mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
35816a57a3
commit
ef8e280f35
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-1999-0020",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19941002 ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/930"
|
||||
},
|
||||
{
|
||||
"name": "sgi-serialports(2111)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2111"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "19941002",
|
||||
"url": "http://www.securityfocus.com/archive/1/930"
|
||||
},
|
||||
{
|
||||
"name": "464",
|
||||
"refsource": "BID",
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070219 Powerschool 404 Admin Exposure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460533/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20071204 Re: Powerschool 404 Admin Exposure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/484569/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "22611",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22611"
|
||||
},
|
||||
{
|
||||
"name": "33741",
|
||||
"refsource": "OSVDB",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "powerschool-js-information-disclosure(32569)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32569"
|
||||
},
|
||||
{
|
||||
"name": "20071204 Re: Powerschool 404 Admin Exposure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/484569/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22611",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22611"
|
||||
},
|
||||
{
|
||||
"name": "20070219 Powerschool 404 Admin Exposure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460533/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461958/100/0/threaded"
|
||||
"name": "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html"
|
||||
},
|
||||
{
|
||||
"name": "2353",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2353"
|
||||
},
|
||||
{
|
||||
"name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html"
|
||||
"name": "22777",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22777"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/?action=item&id=1687",
|
||||
@ -73,19 +78,9 @@
|
||||
"url": "http://www.coresecurity.com/?action=item&id=1687"
|
||||
},
|
||||
{
|
||||
"name" : "22777",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22777"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0835",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0835"
|
||||
},
|
||||
{
|
||||
"name" : "1017727",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017727"
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability",
|
||||
"url": "http://www.securityfocus.com/archive/1/461958/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24414",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://secunia.com/advisories/24414"
|
||||
},
|
||||
{
|
||||
"name" : "2353",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2353"
|
||||
"name": "1017727",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017727"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0835",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0835"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-1761",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3682",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3682"
|
||||
},
|
||||
{
|
||||
"name": "37403",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37403"
|
||||
},
|
||||
{
|
||||
"name": "3682",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3682"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,30 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/480240/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.netsupportsoftware.com/support/td.asp?td=543&Site=nsltd&Lang=",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.netsupportsoftware.com/support/td.asp?td=543&Site=nsltd&Lang="
|
||||
},
|
||||
{
|
||||
"name" : "25761",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25761"
|
||||
},
|
||||
{
|
||||
"name": "1018732",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018732"
|
||||
},
|
||||
{
|
||||
"name": "3163",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3163"
|
||||
},
|
||||
{
|
||||
"name": "http://www.netsupportsoftware.com/support/td.asp?td=543&Site=nsltd&Lang=",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.netsupportsoftware.com/support/td.asp?td=543&Site=nsltd&Lang="
|
||||
},
|
||||
{
|
||||
"name": "26927",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26927"
|
||||
},
|
||||
{
|
||||
"name" : "3163",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3163"
|
||||
"name": "25761",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25761"
|
||||
},
|
||||
{
|
||||
"name": "netsupportmanager-security-bypass(36726)",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25902"
|
||||
},
|
||||
{
|
||||
"name" : "41391",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/41391"
|
||||
},
|
||||
{
|
||||
"name": "26951",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "centertools-drivelock-bo(36930)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36930"
|
||||
},
|
||||
{
|
||||
"name": "41391",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41391"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4553",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4553"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3590",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3590"
|
||||
},
|
||||
{
|
||||
"name" : "27280",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27280"
|
||||
"name": "4553",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4553"
|
||||
},
|
||||
{
|
||||
"name": "php-com-security-bypass(37368)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37368"
|
||||
},
|
||||
{
|
||||
"name": "27280",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27280"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071023 [Vulz] Japanese PHP Gallery Hosting File Upload Vulz",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/482676/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "26179",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26179"
|
||||
},
|
||||
{
|
||||
"name": "39015",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "3322",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3322"
|
||||
},
|
||||
{
|
||||
"name": "20071023 [Vulz] Japanese PHP Gallery Hosting File Upload Vulz",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482676/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26179",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-3842",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[android-security-updates] 20150812 Nexus Security Bulletin (August 2015)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://groups.google.com/forum/message/raw?msg=android-security-updates/Ugvu3fi6RQM/yzJvoTVrIQAJ"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/aeea52da00d210587fb3ed895de3d5f2e0264c88",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/aeea52da00d210587fb3ed895de3d5f2e0264c88"
|
||||
},
|
||||
{
|
||||
"name": "[android-security-updates] 20150812 Nexus Security Bulletin (August 2015)",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/forum/message/raw?msg=android-security-updates/Ugvu3fi6RQM/yzJvoTVrIQAJ"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4238",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150701 Cisco Adaptive Security Appliance SNMP Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39611"
|
||||
},
|
||||
{
|
||||
"name": "1032776",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032776"
|
||||
},
|
||||
{
|
||||
"name": "20150701 Cisco Adaptive Security Appliance SNMP Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39611"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37272",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37272/"
|
||||
},
|
||||
{
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/AS-ZCMS0612.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://packetstormsecurity.com/files/132286/ZCMS-1.1-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132286/ZCMS-1.1-Cross-Site-Scripting-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "37272",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37272/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8496",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1042",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "90517",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90517"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-287",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name" : "90517",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90517"
|
||||
},
|
||||
{
|
||||
"name" : "1035828",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035828"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1069",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-317",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-317"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name": "90512",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-317",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-317"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1195",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/8987"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#32218514",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN32218514/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000081",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000081"
|
||||
},
|
||||
{
|
||||
"name": "JVN#32218514",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN32218514/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1315",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-1562",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1772",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206171",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206171"
|
||||
"name": "1035354",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035354"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-6",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/85055"
|
||||
},
|
||||
{
|
||||
"name" : "1035354",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035354"
|
||||
"name": "https://support.apple.com/HT206171",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206171"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-1937",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-06.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-06.html"
|
||||
"name": "1034825",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034825"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=724353",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=724353"
|
||||
},
|
||||
{
|
||||
"name": "USN-2880-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2880-1"
|
||||
},
|
||||
{
|
||||
"name": "81957",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/81957"
|
||||
},
|
||||
{
|
||||
"name": "USN-2880-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2880-2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-06.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-06.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0309",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
@ -71,31 +96,6 @@
|
||||
"name": "openSUSE-SU-2016:0306",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0309",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2880-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2880-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2880-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2880-2"
|
||||
},
|
||||
{
|
||||
"name" : "81957",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/81957"
|
||||
},
|
||||
{
|
||||
"name" : "1034825",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034825"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5508",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93731",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93731"
|
||||
},
|
||||
{
|
||||
"name" : "1037048",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,16 +81,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://launchpad.support.sap.com/#/notes/2537150",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://launchpad.support.sap.com/#/notes/2537150"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.sap.com/2018/04/10/sap-security-patch-day-april-2018/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.sap.com/2018/04/10/sap-security-patch-day-april-2018/"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2537150",
|
||||
"refsource": "MISC",
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2537150"
|
||||
},
|
||||
{
|
||||
"name": "103700",
|
||||
"refsource": "BID",
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102561",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102561"
|
||||
},
|
||||
{
|
||||
"name": "1040214",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040214"
|
||||
},
|
||||
{
|
||||
"name": "102561",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102561"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,9 +62,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html"
|
||||
"name": "DSA-4341",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4341"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
@ -72,19 +72,14 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||
"name": "USN-3725-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3725-1/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4341",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4341"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2439",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2439"
|
||||
"name": "1041294",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041294"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2729",
|
||||
@ -92,9 +87,19 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3725-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3725-1/"
|
||||
"name": "103954",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103954"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2439",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2439"
|
||||
},
|
||||
{
|
||||
"name": "USN-3725-2",
|
||||
@ -102,14 +107,9 @@
|
||||
"url": "https://usn.ubuntu.com/3725-2/"
|
||||
},
|
||||
{
|
||||
"name" : "103954",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103954"
|
||||
},
|
||||
{
|
||||
"name" : "1041294",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041294"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,20 +54,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
"name": "1040698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040698"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
|
||||
},
|
||||
{
|
||||
"name": "103876",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103876"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3629-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -77,16 +87,6 @@
|
||||
"name": "USN-3629-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3629-3/"
|
||||
},
|
||||
{
|
||||
"name" : "103876",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103876"
|
||||
},
|
||||
{
|
||||
"name" : "1040698",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user