
||||
{
|
||||
"name" : "94257",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94257"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-607",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-607"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/tats/w3m/blob/master/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/tats/w3m/blob/master/ChangeLog"
|
||||
"name": "GLSA-201701-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-08"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tats/w3m/issues/26",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "https://github.com/tats/w3m/issues/26"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-08"
|
||||
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tats/w3m/blob/master/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "94407",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94407"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9876",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-9960",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2016-fbf9f8b204",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGHAQI5Q2XDSPGRRKPJJM3A73VWAFSFL/"
|
||||
},
|
||||
{
|
||||
"name": "95305",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95305"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161215 Re: CVE Request: Game Music Emulators: incorrect emulation of the SPC700 audio co-processor of SNES: arbitrary code execution via malformed SPC music file",
|
||||
"refsource": "MLIST",
|
||||
@ -63,40 +73,15 @@
|
||||
"url": "https://scarybeastsecurity.blogspot.in/2016/12/redux-compromising-linux-using-snes.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bitbucket.org/mpyne/game-music-emu/wiki/Home",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bitbucket.org/mpyne/game-music-emu/wiki/Home"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1405423",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1405423"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-04383482b4",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LKMKVYS7AVB2EXC463FUYN6C6FABHME/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-fbf9f8b204",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGHAQI5Q2XDSPGRRKPJJM3A73VWAFSFL/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2017-3d771a1702",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHFKIFSFIDXOKFUKAH2MBNXDTY6DYBF6/"
|
||||
"name": "GLSA-201707-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201707-02"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2017-5bf9a268df",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7Z2OVERYM6NW3FGVGTJUNSL5ZNFSH2S/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201707-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201707-02"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:3250",
|
||||
"refsource": "SUSE",
|
||||
@ -108,9 +93,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "95305",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95305"
|
||||
"name": "https://bitbucket.org/mpyne/game-music-emu/wiki/Home",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bitbucket.org/mpyne/game-music-emu/wiki/Home"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-04383482b4",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LKMKVYS7AVB2EXC463FUYN6C6FABHME/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1405423",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1405423"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2017-3d771a1702",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHFKIFSFIDXOKFUKAH2MBNXDTY6DYBF6/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "psampaio@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2019-3822",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,29 +63,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://curl.haxx.se/docs/CVE-2019-3822.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://curl.haxx.se/docs/CVE-2019-3822.html"
|
||||
"name": "GLSA-201903-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201903-03"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20190315-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20190315-0001/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4386",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4386"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201903-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201903-03"
|
||||
"name": "https://curl.haxx.se/docs/CVE-2019-3822.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://curl.haxx.se/docs/CVE-2019-3822.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190315-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190315-0001/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3882-1",
|
||||
|
@ -64,15 +64,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT209443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT209443"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209446",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT209446"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209443",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT209443"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user