mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
14531d1230
commit
e228bbc375
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-1999-0660",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-0210",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,39 +58,39 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-007"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-044A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-044A.html"
|
||||
},
|
||||
{
|
||||
"name" : "22499",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22499"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0576",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0576"
|
||||
"name": "24132",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24132"
|
||||
},
|
||||
{
|
||||
"name": "31889",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/31889"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0576",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0576"
|
||||
},
|
||||
{
|
||||
"name": "TA07-044A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:186",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A186"
|
||||
},
|
||||
{
|
||||
"name": "22499",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22499"
|
||||
},
|
||||
{
|
||||
"name": "1017634",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017634"
|
||||
},
|
||||
{
|
||||
"name" : "24132",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24132"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=479940"
|
||||
},
|
||||
{
|
||||
"name": "maklerplus-multiple-unspecified(31734)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31734"
|
||||
},
|
||||
{
|
||||
"name": "22206",
|
||||
"refsource": "BID",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0321"
|
||||
},
|
||||
{
|
||||
"name" : "32950",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32950"
|
||||
},
|
||||
{
|
||||
"name": "23864",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23864"
|
||||
},
|
||||
{
|
||||
"name" : "maklerplus-multiple-unspecified(31734)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31734"
|
||||
"name": "32950",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32950"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,40 +57,40 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.01.24c.html"
|
||||
},
|
||||
{
|
||||
"name" : "22184",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22184"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0330",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0330"
|
||||
},
|
||||
{
|
||||
"name" : "32960",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32960"
|
||||
},
|
||||
{
|
||||
"name" : "32961",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32961"
|
||||
},
|
||||
{
|
||||
"name" : "1017558",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017558"
|
||||
},
|
||||
{
|
||||
"name": "23896",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23896"
|
||||
},
|
||||
{
|
||||
"name": "32960",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32960"
|
||||
},
|
||||
{
|
||||
"name": "1017558",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017558"
|
||||
},
|
||||
{
|
||||
"name": "symantec-html-xss(31750)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31750"
|
||||
},
|
||||
{
|
||||
"name": "32961",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32961"
|
||||
},
|
||||
{
|
||||
"name": "22184",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22184"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070222 LoveCMS 1.4 multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460917/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "22675",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22675"
|
||||
"name": "2338",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2338"
|
||||
},
|
||||
{
|
||||
"name": "33519",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://osvdb.org/33519"
|
||||
},
|
||||
{
|
||||
"name" : "2338",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2338"
|
||||
"name": "22675",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22675"
|
||||
},
|
||||
{
|
||||
"name": "20070222 LoveCMS 1.4 multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460917/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-1204",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070410 Microsoft Windows Universal Plug and Play Memory Corruption Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=509"
|
||||
"name": "1017895",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017895"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02208",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/466331/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071365",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466331/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MS07-019",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-019"
|
||||
},
|
||||
{
|
||||
"name" : "23371",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23371"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1323",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1323"
|
||||
},
|
||||
{
|
||||
"name" : "34010",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/34010"
|
||||
"name": "24822",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24822"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2049",
|
||||
@ -93,14 +78,29 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2049"
|
||||
},
|
||||
{
|
||||
"name" : "1017895",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017895"
|
||||
"name": "20070410 Microsoft Windows Universal Plug and Play Memory Corruption Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=509"
|
||||
},
|
||||
{
|
||||
"name" : "24822",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24822"
|
||||
"name": "34010",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34010"
|
||||
},
|
||||
{
|
||||
"name": "MS07-019",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-019"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071365",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/466331/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23371",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23371"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#986425",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/986425"
|
||||
},
|
||||
{
|
||||
"name": "1017735",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017735"
|
||||
},
|
||||
{
|
||||
"name": "[source-changes] 20070226 CVS: cvs.openbsd.org: src",
|
||||
"refsource": "MLIST",
|
||||
@ -63,9 +73,9 @@
|
||||
"url": "http://www.coresecurity.com/?action=item&id=1703"
|
||||
},
|
||||
{
|
||||
"name" : "[3.9] 020: SECURITY FIX: March 7, 2007",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata39.html#m_dup1"
|
||||
"name": "33050",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/33050"
|
||||
},
|
||||
{
|
||||
"name": "[4.0] 010: SECURITY FIX: March 7, 2007",
|
||||
@ -73,30 +83,20 @@
|
||||
"url": "http://www.openbsd.org/errata40.html#m_dup1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#986425",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/986425"
|
||||
"name": "1017744",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017744"
|
||||
},
|
||||
{
|
||||
"name": "[3.9] 020: SECURITY FIX: March 7, 2007",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata39.html#m_dup1"
|
||||
},
|
||||
{
|
||||
"name": "22901",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22901"
|
||||
},
|
||||
{
|
||||
"name" : "33050",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/33050"
|
||||
},
|
||||
{
|
||||
"name" : "1017735",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017735"
|
||||
},
|
||||
{
|
||||
"name" : "1017744",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017744"
|
||||
},
|
||||
{
|
||||
"name": "24490",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2007-1690",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#118737",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/118737"
|
||||
},
|
||||
{
|
||||
"name": "23554",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23554"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1454",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1454"
|
||||
},
|
||||
{
|
||||
"name": "34326",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34326"
|
||||
},
|
||||
{
|
||||
"name" : "24960",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24960"
|
||||
},
|
||||
{
|
||||
"name": "activegs-slot-bo(33759)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33759"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1454",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1454"
|
||||
},
|
||||
{
|
||||
"name": "VU#118737",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/118737"
|
||||
},
|
||||
{
|
||||
"name": "24960",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24960"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3605",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3605"
|
||||
"name": "pictureengine-wall-sql-injection(33325)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33325"
|
||||
},
|
||||
{
|
||||
"name": "23205",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23205"
|
||||
},
|
||||
{
|
||||
"name": "3605",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3605"
|
||||
},
|
||||
{
|
||||
"name": "34936",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34936"
|
||||
},
|
||||
{
|
||||
"name" : "pictureengine-wall-sql-injection(33325)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33325"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0710-exploits/socketmail-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "26138",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26138"
|
||||
},
|
||||
{
|
||||
"name": "1018855",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018855"
|
||||
},
|
||||
{
|
||||
"name": "socketmail-lostpwd-xss(37382)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37382"
|
||||
},
|
||||
{
|
||||
"name": "27324",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27324"
|
||||
},
|
||||
{
|
||||
"name" : "socketmail-lostpwd-xss(37382)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37382"
|
||||
"name": "26138",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26138"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,60 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071208 MIT Kerberos 5: Multiple vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2007/Dec/0176.html"
|
||||
"name": "39784",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39784"
|
||||
},
|
||||
{
|
||||
"name": "USN-940-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-940-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
|
||||
},
|
||||
{
|
||||
"name": "26750",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26750"
|
||||
},
|
||||
{
|
||||
"name": "20071208 Venustech reports of MIT krb5 vulns [CVE-2007-5894 CVE-2007-5901 CVE-2007-5902 CVE-2007-5971 CVE-2007-5972]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2007/Dec/0321.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1192",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1192"
|
||||
},
|
||||
{
|
||||
"name": "44747",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/44747"
|
||||
},
|
||||
{
|
||||
"name": "20071208 MIT Kerberos 5: Multiple vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2007/Dec/0176.html"
|
||||
},
|
||||
{
|
||||
"name": "39290",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39290"
|
||||
},
|
||||
{
|
||||
"name": "USN-924-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-924-1"
|
||||
},
|
||||
{
|
||||
"name": "28636",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28636"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=199211",
|
||||
"refsource": "MISC",
|
||||
@ -71,51 +116,6 @@
|
||||
"name": "https://issues.rpath.com/browse/RPL-2012",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2012"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-924-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-924-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-940-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-940-1"
|
||||
},
|
||||
{
|
||||
"name" : "26750",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26750"
|
||||
},
|
||||
{
|
||||
"name" : "44747",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/44747"
|
||||
},
|
||||
{
|
||||
"name" : "28636",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28636"
|
||||
},
|
||||
{
|
||||
"name" : "39290",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39290"
|
||||
},
|
||||
{
|
||||
"name" : "39784",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39784"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1192",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1192"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3782",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "1033275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033275"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "76343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76343"
|
||||
},
|
||||
{
|
||||
"name" : "1033275",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033275"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6371",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7034",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205373",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205373"
|
||||
"name": "1033821",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033821"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-15-1",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "1033821",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033821"
|
||||
"name": "https://support.apple.com/HT205373",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205373"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7093",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205635"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "1034348",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034348"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-7579",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,35 +53,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160125 [CVE-2015-7579] XSS vulnerability in rails-html-sanitizer",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/25/12"
|
||||
"name": "https://github.com/rails/rails-html-sanitizer/commit/49dfc1584c5b8e35a4ffabf8356ba3df025e8d3f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/rails/rails-html-sanitizer/commit/49dfc1584c5b8e35a4ffabf8356ba3df025e8d3f"
|
||||
},
|
||||
{
|
||||
"name": "[ruby-security-ann] 20160125 [CVE-2015-7579] XSS vulnerability in rails-html-sanitizer",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/OU9ugTZcbjc/uksRkSxZEgAJ"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rails/rails-html-sanitizer/commit/49dfc1584c5b8e35a4ffabf8356ba3df025e8d3f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/rails/rails-html-sanitizer/commit/49dfc1584c5b8e35a4ffabf8356ba3df025e8d3f"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-3a2606f993",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178046.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-59ce8b61dd",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178064.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1146",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name": "1034816",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034816"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160125 [CVE-2015-7579] XSS vulnerability in rails-html-sanitizer",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/25/12"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-59ce8b61dd",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178064.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0391",
|
||||
"refsource": "SUSE",
|
||||
@ -91,11 +96,6 @@
|
||||
"name": "openSUSE-SU-2016:0356",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034816",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034816"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,75 +52,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/10/21/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4b6184336ebb5c8dc1eae7f7ab46ee608a748b05",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4b6184336ebb5c8dc1eae7f7ab46ee608a748b05"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1274728",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1274728"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/4b6184336ebb5c8dc1eae7f7ab46ee608a748b05",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/4b6184336ebb5c8dc1eae7f7ab46ee608a748b05"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2841-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2841-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2841-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2841-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2842-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2842-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2842-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2842-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2843-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2843-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2843-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2843-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2843-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2843-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2844-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2844-1"
|
||||
},
|
||||
{
|
||||
"name": "77317",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77317"
|
||||
},
|
||||
{
|
||||
"name": "USN-2843-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2843-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2844-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2844-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2842-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2842-2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2843-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2843-2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4b6184336ebb5c8dc1eae7f7ab46ee608a748b05",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4b6184336ebb5c8dc1eae7f7ab46ee608a748b05"
|
||||
},
|
||||
{
|
||||
"name": "USN-2842-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2842-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/10/21/8"
|
||||
},
|
||||
{
|
||||
"name": "1034896",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034896"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/4b6184336ebb5c8dc1eae7f7ab46ee608a748b05",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/4b6184336ebb5c8dc1eae7f7ab46ee608a748b05"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1274728",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274728"
|
||||
},
|
||||
{
|
||||
"name": "USN-2841-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2841-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2843-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2843-3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-7930",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8207",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-8484",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cs.cybozu.co.jp/2016/006110.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#48720230",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN48720230/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000023",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000023"
|
||||
},
|
||||
{
|
||||
"name": "JVN#48720230",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN48720230/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2015-8936",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160620 CVE Request: 2015 squidguard reflected XSS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/20/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160620 RE: CVE Request: 2015 squidguard reflected XSS",
|
||||
"refsource": "MLIST",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.squidguard.org/Downloads/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.squidguard.org/Downloads/Patches/1.4/Readme.Patch-20150201",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squidguard.org/Downloads/Patches/1.4/Readme.Patch-20150201"
|
||||
"name": "[oss-security] 20160620 CVE Request: 2015 squidguard reflected XSS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/20/2"
|
||||
},
|
||||
{
|
||||
"name": "91305",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91305"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squidguard.org/Downloads/Patches/1.4/Readme.Patch-20150201",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squidguard.org/Downloads/Patches/1.4/Readme.Patch-20150201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0551",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0625",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0653",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "1035606",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035606"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-1525",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,41 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.rapid7.com/db/modules/exploit/windows/http/netgear_nms_rce",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rapid7.com/db/modules/exploit/windows/http/netgear_nms_rce"
|
||||
},
|
||||
{
|
||||
"name": "20160204 [CERT 777024 / CVE-2016-1524/5]: RCE and file download in Netgear NMS300",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/537446/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "39515",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39515/"
|
||||
},
|
||||
{
|
||||
"name" : "39412",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39412/"
|
||||
},
|
||||
{
|
||||
"name": "20160204 [CERT 777024 / CVE-2016-1524/5]: RCE and file download in Netgear NMS300",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Feb/30"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/135999/NETGEAR-ProSafe-Network-Management-System-300-Arbitrary-File-Upload.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/135999/NETGEAR-ProSafe-Network-Management-System-300-Arbitrary-File-Upload.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.rapid7.com/db/modules/exploit/windows/http/netgear_nms_rce",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.rapid7.com/db/modules/exploit/windows/http/netgear_nms_rce"
|
||||
"name": "39515",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39515/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135618/Netgear-Pro-NMS-300-Code-Execution-File-Download.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135618/Netgear-Pro-NMS-300-Code-Execution-File-Download.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135999/NETGEAR-ProSafe-Network-Management-System-300-Arbitrary-File-Upload.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135999/NETGEAR-ProSafe-Network-Management-System-300-Arbitrary-File-Upload.html"
|
||||
},
|
||||
{
|
||||
"name": "39412",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39412/"
|
||||
},
|
||||
{
|
||||
"name": "VU#777024",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-1569",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,16 +62,16 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/10/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/p/firebird/code/62783/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/p/firebird/code/62783/"
|
||||
},
|
||||
{
|
||||
"name": "http://tracker.firebirdsql.org/browse/CORE-5068",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tracker.firebirdsql.org/browse/CORE-5068"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/p/firebird/code/62783/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/p/firebird/code/62783/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-bec6b9c395",
|
||||
"refsource": "FEDORA",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2016:2919",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2919.html"
|
||||
},
|
||||
{
|
||||
"name": "94633",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94633"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "GLSA-201612-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-11"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2919",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2919.html"
|
||||
},
|
||||
{
|
||||
"name" : "94633",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94633"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-182-02"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-444217.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-444217.pdf"
|
||||
},
|
||||
{
|
||||
"name": "91525",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91525"
|
||||
},
|
||||
{
|
||||
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-444217.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-444217.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2110",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190128 [SECURITY] [DLA 1645-1] wireshark security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bf9272a92f3df1e4ccfaad434e123222ae5313f7",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bf9272a92f3df1e4ccfaad434e123222ae5313f7"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2019-02.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2019-02.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190128 [SECURITY] [DLA 1645-1] wireshark security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bf9272a92f3df1e4ccfaad434e123222ae5313f7",
|
||||
"refsource": "MISC",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bf9272a92f3df1e4ccfaad434e123222ae5313f7"
|
||||
},
|
||||
{
|
||||
"name": "106482",
|
||||
"refsource": "BID",
|
||||
|
Loading…
x
Reference in New Issue
Block a user