mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
717a0f0ed5
commit
cf5e4a4cfd
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070109 edit-x ecommerce (include_dir) Remote File include",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/456439/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "21974",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21974"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0158",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0158"
|
||||
"name": "editx-editaddress-file-include(31384)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31384"
|
||||
},
|
||||
{
|
||||
"name": "2139",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://securityreason.com/securityalert/2139"
|
||||
},
|
||||
{
|
||||
"name" : "editx-editaddress-file-include(31384)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31384"
|
||||
"name": "ADV-2007-0158",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0158"
|
||||
},
|
||||
{
|
||||
"name": "21974",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21974"
|
||||
},
|
||||
{
|
||||
"name": "20070109 edit-x ecommerce (include_dir) Remote File include",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/456439/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "uniqueads-banner-sql-injection(31660)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31660"
|
||||
},
|
||||
{
|
||||
"name": "20070121 SQL Injection in Unique Ads ( UDS )",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "2181",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2181"
|
||||
},
|
||||
{
|
||||
"name" : "uniqueads-banner-sql-injection(31660)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31660"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/downloading.php?group_id=153333&use_mirror=osdn&filename=abc-1.02.zip",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/downloading.php?group_id=153333&use_mirror=osdn&filename=abc-1.02.zip"
|
||||
},
|
||||
{
|
||||
"name": "22685",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0715"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/downloading.php?group_id=153333&use_mirror=osdn&filename=abc-1.02.zip",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/downloading.php?group_id=153333&use_mirror=osdn&filename=abc-1.02.zip"
|
||||
},
|
||||
{
|
||||
"name": "24269",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.immunityinc.com/downloads/immpartners/warftp_165.tar",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.immunityinc.com/downloads/immpartners/warftp_165.tar"
|
||||
},
|
||||
{
|
||||
"name": "22944",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22944"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0933",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0933"
|
||||
},
|
||||
{
|
||||
"name": "24494",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24494"
|
||||
},
|
||||
{
|
||||
"name": "https://www.immunityinc.com/downloads/immpartners/warftp_165.tar",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.immunityinc.com/downloads/immpartners/warftp_165.tar"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0933",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0933"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-1754",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070710 EEYE: Microsoft Publisher 2007 Arbitrary Pointer Dereference",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/473309/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://research.eeye.com/html/advisories/published/AD20070710.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://research.eeye.com/html/advisories/published/AD20070710.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071446",
|
||||
"refsource": "HP",
|
||||
@ -73,14 +63,14 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-037"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-191A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-191A.html"
|
||||
"name": "1018353",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018353"
|
||||
},
|
||||
{
|
||||
"name" : "35953",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35953"
|
||||
"name": "http://research.eeye.com/html/advisories/published/AD20070710.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://research.eeye.com/html/advisories/published/AD20070710.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2479",
|
||||
@ -93,14 +83,24 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1871"
|
||||
},
|
||||
{
|
||||
"name" : "1018353",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018353"
|
||||
"name": "TA07-191A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-191A.html"
|
||||
},
|
||||
{
|
||||
"name": "25988",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25988"
|
||||
},
|
||||
{
|
||||
"name": "35953",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35953"
|
||||
},
|
||||
{
|
||||
"name": "20070710 EEYE: Microsoft Publisher 2007 Arbitrary Pointer Dereference",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473309/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4206",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4206"
|
||||
"name": "ADV-2007-2607",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2607"
|
||||
},
|
||||
{
|
||||
"name": "24976",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/24976"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2607",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2607"
|
||||
"name": "blogsitepro-index-sql-injection(35514)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35514"
|
||||
},
|
||||
{
|
||||
"name": "36278",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/26170"
|
||||
},
|
||||
{
|
||||
"name" : "blogsitepro-index-sql-injection(35514)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35514"
|
||||
"name": "4206",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4206"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.portcullis.co.uk/uplds/advisories/vafileover-06-039.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.portcullis.co.uk/uplds/advisories/vafileover-06-039.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.portcullis.co.uk/uplds/advisories/vainifileoverwrite%20-%2006_041.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.portcullis.co.uk/uplds/advisories/vainifileoverwrite%20-%2006_041.txt"
|
||||
"name": "25153",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25153"
|
||||
},
|
||||
{
|
||||
"name": "http://www.portcullis.co.uk/uplds/advisories/vauninstall%2006_045.txt",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.portcullis.co.uk/uplds/advisories/vauninstall%2006_045.txt"
|
||||
},
|
||||
{
|
||||
"name" : "25153",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25153"
|
||||
"name": "http://www.portcullis.co.uk/uplds/advisories/vainifileoverwrite%20-%2006_041.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.portcullis.co.uk/uplds/advisories/vainifileoverwrite%20-%2006_041.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.portcullis.co.uk/uplds/advisories/vafileover-06-039.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.portcullis.co.uk/uplds/advisories/vafileover-06-039.txt"
|
||||
},
|
||||
{
|
||||
"name": "42462",
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070907 FLEA-2007-0053-1 fetchmail",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478798/100/0/threaded"
|
||||
"name": "33937",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33937"
|
||||
},
|
||||
{
|
||||
"name" : "20080617 fetchmail security announcement fetchmail-SA-2007-02 (CVE-2007-4565)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493388/100/0/threaded"
|
||||
"name": "3074",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3074"
|
||||
},
|
||||
{
|
||||
"name": "http://fetchmail.berlios.de/fetchmail-SA-2007-02.txt",
|
||||
@ -72,35 +72,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mknod.org/svn/fetchmail/branches/BRANCH_6-3/fetchmail-SA-2007-02.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1690",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1690"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3438",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3438"
|
||||
},
|
||||
{
|
||||
"name": "1018627",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018627"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-02-12",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1377",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1377"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:179",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:179"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:022",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html"
|
||||
"name": "20080617 fetchmail security announcement fetchmail-SA-2007-02 (CVE-2007-4565)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493388/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2007-0028",
|
||||
@ -108,20 +98,15 @@
|
||||
"url": "http://www.trustix.org/errata/2007/0028/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-520-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-520-1"
|
||||
"name": "oval:org.mitre.oval:def:10528",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10528"
|
||||
},
|
||||
{
|
||||
"name": "25495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25495"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10528",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10528"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3032",
|
||||
"refsource": "VUPEN",
|
||||
@ -133,34 +118,49 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0422"
|
||||
},
|
||||
{
|
||||
"name" : "45833",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45833"
|
||||
},
|
||||
{
|
||||
"name" : "1018627",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018627"
|
||||
"name": "20070907 FLEA-2007-0053-1 fetchmail",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478798/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27399",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27399"
|
||||
},
|
||||
{
|
||||
"name" : "33937",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33937"
|
||||
},
|
||||
{
|
||||
"name" : "3074",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3074"
|
||||
},
|
||||
{
|
||||
"name": "fetchmail-warning-dos(36385)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36385"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1377",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1377"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:179",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:179"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1690",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1690"
|
||||
},
|
||||
{
|
||||
"name": "USN-520-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-520-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:022",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "45833",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45833"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071011 Multiple Vendor FLAC Library Multiple Integer Overflow Vulnerabilities",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=608"
|
||||
},
|
||||
{
|
||||
"name" : "http://flac.sourceforge.net/changelog.html#flac_1_2_1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://flac.sourceforge.net/changelog.html#flac_1_2_1"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.redhat.com/show_bug.cgi?id=331991",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.redhat.com/show_bug.cgi?id=331991"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=332571",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=332571"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1873",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1873"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1469",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1469"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-2596",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00035.html"
|
||||
"name": "26042",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26042"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-15",
|
||||
@ -98,59 +63,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200711-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:214",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:214"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0975",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0975.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:022",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-540-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-540-1"
|
||||
},
|
||||
{
|
||||
"name" : "26042",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26042"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10571",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10571"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3483",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3483"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3484",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3484"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4061",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4061"
|
||||
},
|
||||
{
|
||||
"name" : "1018815",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018815"
|
||||
},
|
||||
{
|
||||
"name" : "27210",
|
||||
"name": "27507",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27210"
|
||||
"url": "http://secunia.com/advisories/27507"
|
||||
},
|
||||
{
|
||||
"name": "27223",
|
||||
@ -158,19 +73,24 @@
|
||||
"url": "http://secunia.com/advisories/27223"
|
||||
},
|
||||
{
|
||||
"name" : "27355",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27355"
|
||||
"name": "DSA-1469",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1469"
|
||||
},
|
||||
{
|
||||
"name" : "27507",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27507"
|
||||
"name": "USN-540-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-540-1"
|
||||
},
|
||||
{
|
||||
"name" : "27625",
|
||||
"name": "20071011 Multiple Vendor FLAC Library Multiple Integer Overflow Vulnerabilities",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=608"
|
||||
},
|
||||
{
|
||||
"name": "27210",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27625"
|
||||
"url": "http://secunia.com/advisories/27210"
|
||||
},
|
||||
{
|
||||
"name": "27601",
|
||||
@ -178,9 +98,14 @@
|
||||
"url": "http://secunia.com/advisories/27601"
|
||||
},
|
||||
{
|
||||
"name" : "27628",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27628"
|
||||
"name": "ADV-2007-4061",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4061"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.redhat.com/show_bug.cgi?id=331991",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.redhat.com/show_bug.cgi?id=331991"
|
||||
},
|
||||
{
|
||||
"name": "27780",
|
||||
@ -188,9 +113,14 @@
|
||||
"url": "http://secunia.com/advisories/27780"
|
||||
},
|
||||
{
|
||||
"name" : "27399",
|
||||
"name": "28548",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27399"
|
||||
"url": "http://secunia.com/advisories/28548"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-2596",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name": "27878",
|
||||
@ -198,14 +128,84 @@
|
||||
"url": "http://secunia.com/advisories/27878"
|
||||
},
|
||||
{
|
||||
"name" : "28548",
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0243"
|
||||
},
|
||||
{
|
||||
"name": "27355",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28548"
|
||||
"url": "http://secunia.com/advisories/27355"
|
||||
},
|
||||
{
|
||||
"name": "27628",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27628"
|
||||
},
|
||||
{
|
||||
"name": "27399",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27399"
|
||||
},
|
||||
{
|
||||
"name": "flac-media-files-bo(37187)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37187"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:214",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:214"
|
||||
},
|
||||
{
|
||||
"name": "1018815",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018815"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1873",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1873"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=332571",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=332571"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3483",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3483"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0975",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0975.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10571",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10571"
|
||||
},
|
||||
{
|
||||
"name": "27625",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27625"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:022",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://flac.sourceforge.net/changelog.html#flac_1_2_1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://flac.sourceforge.net/changelog.html#flac_1_2_1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3484",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3484"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,75 +52,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=267421",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=267421"
|
||||
},
|
||||
{
|
||||
"name" : "http://gallery.menalto.com/gallery_2.2.3_released",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://gallery.menalto.com/gallery_2.2.3_released"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=191587",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=191587"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1404",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1404"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-2020",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00097.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200711-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "25580",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25580"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3072",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3072"
|
||||
},
|
||||
{
|
||||
"name" : "41657",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/41657"
|
||||
},
|
||||
{
|
||||
"name" : "41658",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/41658"
|
||||
},
|
||||
{
|
||||
"name" : "26716",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26716"
|
||||
},
|
||||
{
|
||||
"name": "26719",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26719"
|
||||
},
|
||||
{
|
||||
"name" : "27502",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27502"
|
||||
"name": "41657",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41657"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3072",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3072"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1404",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1404"
|
||||
},
|
||||
{
|
||||
"name": "41658",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41658"
|
||||
},
|
||||
{
|
||||
"name": "27594",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27594"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=267421",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=267421"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-2020",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00097.html"
|
||||
},
|
||||
{
|
||||
"name": "25580",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25580"
|
||||
},
|
||||
{
|
||||
"name": "http://gallery.menalto.com/gallery_2.2.3_released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://gallery.menalto.com/gallery_2.2.3_released"
|
||||
},
|
||||
{
|
||||
"name": "26716",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26716"
|
||||
},
|
||||
{
|
||||
"name": "27502",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27502"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=191587",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=191587"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2468",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37912",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37912/"
|
||||
},
|
||||
{
|
||||
"name": "MS15-081",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-081"
|
||||
},
|
||||
{
|
||||
"name": "37912",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37912/"
|
||||
},
|
||||
{
|
||||
"name": "1033239",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2505",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-103",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-103"
|
||||
},
|
||||
{
|
||||
"name": "1033495",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033495"
|
||||
},
|
||||
{
|
||||
"name": "MS15-103",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-103"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-2977",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3663",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT204942",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204947",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +62,6 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-06-30-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "75493",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "1032756",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032756"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6344",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151027 Cisco ASA CX Context-Aware Security Web GUI Unauthorized Access Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151027-cas"
|
||||
},
|
||||
{
|
||||
"name": "1034001",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034001"
|
||||
},
|
||||
{
|
||||
"name": "20151027 Cisco ASA CX Context-Aware Security Web GUI Unauthorized Access Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151027-cas"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6377",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-6609",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-7290",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7486",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21983720",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21983720"
|
||||
},
|
||||
{
|
||||
"name": "ibm-relm-cve20157486-xss(108633)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/108633"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21983720",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21983720"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-7499",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xmlsoft.org/news.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xmlsoft.org/news.html"
|
||||
"name": "RHSA-2015:2550",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1281925",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1281925"
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.gnome.org/browse/libxml2/commit/?id=28cd9cb747a94483f4aea7f0968d202c20bb4cfc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.gnome.org/browse/libxml2/commit/?id=28cd9cb747a94483f4aea7f0968d202c20bb4cfc"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.gnome.org/browse/libxml2/commit/?id=35bcb1d758ed70aa7b257c9c3b3ff55e54e3d0da",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.gnome.org/browse/libxml2/commit/?id=35bcb1d758ed70aa7b257c9c3b3ff55e54e3d0da"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206166",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206166"
|
||||
"name": "openSUSE-SU-2016:0106",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
@ -88,19 +78,9 @@
|
||||
"url": "https://support.apple.com/HT206168"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206169",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206169"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
"name": "DSA-3430",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3430"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-1",
|
||||
@ -108,44 +88,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
|
||||
"name": "http://xmlsoft.org/news.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xmlsoft.org/news.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3430",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3430"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-37",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-37"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBGN03537",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=145382616617563&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2549",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2549.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2550",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2550.html"
|
||||
"name": "https://git.gnome.org/browse/libxml2/commit/?id=35bcb1d758ed70aa7b257c9c3b3ff55e54e3d0da",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.gnome.org/browse/libxml2/commit/?id=35bcb1d758ed70aa7b257c9c3b3ff55e54e3d0da"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1089",
|
||||
@ -153,29 +103,79 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2372",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html"
|
||||
"name": "https://git.gnome.org/browse/libxml2/commit/?id=28cd9cb747a94483f4aea7f0968d202c20bb4cfc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.gnome.org/browse/libxml2/commit/?id=28cd9cb747a94483f4aea7f0968d202c20bb4cfc"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0106",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2834-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2834-1"
|
||||
},
|
||||
{
|
||||
"name": "1034243",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034243"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2549",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281925"
|
||||
},
|
||||
{
|
||||
"name": "HPSBGN03537",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=145382616617563&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-37",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-37"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2372",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "79509",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79509"
|
||||
},
|
||||
{
|
||||
"name" : "1034243",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034243"
|
||||
"name": "https://support.apple.com/HT206169",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206169"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206166"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-7558",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,25 +57,25 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/21/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160430 Re: CVE requests: DoS in librsvg parsing SVGs with circular definitions",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/30/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1268243",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1268243"
|
||||
},
|
||||
{
|
||||
"name": "https://git.gnome.org/browse/librsvg/commit/?id=a51919f7e1ca9c535390a746fbf6e28c8402dc61",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.gnome.org/browse/librsvg/commit/?id=a51919f7e1ca9c535390a746fbf6e28c8402dc61"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160430 Re: CVE requests: DoS in librsvg parsing SVGs with circular definitions",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/30/3"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3584",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3584"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1268243",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268243"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0417",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0436",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0989",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
"name": "openSUSE-SU-2016:0734",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "1035251",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035251"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0719",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "84311",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84311"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-07",
|
||||
@ -67,30 +82,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0716",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0719",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0734",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name" : "84311",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/84311"
|
||||
},
|
||||
{
|
||||
"name" : "1035251",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035251"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0998",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39612",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39612/"
|
||||
"name": "openSUSE-SU-2016:0734",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "1035251",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035251"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0719",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "39631",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39631/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-07",
|
||||
"refsource": "GENTOO",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0716",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0719",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0734",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
|
||||
"name": "39612",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39612/"
|
||||
},
|
||||
{
|
||||
"name": "84312",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/84312"
|
||||
},
|
||||
{
|
||||
"name" : "1035251",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035251"
|
||||
"name": "SUSE-SU-2016:0716",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-1000102",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-1240",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20161001 CVE-2016-1240 - Tomcat packaging on Debian-based distros - Local Root Privilege Escalation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/539519/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "40450",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40450/"
|
||||
},
|
||||
{
|
||||
"name" : "http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180731-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180731-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3669",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3669"
|
||||
"name": "1036845",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036845"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3670",
|
||||
@ -88,24 +68,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201705-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0455"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0456"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0457",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0457.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3081-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3081-1"
|
||||
"name": "http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.html"
|
||||
},
|
||||
{
|
||||
"name": "93263",
|
||||
@ -113,9 +78,44 @@
|
||||
"url": "http://www.securityfocus.com/bid/93263"
|
||||
},
|
||||
{
|
||||
"name" : "1036845",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036845"
|
||||
"name": "RHSA-2017:0457",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180731-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180731-0002/"
|
||||
},
|
||||
{
|
||||
"name": "40450",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40450/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3669",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3669"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0455"
|
||||
},
|
||||
{
|
||||
"name": "20161001 CVE-2016-1240 - Tomcat packaging on Debian-based distros - Local Root Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/539519/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0456"
|
||||
},
|
||||
{
|
||||
"name": "USN-3081-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3081-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160108 Executable installers are vulnerable^WEVIL (case 20): TrueCrypt's installers allow arbitrary (remote) code execution and escalation of privilege",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Jan/22"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160111 CVE-2016-1281: TrueCrypt and VeraCrypt Windows installers allow arbitrary code execution with elevation of privilege",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/11/1"
|
||||
},
|
||||
{
|
||||
"name": "20160108 Executable installers are vulnerable^WEVIL (case 20): TrueCrypt's installers allow arbitrary (remote) code execution and escalation of privilege",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jan/22"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1373",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160504 Cisco Finesse HTTP Request Processing Server-Side Request Forgery Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-finesse"
|
||||
},
|
||||
{
|
||||
"name": "1035756",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035756"
|
||||
},
|
||||
{
|
||||
"name": "20160504 Cisco Finesse HTTP Request Processing Server-Side Request Forgery Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-finesse"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1802",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206564",
|
||||
"name": "https://support.apple.com/HT206567",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206564"
|
||||
"url": "https://support.apple.com/HT206567"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206566",
|
||||
@ -63,9 +68,29 @@
|
||||
"url": "https://support.apple.com/HT206566"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206567",
|
||||
"name": "90694",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90694"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206564",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206567"
|
||||
"url": "https://support.apple.com/HT206564"
|
||||
},
|
||||
{
|
||||
"name": "1035890",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035890"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206568",
|
||||
@ -76,31 +101,6 @@
|
||||
"name": "APPLE-SA-2016-05-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "90694",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90694"
|
||||
},
|
||||
{
|
||||
"name" : "1035890",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035890"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1849",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206565",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206565"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206568",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206568"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-5",
|
||||
"refsource": "APPLE",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "1035888",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035888"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206565",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206565"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206568",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206568"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2016-26",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.tenable.com/security/research/tra-2016-26"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05278882",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05278882"
|
||||
},
|
||||
{
|
||||
"name": "1036859",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036859"
|
||||
},
|
||||
{
|
||||
"name": "93069",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93069"
|
||||
},
|
||||
{
|
||||
"name" : "1036859",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036859"
|
||||
"name": "https://www.tenable.com/security/research/tra-2016-26",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.tenable.com/security/research/tra-2016-26"
|
||||
},
|
||||
{
|
||||
"name": "1036860",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4464",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160908 New security advisory for Apache CXF Fediz - CVE-2016-4464",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/08/20"
|
||||
"name": "1036869",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036869"
|
||||
},
|
||||
{
|
||||
"name": "http://cxf.apache.org/security-advisories.data/CVE-2016-4464.txt.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cxf.apache.org/security-advisories.data/CVE-2016-4464.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "https://git-wip-us.apache.org/repos/asf?p=cxf-fediz.git;a=commit;h=0006581e9cacbeef46381a223e5671e524d416b6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git-wip-us.apache.org/repos/asf?p=cxf-fediz.git;a=commit;h=0006581e9cacbeef46381a223e5671e524d416b6"
|
||||
},
|
||||
{
|
||||
"name": "92905",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92905"
|
||||
},
|
||||
{
|
||||
"name" : "1036869",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036869"
|
||||
"name": "[oss-security] 20160908 New security advisory for Apache CXF Fediz - CVE-2016-4464",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/08/20"
|
||||
},
|
||||
{
|
||||
"name": "https://git-wip-us.apache.org/repos/asf?p=cxf-fediz.git;a=commit;h=0006581e9cacbeef46381a223e5671e524d416b6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git-wip-us.apache.org/repos/asf?p=cxf-fediz.git;a=commit;h=0006581e9cacbeef46381a223e5671e524d416b6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4992",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2019-01-22T21:21:10.012372",
|
||||
"DATE_REQUESTED": "2019-01-04T16:38:55",
|
||||
"ID": "CVE-2019-1000002",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
|
||||
"DATE_ASSIGNED": "2019-02-06T02:59:03.176985",
|
||||
"ID": "CVE-2019-1003015",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
|
Loading…
x
Reference in New Issue
Block a user