From 4657c62d560dfa827c746ad83e5bad5ceb2323f0 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 17 Oct 2017 03:08:12 -0400 Subject: [PATCH 1/3] - Synchronized data. --- 2017/15xxx/CVE-2017-15386.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15387.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15388.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15389.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15390.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15391.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15392.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15393.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15394.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15395.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15396.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15397.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15398.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15399.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15400.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15401.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15402.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15403.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15404.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15405.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15406.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15407.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15408.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15409.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15410.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15411.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15412.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15413.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15414.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15415.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15416.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15417.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15418.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15419.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15420.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15421.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15422.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15423.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15424.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15425.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15426.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15427.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15428.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15429.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15430.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15431.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15432.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15433.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15434.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15435.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15436.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15437.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15438.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15439.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15440.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15441.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15442.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15443.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15444.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15445.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15446.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15447.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15448.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15449.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15450.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15451.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15452.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15453.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15454.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15455.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15456.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15457.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15458.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15459.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15460.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15461.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15462.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15463.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15464.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15465.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15466.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15467.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15468.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15469.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15470.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15471.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15472.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15473.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15474.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15475.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15476.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15477.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15478.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15479.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15480.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15481.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15482.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15483.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15484.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15485.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15486.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15487.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15488.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15489.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15490.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15491.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15492.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15493.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15494.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15495.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15496.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15497.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15498.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15499.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15500.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15501.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15502.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15503.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15504.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15505.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15506.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15507.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15508.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15509.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15510.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15511.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15512.json | 18 ++++++++++++++++++ 2017/15xxx/CVE-2017-15513.json | 18 ++++++++++++++++++ 128 files changed, 2304 insertions(+) create mode 100644 2017/15xxx/CVE-2017-15386.json create mode 100644 2017/15xxx/CVE-2017-15387.json create mode 100644 2017/15xxx/CVE-2017-15388.json create mode 100644 2017/15xxx/CVE-2017-15389.json create mode 100644 2017/15xxx/CVE-2017-15390.json create mode 100644 2017/15xxx/CVE-2017-15391.json create mode 100644 2017/15xxx/CVE-2017-15392.json create mode 100644 2017/15xxx/CVE-2017-15393.json create mode 100644 2017/15xxx/CVE-2017-15394.json create mode 100644 2017/15xxx/CVE-2017-15395.json create mode 100644 2017/15xxx/CVE-2017-15396.json create mode 100644 2017/15xxx/CVE-2017-15397.json create mode 100644 2017/15xxx/CVE-2017-15398.json create mode 100644 2017/15xxx/CVE-2017-15399.json create mode 100644 2017/15xxx/CVE-2017-15400.json create mode 100644 2017/15xxx/CVE-2017-15401.json create mode 100644 2017/15xxx/CVE-2017-15402.json create mode 100644 2017/15xxx/CVE-2017-15403.json create mode 100644 2017/15xxx/CVE-2017-15404.json create mode 100644 2017/15xxx/CVE-2017-15405.json create mode 100644 2017/15xxx/CVE-2017-15406.json create mode 100644 2017/15xxx/CVE-2017-15407.json create mode 100644 2017/15xxx/CVE-2017-15408.json create mode 100644 2017/15xxx/CVE-2017-15409.json create mode 100644 2017/15xxx/CVE-2017-15410.json create mode 100644 2017/15xxx/CVE-2017-15411.json create mode 100644 2017/15xxx/CVE-2017-15412.json create mode 100644 2017/15xxx/CVE-2017-15413.json create mode 100644 2017/15xxx/CVE-2017-15414.json create mode 100644 2017/15xxx/CVE-2017-15415.json create mode 100644 2017/15xxx/CVE-2017-15416.json create mode 100644 2017/15xxx/CVE-2017-15417.json create mode 100644 2017/15xxx/CVE-2017-15418.json create mode 100644 2017/15xxx/CVE-2017-15419.json create mode 100644 2017/15xxx/CVE-2017-15420.json create mode 100644 2017/15xxx/CVE-2017-15421.json create mode 100644 2017/15xxx/CVE-2017-15422.json create mode 100644 2017/15xxx/CVE-2017-15423.json create mode 100644 2017/15xxx/CVE-2017-15424.json create mode 100644 2017/15xxx/CVE-2017-15425.json create mode 100644 2017/15xxx/CVE-2017-15426.json create mode 100644 2017/15xxx/CVE-2017-15427.json create mode 100644 2017/15xxx/CVE-2017-15428.json create mode 100644 2017/15xxx/CVE-2017-15429.json create mode 100644 2017/15xxx/CVE-2017-15430.json create mode 100644 2017/15xxx/CVE-2017-15431.json create mode 100644 2017/15xxx/CVE-2017-15432.json create mode 100644 2017/15xxx/CVE-2017-15433.json create mode 100644 2017/15xxx/CVE-2017-15434.json create mode 100644 2017/15xxx/CVE-2017-15435.json create mode 100644 2017/15xxx/CVE-2017-15436.json create mode 100644 2017/15xxx/CVE-2017-15437.json create mode 100644 2017/15xxx/CVE-2017-15438.json create mode 100644 2017/15xxx/CVE-2017-15439.json create mode 100644 2017/15xxx/CVE-2017-15440.json create mode 100644 2017/15xxx/CVE-2017-15441.json create mode 100644 2017/15xxx/CVE-2017-15442.json create mode 100644 2017/15xxx/CVE-2017-15443.json create mode 100644 2017/15xxx/CVE-2017-15444.json create mode 100644 2017/15xxx/CVE-2017-15445.json create mode 100644 2017/15xxx/CVE-2017-15446.json create mode 100644 2017/15xxx/CVE-2017-15447.json create mode 100644 2017/15xxx/CVE-2017-15448.json create mode 100644 2017/15xxx/CVE-2017-15449.json create mode 100644 2017/15xxx/CVE-2017-15450.json create mode 100644 2017/15xxx/CVE-2017-15451.json create mode 100644 2017/15xxx/CVE-2017-15452.json create mode 100644 2017/15xxx/CVE-2017-15453.json create mode 100644 2017/15xxx/CVE-2017-15454.json create mode 100644 2017/15xxx/CVE-2017-15455.json create mode 100644 2017/15xxx/CVE-2017-15456.json create mode 100644 2017/15xxx/CVE-2017-15457.json create mode 100644 2017/15xxx/CVE-2017-15458.json create mode 100644 2017/15xxx/CVE-2017-15459.json create mode 100644 2017/15xxx/CVE-2017-15460.json create mode 100644 2017/15xxx/CVE-2017-15461.json create mode 100644 2017/15xxx/CVE-2017-15462.json create mode 100644 2017/15xxx/CVE-2017-15463.json create mode 100644 2017/15xxx/CVE-2017-15464.json create mode 100644 2017/15xxx/CVE-2017-15465.json create mode 100644 2017/15xxx/CVE-2017-15466.json create mode 100644 2017/15xxx/CVE-2017-15467.json create mode 100644 2017/15xxx/CVE-2017-15468.json create mode 100644 2017/15xxx/CVE-2017-15469.json create mode 100644 2017/15xxx/CVE-2017-15470.json create mode 100644 2017/15xxx/CVE-2017-15471.json create mode 100644 2017/15xxx/CVE-2017-15472.json create mode 100644 2017/15xxx/CVE-2017-15473.json create mode 100644 2017/15xxx/CVE-2017-15474.json create mode 100644 2017/15xxx/CVE-2017-15475.json create mode 100644 2017/15xxx/CVE-2017-15476.json create mode 100644 2017/15xxx/CVE-2017-15477.json create mode 100644 2017/15xxx/CVE-2017-15478.json create mode 100644 2017/15xxx/CVE-2017-15479.json create mode 100644 2017/15xxx/CVE-2017-15480.json create mode 100644 2017/15xxx/CVE-2017-15481.json create mode 100644 2017/15xxx/CVE-2017-15482.json create mode 100644 2017/15xxx/CVE-2017-15483.json create mode 100644 2017/15xxx/CVE-2017-15484.json create mode 100644 2017/15xxx/CVE-2017-15485.json create mode 100644 2017/15xxx/CVE-2017-15486.json create mode 100644 2017/15xxx/CVE-2017-15487.json create mode 100644 2017/15xxx/CVE-2017-15488.json create mode 100644 2017/15xxx/CVE-2017-15489.json create mode 100644 2017/15xxx/CVE-2017-15490.json create mode 100644 2017/15xxx/CVE-2017-15491.json create mode 100644 2017/15xxx/CVE-2017-15492.json create mode 100644 2017/15xxx/CVE-2017-15493.json create mode 100644 2017/15xxx/CVE-2017-15494.json create mode 100644 2017/15xxx/CVE-2017-15495.json create mode 100644 2017/15xxx/CVE-2017-15496.json create mode 100644 2017/15xxx/CVE-2017-15497.json create mode 100644 2017/15xxx/CVE-2017-15498.json create mode 100644 2017/15xxx/CVE-2017-15499.json create mode 100644 2017/15xxx/CVE-2017-15500.json create mode 100644 2017/15xxx/CVE-2017-15501.json create mode 100644 2017/15xxx/CVE-2017-15502.json create mode 100644 2017/15xxx/CVE-2017-15503.json create mode 100644 2017/15xxx/CVE-2017-15504.json create mode 100644 2017/15xxx/CVE-2017-15505.json create mode 100644 2017/15xxx/CVE-2017-15506.json create mode 100644 2017/15xxx/CVE-2017-15507.json create mode 100644 2017/15xxx/CVE-2017-15508.json create mode 100644 2017/15xxx/CVE-2017-15509.json create mode 100644 2017/15xxx/CVE-2017-15510.json create mode 100644 2017/15xxx/CVE-2017-15511.json create mode 100644 2017/15xxx/CVE-2017-15512.json create mode 100644 2017/15xxx/CVE-2017-15513.json diff --git a/2017/15xxx/CVE-2017-15386.json b/2017/15xxx/CVE-2017-15386.json new file mode 100644 index 00000000000..bb0c0439472 --- /dev/null +++ b/2017/15xxx/CVE-2017-15386.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15386", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15387.json b/2017/15xxx/CVE-2017-15387.json new file mode 100644 index 00000000000..69e925341a0 --- /dev/null +++ b/2017/15xxx/CVE-2017-15387.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15387", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15388.json b/2017/15xxx/CVE-2017-15388.json new file mode 100644 index 00000000000..beeaf86aae5 --- /dev/null +++ b/2017/15xxx/CVE-2017-15388.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15388", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15389.json b/2017/15xxx/CVE-2017-15389.json new file mode 100644 index 00000000000..d65e35a0249 --- /dev/null +++ b/2017/15xxx/CVE-2017-15389.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15389", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15390.json b/2017/15xxx/CVE-2017-15390.json new file mode 100644 index 00000000000..05547c87497 --- /dev/null +++ b/2017/15xxx/CVE-2017-15390.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15390", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15391.json b/2017/15xxx/CVE-2017-15391.json new file mode 100644 index 00000000000..34650749f40 --- /dev/null +++ b/2017/15xxx/CVE-2017-15391.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15391", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15392.json b/2017/15xxx/CVE-2017-15392.json new file mode 100644 index 00000000000..c8ccc9147dd --- /dev/null +++ b/2017/15xxx/CVE-2017-15392.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15392", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15393.json b/2017/15xxx/CVE-2017-15393.json new file mode 100644 index 00000000000..dabf8668af7 --- /dev/null +++ b/2017/15xxx/CVE-2017-15393.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15393", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15394.json b/2017/15xxx/CVE-2017-15394.json new file mode 100644 index 00000000000..adf93ae09f2 --- /dev/null +++ b/2017/15xxx/CVE-2017-15394.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15394", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15395.json b/2017/15xxx/CVE-2017-15395.json new file mode 100644 index 00000000000..a8438884839 --- /dev/null +++ b/2017/15xxx/CVE-2017-15395.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15395", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15396.json b/2017/15xxx/CVE-2017-15396.json new file mode 100644 index 00000000000..2b8c7a2c61a --- /dev/null +++ b/2017/15xxx/CVE-2017-15396.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15396", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15397.json b/2017/15xxx/CVE-2017-15397.json new file mode 100644 index 00000000000..4cdd721bb38 --- /dev/null +++ b/2017/15xxx/CVE-2017-15397.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15397", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15398.json b/2017/15xxx/CVE-2017-15398.json new file mode 100644 index 00000000000..19d84e3d744 --- /dev/null +++ b/2017/15xxx/CVE-2017-15398.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15398", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15399.json b/2017/15xxx/CVE-2017-15399.json new file mode 100644 index 00000000000..268a72fb5f9 --- /dev/null +++ b/2017/15xxx/CVE-2017-15399.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15399", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15400.json b/2017/15xxx/CVE-2017-15400.json new file mode 100644 index 00000000000..1f823b3b723 --- /dev/null +++ b/2017/15xxx/CVE-2017-15400.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15400", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15401.json b/2017/15xxx/CVE-2017-15401.json new file mode 100644 index 00000000000..d03c6a9e59b --- /dev/null +++ b/2017/15xxx/CVE-2017-15401.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15401", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15402.json b/2017/15xxx/CVE-2017-15402.json new file mode 100644 index 00000000000..23ddffb6171 --- /dev/null +++ b/2017/15xxx/CVE-2017-15402.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15402", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15403.json b/2017/15xxx/CVE-2017-15403.json new file mode 100644 index 00000000000..9a7d0240ed8 --- /dev/null +++ b/2017/15xxx/CVE-2017-15403.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15403", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15404.json b/2017/15xxx/CVE-2017-15404.json new file mode 100644 index 00000000000..1e25e5324e4 --- /dev/null +++ b/2017/15xxx/CVE-2017-15404.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15404", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15405.json b/2017/15xxx/CVE-2017-15405.json new file mode 100644 index 00000000000..49299a7b731 --- /dev/null +++ b/2017/15xxx/CVE-2017-15405.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15405", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15406.json b/2017/15xxx/CVE-2017-15406.json new file mode 100644 index 00000000000..82c143c9aae --- /dev/null +++ b/2017/15xxx/CVE-2017-15406.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15406", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15407.json b/2017/15xxx/CVE-2017-15407.json new file mode 100644 index 00000000000..dc3766285ea --- /dev/null +++ b/2017/15xxx/CVE-2017-15407.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15407", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15408.json b/2017/15xxx/CVE-2017-15408.json new file mode 100644 index 00000000000..c0eefcdedf7 --- /dev/null +++ b/2017/15xxx/CVE-2017-15408.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15408", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15409.json b/2017/15xxx/CVE-2017-15409.json new file mode 100644 index 00000000000..a020a468eed --- /dev/null +++ b/2017/15xxx/CVE-2017-15409.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15409", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15410.json b/2017/15xxx/CVE-2017-15410.json new file mode 100644 index 00000000000..db1ca1380bd --- /dev/null +++ b/2017/15xxx/CVE-2017-15410.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15410", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15411.json b/2017/15xxx/CVE-2017-15411.json new file mode 100644 index 00000000000..3198bb9d053 --- /dev/null +++ b/2017/15xxx/CVE-2017-15411.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15411", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15412.json b/2017/15xxx/CVE-2017-15412.json new file mode 100644 index 00000000000..1fd4b6e983f --- /dev/null +++ b/2017/15xxx/CVE-2017-15412.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15412", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15413.json b/2017/15xxx/CVE-2017-15413.json new file mode 100644 index 00000000000..1595b5502df --- /dev/null +++ b/2017/15xxx/CVE-2017-15413.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15413", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15414.json b/2017/15xxx/CVE-2017-15414.json new file mode 100644 index 00000000000..733ee559774 --- /dev/null +++ b/2017/15xxx/CVE-2017-15414.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15414", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15415.json b/2017/15xxx/CVE-2017-15415.json new file mode 100644 index 00000000000..4401947ad8f --- /dev/null +++ b/2017/15xxx/CVE-2017-15415.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15415", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15416.json b/2017/15xxx/CVE-2017-15416.json new file mode 100644 index 00000000000..69e00428b45 --- /dev/null +++ b/2017/15xxx/CVE-2017-15416.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15416", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15417.json b/2017/15xxx/CVE-2017-15417.json new file mode 100644 index 00000000000..7db58848b73 --- /dev/null +++ b/2017/15xxx/CVE-2017-15417.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15417", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15418.json b/2017/15xxx/CVE-2017-15418.json new file mode 100644 index 00000000000..c87d52c54dd --- /dev/null +++ b/2017/15xxx/CVE-2017-15418.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15418", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15419.json b/2017/15xxx/CVE-2017-15419.json new file mode 100644 index 00000000000..95d408caf67 --- /dev/null +++ b/2017/15xxx/CVE-2017-15419.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15419", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15420.json b/2017/15xxx/CVE-2017-15420.json new file mode 100644 index 00000000000..91520fbf7de --- /dev/null +++ b/2017/15xxx/CVE-2017-15420.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15420", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15421.json b/2017/15xxx/CVE-2017-15421.json new file mode 100644 index 00000000000..010096ba806 --- /dev/null +++ b/2017/15xxx/CVE-2017-15421.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15421", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15422.json b/2017/15xxx/CVE-2017-15422.json new file mode 100644 index 00000000000..fde490c4aeb --- /dev/null +++ b/2017/15xxx/CVE-2017-15422.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15422", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15423.json b/2017/15xxx/CVE-2017-15423.json new file mode 100644 index 00000000000..0d3a8d5822a --- /dev/null +++ b/2017/15xxx/CVE-2017-15423.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15423", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15424.json b/2017/15xxx/CVE-2017-15424.json new file mode 100644 index 00000000000..0ab61d3a6b6 --- /dev/null +++ b/2017/15xxx/CVE-2017-15424.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15424", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15425.json b/2017/15xxx/CVE-2017-15425.json new file mode 100644 index 00000000000..a72db8eee68 --- /dev/null +++ b/2017/15xxx/CVE-2017-15425.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15425", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15426.json b/2017/15xxx/CVE-2017-15426.json new file mode 100644 index 00000000000..f4de9ee0e3b --- /dev/null +++ b/2017/15xxx/CVE-2017-15426.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15426", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15427.json b/2017/15xxx/CVE-2017-15427.json new file mode 100644 index 00000000000..e089ed65da2 --- /dev/null +++ b/2017/15xxx/CVE-2017-15427.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15427", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15428.json b/2017/15xxx/CVE-2017-15428.json new file mode 100644 index 00000000000..fe232ea1830 --- /dev/null +++ b/2017/15xxx/CVE-2017-15428.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15428", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15429.json b/2017/15xxx/CVE-2017-15429.json new file mode 100644 index 00000000000..aca55df6c79 --- /dev/null +++ b/2017/15xxx/CVE-2017-15429.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15429", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15430.json b/2017/15xxx/CVE-2017-15430.json new file mode 100644 index 00000000000..240fe70c146 --- /dev/null +++ b/2017/15xxx/CVE-2017-15430.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15430", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15431.json b/2017/15xxx/CVE-2017-15431.json new file mode 100644 index 00000000000..1e81a35a6e1 --- /dev/null +++ b/2017/15xxx/CVE-2017-15431.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15431", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15432.json b/2017/15xxx/CVE-2017-15432.json new file mode 100644 index 00000000000..1eac9dedf42 --- /dev/null +++ b/2017/15xxx/CVE-2017-15432.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15432", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15433.json b/2017/15xxx/CVE-2017-15433.json new file mode 100644 index 00000000000..05f9125405c --- /dev/null +++ b/2017/15xxx/CVE-2017-15433.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15433", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15434.json b/2017/15xxx/CVE-2017-15434.json new file mode 100644 index 00000000000..348c4d7decb --- /dev/null +++ b/2017/15xxx/CVE-2017-15434.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15434", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15435.json b/2017/15xxx/CVE-2017-15435.json new file mode 100644 index 00000000000..f9981b9518d --- /dev/null +++ b/2017/15xxx/CVE-2017-15435.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15435", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15436.json b/2017/15xxx/CVE-2017-15436.json new file mode 100644 index 00000000000..278381b9ea9 --- /dev/null +++ b/2017/15xxx/CVE-2017-15436.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15436", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15437.json b/2017/15xxx/CVE-2017-15437.json new file mode 100644 index 00000000000..509ce4ec684 --- /dev/null +++ b/2017/15xxx/CVE-2017-15437.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15437", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15438.json b/2017/15xxx/CVE-2017-15438.json new file mode 100644 index 00000000000..e3eb12a4e5e --- /dev/null +++ b/2017/15xxx/CVE-2017-15438.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15438", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15439.json b/2017/15xxx/CVE-2017-15439.json new file mode 100644 index 00000000000..9a8b23b17e7 --- /dev/null +++ b/2017/15xxx/CVE-2017-15439.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15439", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15440.json b/2017/15xxx/CVE-2017-15440.json new file mode 100644 index 00000000000..a6423c7c0f9 --- /dev/null +++ b/2017/15xxx/CVE-2017-15440.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15440", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15441.json b/2017/15xxx/CVE-2017-15441.json new file mode 100644 index 00000000000..55e82acac40 --- /dev/null +++ b/2017/15xxx/CVE-2017-15441.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15441", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15442.json b/2017/15xxx/CVE-2017-15442.json new file mode 100644 index 00000000000..96910a9144a --- /dev/null +++ b/2017/15xxx/CVE-2017-15442.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15442", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15443.json b/2017/15xxx/CVE-2017-15443.json new file mode 100644 index 00000000000..f9c3099954b --- /dev/null +++ b/2017/15xxx/CVE-2017-15443.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15443", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15444.json b/2017/15xxx/CVE-2017-15444.json new file mode 100644 index 00000000000..21a1ff672f1 --- /dev/null +++ b/2017/15xxx/CVE-2017-15444.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15444", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15445.json b/2017/15xxx/CVE-2017-15445.json new file mode 100644 index 00000000000..e40f8567484 --- /dev/null +++ b/2017/15xxx/CVE-2017-15445.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15445", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15446.json b/2017/15xxx/CVE-2017-15446.json new file mode 100644 index 00000000000..b4df21a02a9 --- /dev/null +++ b/2017/15xxx/CVE-2017-15446.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15446", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15447.json b/2017/15xxx/CVE-2017-15447.json new file mode 100644 index 00000000000..a03349fab3f --- /dev/null +++ b/2017/15xxx/CVE-2017-15447.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15447", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15448.json b/2017/15xxx/CVE-2017-15448.json new file mode 100644 index 00000000000..c87f489f153 --- /dev/null +++ b/2017/15xxx/CVE-2017-15448.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15448", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15449.json b/2017/15xxx/CVE-2017-15449.json new file mode 100644 index 00000000000..ac9d221b4a1 --- /dev/null +++ b/2017/15xxx/CVE-2017-15449.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15449", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15450.json b/2017/15xxx/CVE-2017-15450.json new file mode 100644 index 00000000000..f9dcddbe9ce --- /dev/null +++ b/2017/15xxx/CVE-2017-15450.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15450", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15451.json b/2017/15xxx/CVE-2017-15451.json new file mode 100644 index 00000000000..554670c105b --- /dev/null +++ b/2017/15xxx/CVE-2017-15451.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15451", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15452.json b/2017/15xxx/CVE-2017-15452.json new file mode 100644 index 00000000000..b74fa15d7ad --- /dev/null +++ b/2017/15xxx/CVE-2017-15452.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15452", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15453.json b/2017/15xxx/CVE-2017-15453.json new file mode 100644 index 00000000000..a61583d0287 --- /dev/null +++ b/2017/15xxx/CVE-2017-15453.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15453", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15454.json b/2017/15xxx/CVE-2017-15454.json new file mode 100644 index 00000000000..1c41199a085 --- /dev/null +++ b/2017/15xxx/CVE-2017-15454.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15454", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15455.json b/2017/15xxx/CVE-2017-15455.json new file mode 100644 index 00000000000..52f31c0a5fd --- /dev/null +++ b/2017/15xxx/CVE-2017-15455.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15455", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15456.json b/2017/15xxx/CVE-2017-15456.json new file mode 100644 index 00000000000..39d2940bf0a --- /dev/null +++ b/2017/15xxx/CVE-2017-15456.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15456", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15457.json b/2017/15xxx/CVE-2017-15457.json new file mode 100644 index 00000000000..754f3456511 --- /dev/null +++ b/2017/15xxx/CVE-2017-15457.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15457", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15458.json b/2017/15xxx/CVE-2017-15458.json new file mode 100644 index 00000000000..3ea6c8c2a15 --- /dev/null +++ b/2017/15xxx/CVE-2017-15458.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15458", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15459.json b/2017/15xxx/CVE-2017-15459.json new file mode 100644 index 00000000000..8d5d0c84d3a --- /dev/null +++ b/2017/15xxx/CVE-2017-15459.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15459", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15460.json b/2017/15xxx/CVE-2017-15460.json new file mode 100644 index 00000000000..6be8da9795f --- /dev/null +++ b/2017/15xxx/CVE-2017-15460.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15460", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15461.json b/2017/15xxx/CVE-2017-15461.json new file mode 100644 index 00000000000..5737943fd0f --- /dev/null +++ b/2017/15xxx/CVE-2017-15461.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15461", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15462.json b/2017/15xxx/CVE-2017-15462.json new file mode 100644 index 00000000000..39d7361c4e7 --- /dev/null +++ b/2017/15xxx/CVE-2017-15462.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15462", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15463.json b/2017/15xxx/CVE-2017-15463.json new file mode 100644 index 00000000000..1440c02a034 --- /dev/null +++ b/2017/15xxx/CVE-2017-15463.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15463", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15464.json b/2017/15xxx/CVE-2017-15464.json new file mode 100644 index 00000000000..7589bc5da53 --- /dev/null +++ b/2017/15xxx/CVE-2017-15464.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15464", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15465.json b/2017/15xxx/CVE-2017-15465.json new file mode 100644 index 00000000000..378290207e1 --- /dev/null +++ b/2017/15xxx/CVE-2017-15465.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15465", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15466.json b/2017/15xxx/CVE-2017-15466.json new file mode 100644 index 00000000000..7e39861dc26 --- /dev/null +++ b/2017/15xxx/CVE-2017-15466.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15466", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15467.json b/2017/15xxx/CVE-2017-15467.json new file mode 100644 index 00000000000..1441f2de46a --- /dev/null +++ b/2017/15xxx/CVE-2017-15467.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15467", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15468.json b/2017/15xxx/CVE-2017-15468.json new file mode 100644 index 00000000000..13651a01247 --- /dev/null +++ b/2017/15xxx/CVE-2017-15468.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15468", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15469.json b/2017/15xxx/CVE-2017-15469.json new file mode 100644 index 00000000000..ca0b87cda6a --- /dev/null +++ b/2017/15xxx/CVE-2017-15469.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15469", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15470.json b/2017/15xxx/CVE-2017-15470.json new file mode 100644 index 00000000000..d8a5ec5cb4c --- /dev/null +++ b/2017/15xxx/CVE-2017-15470.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15470", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15471.json b/2017/15xxx/CVE-2017-15471.json new file mode 100644 index 00000000000..0b521aacb8e --- /dev/null +++ b/2017/15xxx/CVE-2017-15471.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15471", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15472.json b/2017/15xxx/CVE-2017-15472.json new file mode 100644 index 00000000000..da6f7871987 --- /dev/null +++ b/2017/15xxx/CVE-2017-15472.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15472", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15473.json b/2017/15xxx/CVE-2017-15473.json new file mode 100644 index 00000000000..0010e3b84ac --- /dev/null +++ b/2017/15xxx/CVE-2017-15473.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15473", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15474.json b/2017/15xxx/CVE-2017-15474.json new file mode 100644 index 00000000000..20f4550157f --- /dev/null +++ b/2017/15xxx/CVE-2017-15474.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15474", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15475.json b/2017/15xxx/CVE-2017-15475.json new file mode 100644 index 00000000000..92332300805 --- /dev/null +++ b/2017/15xxx/CVE-2017-15475.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15475", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15476.json b/2017/15xxx/CVE-2017-15476.json new file mode 100644 index 00000000000..10d1ddfc474 --- /dev/null +++ b/2017/15xxx/CVE-2017-15476.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15476", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15477.json b/2017/15xxx/CVE-2017-15477.json new file mode 100644 index 00000000000..8d9541b7446 --- /dev/null +++ b/2017/15xxx/CVE-2017-15477.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15477", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15478.json b/2017/15xxx/CVE-2017-15478.json new file mode 100644 index 00000000000..dd97406096c --- /dev/null +++ b/2017/15xxx/CVE-2017-15478.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15478", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15479.json b/2017/15xxx/CVE-2017-15479.json new file mode 100644 index 00000000000..b33cf96dfea --- /dev/null +++ b/2017/15xxx/CVE-2017-15479.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15479", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15480.json b/2017/15xxx/CVE-2017-15480.json new file mode 100644 index 00000000000..4bc3338e665 --- /dev/null +++ b/2017/15xxx/CVE-2017-15480.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15480", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15481.json b/2017/15xxx/CVE-2017-15481.json new file mode 100644 index 00000000000..1721474bcbf --- /dev/null +++ b/2017/15xxx/CVE-2017-15481.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15481", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15482.json b/2017/15xxx/CVE-2017-15482.json new file mode 100644 index 00000000000..7df1a710b27 --- /dev/null +++ b/2017/15xxx/CVE-2017-15482.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15482", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15483.json b/2017/15xxx/CVE-2017-15483.json new file mode 100644 index 00000000000..503792de03e --- /dev/null +++ b/2017/15xxx/CVE-2017-15483.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15483", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15484.json b/2017/15xxx/CVE-2017-15484.json new file mode 100644 index 00000000000..6fab5d158f9 --- /dev/null +++ b/2017/15xxx/CVE-2017-15484.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15484", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15485.json b/2017/15xxx/CVE-2017-15485.json new file mode 100644 index 00000000000..aafe2ad3e2a --- /dev/null +++ b/2017/15xxx/CVE-2017-15485.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15485", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15486.json b/2017/15xxx/CVE-2017-15486.json new file mode 100644 index 00000000000..d576daf76c5 --- /dev/null +++ b/2017/15xxx/CVE-2017-15486.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15486", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15487.json b/2017/15xxx/CVE-2017-15487.json new file mode 100644 index 00000000000..8c934dd6779 --- /dev/null +++ b/2017/15xxx/CVE-2017-15487.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15487", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15488.json b/2017/15xxx/CVE-2017-15488.json new file mode 100644 index 00000000000..b2f6cbf6474 --- /dev/null +++ b/2017/15xxx/CVE-2017-15488.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15488", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15489.json b/2017/15xxx/CVE-2017-15489.json new file mode 100644 index 00000000000..ba0469d111f --- /dev/null +++ b/2017/15xxx/CVE-2017-15489.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15489", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15490.json b/2017/15xxx/CVE-2017-15490.json new file mode 100644 index 00000000000..ed4ff267d74 --- /dev/null +++ b/2017/15xxx/CVE-2017-15490.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15490", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15491.json b/2017/15xxx/CVE-2017-15491.json new file mode 100644 index 00000000000..abe7e6f1c98 --- /dev/null +++ b/2017/15xxx/CVE-2017-15491.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15491", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15492.json b/2017/15xxx/CVE-2017-15492.json new file mode 100644 index 00000000000..a28683224ba --- /dev/null +++ b/2017/15xxx/CVE-2017-15492.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15492", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15493.json b/2017/15xxx/CVE-2017-15493.json new file mode 100644 index 00000000000..ee8ee579076 --- /dev/null +++ b/2017/15xxx/CVE-2017-15493.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15493", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15494.json b/2017/15xxx/CVE-2017-15494.json new file mode 100644 index 00000000000..3be1ac6a806 --- /dev/null +++ b/2017/15xxx/CVE-2017-15494.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15494", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15495.json b/2017/15xxx/CVE-2017-15495.json new file mode 100644 index 00000000000..82476f9ca42 --- /dev/null +++ b/2017/15xxx/CVE-2017-15495.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15495", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15496.json b/2017/15xxx/CVE-2017-15496.json new file mode 100644 index 00000000000..9d672d79f2f --- /dev/null +++ b/2017/15xxx/CVE-2017-15496.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15496", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15497.json b/2017/15xxx/CVE-2017-15497.json new file mode 100644 index 00000000000..5b292ca3a67 --- /dev/null +++ b/2017/15xxx/CVE-2017-15497.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15497", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15498.json b/2017/15xxx/CVE-2017-15498.json new file mode 100644 index 00000000000..676438e1b0c --- /dev/null +++ b/2017/15xxx/CVE-2017-15498.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15498", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15499.json b/2017/15xxx/CVE-2017-15499.json new file mode 100644 index 00000000000..e1a8a1475ca --- /dev/null +++ b/2017/15xxx/CVE-2017-15499.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15499", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15500.json b/2017/15xxx/CVE-2017-15500.json new file mode 100644 index 00000000000..e64cdb57122 --- /dev/null +++ b/2017/15xxx/CVE-2017-15500.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15500", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15501.json b/2017/15xxx/CVE-2017-15501.json new file mode 100644 index 00000000000..03e0ebd47eb --- /dev/null +++ b/2017/15xxx/CVE-2017-15501.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15501", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15502.json b/2017/15xxx/CVE-2017-15502.json new file mode 100644 index 00000000000..67c155f2502 --- /dev/null +++ b/2017/15xxx/CVE-2017-15502.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15502", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15503.json b/2017/15xxx/CVE-2017-15503.json new file mode 100644 index 00000000000..fbb59f76746 --- /dev/null +++ b/2017/15xxx/CVE-2017-15503.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15503", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15504.json b/2017/15xxx/CVE-2017-15504.json new file mode 100644 index 00000000000..4d4bf5ebae3 --- /dev/null +++ b/2017/15xxx/CVE-2017-15504.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15504", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15505.json b/2017/15xxx/CVE-2017-15505.json new file mode 100644 index 00000000000..4575c96639b --- /dev/null +++ b/2017/15xxx/CVE-2017-15505.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15505", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15506.json b/2017/15xxx/CVE-2017-15506.json new file mode 100644 index 00000000000..c86e6b65b7f --- /dev/null +++ b/2017/15xxx/CVE-2017-15506.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15506", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15507.json b/2017/15xxx/CVE-2017-15507.json new file mode 100644 index 00000000000..a27e9557067 --- /dev/null +++ b/2017/15xxx/CVE-2017-15507.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15507", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15508.json b/2017/15xxx/CVE-2017-15508.json new file mode 100644 index 00000000000..3b49b0467e4 --- /dev/null +++ b/2017/15xxx/CVE-2017-15508.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15508", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15509.json b/2017/15xxx/CVE-2017-15509.json new file mode 100644 index 00000000000..d5b4ff3b50f --- /dev/null +++ b/2017/15xxx/CVE-2017-15509.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15509", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15510.json b/2017/15xxx/CVE-2017-15510.json new file mode 100644 index 00000000000..115230c2238 --- /dev/null +++ b/2017/15xxx/CVE-2017-15510.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15510", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15511.json b/2017/15xxx/CVE-2017-15511.json new file mode 100644 index 00000000000..45daf4a686d --- /dev/null +++ b/2017/15xxx/CVE-2017-15511.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15511", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15512.json b/2017/15xxx/CVE-2017-15512.json new file mode 100644 index 00000000000..f17fe38f65e --- /dev/null +++ b/2017/15xxx/CVE-2017-15512.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15512", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2017/15xxx/CVE-2017-15513.json b/2017/15xxx/CVE-2017-15513.json new file mode 100644 index 00000000000..9f0675b9573 --- /dev/null +++ b/2017/15xxx/CVE-2017-15513.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2017-15513", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} From d3df6542359781359b71c01cc3fee0f39d3ce3e9 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 17 Oct 2017 06:04:01 -0400 Subject: [PATCH 2/3] - Synchronized data. --- 2015/4xxx/CVE-2015-4650.json | 3 +++ 2015/7xxx/CVE-2015-7504.json | 12 ++++++++++++ 2017/15xxx/CVE-2017-15221.json | 3 +++ 2017/15xxx/CVE-2017-15265.json | 6 ++++++ 2017/15xxx/CVE-2017-15266.json | 3 +++ 2017/15xxx/CVE-2017-15267.json | 3 +++ 2017/15xxx/CVE-2017-15268.json | 3 +++ 2017/15xxx/CVE-2017-15281.json | 3 +++ 2017/15xxx/CVE-2017-15286.json | 3 +++ 2017/15xxx/CVE-2017-15289.json | 3 +++ 10 files changed, 42 insertions(+) diff --git a/2015/4xxx/CVE-2015-4650.json b/2015/4xxx/CVE-2015-4650.json index d08b70f9372..b2ea2965588 100644 --- a/2015/4xxx/CVE-2015-4650.json +++ b/2015/4xxx/CVE-2015-4650.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt" + }, + { + "url" : "http://www.securityfocus.com/bid/76115" } ] } diff --git a/2015/7xxx/CVE-2015-7504.json b/2015/7xxx/CVE-2015-7504.json index 20b4d1a78df..689075ab818 100644 --- a/2015/7xxx/CVE-2015-7504.json +++ b/2015/7xxx/CVE-2015-7504.json @@ -60,6 +60,18 @@ }, { "url" : "http://xenbits.xen.org/xsa/advisory-162.html" + }, + { + "url" : "https://security.gentoo.org/glsa/201602-01" + }, + { + "url" : "https://security.gentoo.org/glsa/201604-03" + }, + { + "url" : "http://www.securityfocus.com/bid/78227" + }, + { + "url" : "http://www.securitytracker.com/id/1034268" } ] } diff --git a/2017/15xxx/CVE-2017-15221.json b/2017/15xxx/CVE-2017-15221.json index 08a63877585..6502c83327d 100644 --- a/2017/15xxx/CVE-2017-15221.json +++ b/2017/15xxx/CVE-2017-15221.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "https://www.exploit-db.com/exploits/42974/" + }, { "url" : "http://packetstormsecurity.com/files/144590/ASX-To-MP3-3.1.3.7-Buffer-Overflow.html" } diff --git a/2017/15xxx/CVE-2017-15265.json b/2017/15xxx/CVE-2017-15265.json index fa3bff68027..eed82197687 100644 --- a/2017/15xxx/CVE-2017-15265.json +++ b/2017/15xxx/CVE-2017-15265.json @@ -60,6 +60,12 @@ }, { "url" : "https://bugzilla.suse.com/show_bug.cgi?id=1062520" + }, + { + "url" : "http://www.securityfocus.com/bid/101288" + }, + { + "url" : "http://www.securitytracker.com/id/1039561" } ] } diff --git a/2017/15xxx/CVE-2017-15266.json b/2017/15xxx/CVE-2017-15266.json index 702c69bf73f..1f2c862b239 100644 --- a/2017/15xxx/CVE-2017-15266.json +++ b/2017/15xxx/CVE-2017-15266.json @@ -60,6 +60,9 @@ }, { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1499599" + }, + { + "url" : "http://www.securityfocus.com/bid/101271" } ] } diff --git a/2017/15xxx/CVE-2017-15267.json b/2017/15xxx/CVE-2017-15267.json index e873b2cac99..7104799be53 100644 --- a/2017/15xxx/CVE-2017-15267.json +++ b/2017/15xxx/CVE-2017-15267.json @@ -60,6 +60,9 @@ }, { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1499600" + }, + { + "url" : "http://www.securityfocus.com/bid/101272" } ] } diff --git a/2017/15xxx/CVE-2017-15268.json b/2017/15xxx/CVE-2017-15268.json index 69365c81b4b..394a67b7d98 100644 --- a/2017/15xxx/CVE-2017-15268.json +++ b/2017/15xxx/CVE-2017-15268.json @@ -57,6 +57,9 @@ }, { "url" : "https://bugs.launchpad.net/qemu/+bug/1718964" + }, + { + "url" : "http://www.securityfocus.com/bid/101277" } ] } diff --git a/2017/15xxx/CVE-2017-15281.json b/2017/15xxx/CVE-2017-15281.json index b4bf696b532..5cd7ce02266 100644 --- a/2017/15xxx/CVE-2017-15281.json +++ b/2017/15xxx/CVE-2017-15281.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://github.com/ImageMagick/ImageMagick/issues/832" + }, + { + "url" : "http://www.securityfocus.com/bid/101276" } ] } diff --git a/2017/15xxx/CVE-2017-15286.json b/2017/15xxx/CVE-2017-15286.json index 3c2e2390bd8..af6a08b2924 100644 --- a/2017/15xxx/CVE-2017-15286.json +++ b/2017/15xxx/CVE-2017-15286.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://github.com/Ha0Team/crash-of-sqlite3/blob/master/poc.md" + }, + { + "url" : "http://www.securityfocus.com/bid/101285" } ] } diff --git a/2017/15xxx/CVE-2017-15289.json b/2017/15xxx/CVE-2017-15289.json index 6d48bedab21..2d35ae6bc58 100644 --- a/2017/15xxx/CVE-2017-15289.json +++ b/2017/15xxx/CVE-2017-15289.json @@ -60,6 +60,9 @@ }, { "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1501290" + }, + { + "url" : "http://www.securityfocus.com/bid/101262" } ] } From 09a485199bf6762c19c8f02a9a9ebc2abc0aa41a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 17 Oct 2017 07:03:29 -0400 Subject: [PATCH 3/3] - Synchronized data. --- 2016/8xxx/CVE-2016-8734.json | 6 ++++++ 2017/0xxx/CVE-2017-0380.json | 3 +++ 2017/0xxx/CVE-2017-0903.json | 3 +++ 2017/13xxx/CVE-2017-13077.json | 21 +++++++++++++++++++++ 2017/14xxx/CVE-2017-14587.json | 3 +++ 2017/9xxx/CVE-2017-9368.json | 3 +++ 2017/9xxx/CVE-2017-9514.json | 3 +++ 7 files changed, 42 insertions(+) diff --git a/2016/8xxx/CVE-2016-8734.json b/2016/8xxx/CVE-2016-8734.json index 58b3595e236..d50216d28ec 100644 --- a/2016/8xxx/CVE-2016-8734.json +++ b/2016/8xxx/CVE-2016-8734.json @@ -61,6 +61,12 @@ }, { "url" : "https://subversion.apache.org/security/CVE-2016-8734-advisory.txt" + }, + { + "url" : "http://www.securityfocus.com/bid/94588" + }, + { + "url" : "http://www.securitytracker.com/id/1037361" } ] } diff --git a/2017/0xxx/CVE-2017-0380.json b/2017/0xxx/CVE-2017-0380.json index 97bc62f90d8..109768eabdf 100644 --- a/2017/0xxx/CVE-2017-0380.json +++ b/2017/0xxx/CVE-2017-0380.json @@ -57,6 +57,9 @@ }, { "url" : "https://trac.torproject.org/projects/tor/ticket/23490" + }, + { + "url" : "http://www.securitytracker.com/id/1039519" } ] } diff --git a/2017/0xxx/CVE-2017-0903.json b/2017/0xxx/CVE-2017-0903.json index 8e5db23dbde..3145b9aae92 100644 --- a/2017/0xxx/CVE-2017-0903.json +++ b/2017/0xxx/CVE-2017-0903.json @@ -64,6 +64,9 @@ }, { "url" : "https://hackerone.com/reports/274990" + }, + { + "url" : "http://www.securityfocus.com/bid/101275" } ] } diff --git a/2017/13xxx/CVE-2017-13077.json b/2017/13xxx/CVE-2017-13077.json index 533ecec2258..3dd3a442982 100644 --- a/2017/13xxx/CVE-2017-13077.json +++ b/2017/13xxx/CVE-2017-13077.json @@ -60,6 +60,27 @@ }, { "url" : "http://www.kb.cert.org/vuls/id/228519" + }, + { + "url" : "http://www.securityfocus.com/bid/101274" + }, + { + "url" : "http://www.securitytracker.com/id/1039573" + }, + { + "url" : "http://www.securitytracker.com/id/1039576" + }, + { + "url" : "http://www.securitytracker.com/id/1039577" + }, + { + "url" : "http://www.securitytracker.com/id/1039578" + }, + { + "url" : "http://www.securitytracker.com/id/1039581" + }, + { + "url" : "http://www.securitytracker.com/id/1039585" } ] } diff --git a/2017/14xxx/CVE-2017-14587.json b/2017/14xxx/CVE-2017-14587.json index 5fbec2eb654..9b18a83d3c9 100644 --- a/2017/14xxx/CVE-2017-14587.json +++ b/2017/14xxx/CVE-2017-14587.json @@ -58,6 +58,9 @@ }, { "url" : "https://jira.atlassian.com/browse/FE-6933" + }, + { + "url" : "http://www.securityfocus.com/bid/101266" } ] } diff --git a/2017/9xxx/CVE-2017-9368.json b/2017/9xxx/CVE-2017-9368.json index 1fd464222d4..a41faa2f29e 100644 --- a/2017/9xxx/CVE-2017-9368.json +++ b/2017/9xxx/CVE-2017-9368.json @@ -55,6 +55,9 @@ "reference_data" : [ { "url" : "http://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000045696" + }, + { + "url" : "http://www.securityfocus.com/bid/96542" } ] } diff --git a/2017/9xxx/CVE-2017-9514.json b/2017/9xxx/CVE-2017-9514.json index d011909a90b..09cdafee17a 100644 --- a/2017/9xxx/CVE-2017-9514.json +++ b/2017/9xxx/CVE-2017-9514.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-10-11-938843921.html" + }, + { + "url" : "http://www.securityfocus.com/bid/101269" } ] }