mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4d2beecc0f
commit
ffaf1c48b2
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070101 rblog Database Download Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455626/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.aria-security.com/forum/showthread.php?t=77",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.aria-security.com/forum/showthread.php?t=77"
|
||||
},
|
||||
{
|
||||
"name": "32572",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32572"
|
||||
},
|
||||
{
|
||||
"name" : "23538",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23538"
|
||||
},
|
||||
{
|
||||
"name": "2102",
|
||||
"refsource": "SREASON",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "rblog-database-info-disclosure(31200)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31200"
|
||||
},
|
||||
{
|
||||
"name": "23538",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23538"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aria-security.com/forum/showthread.php?t=77",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.aria-security.com/forum/showthread.php?t=77"
|
||||
},
|
||||
{
|
||||
"name": "20070101 rblog Database Download Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455626/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-017A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
|
||||
"name": "23794",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23794"
|
||||
},
|
||||
{
|
||||
"name": "22083",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://osvdb.org/32908"
|
||||
},
|
||||
{
|
||||
"name" : "1017522",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017522"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html"
|
||||
},
|
||||
{
|
||||
"name" : "23794",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23794"
|
||||
"name": "TA07-017A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpu-jan2007(31541)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
|
||||
},
|
||||
{
|
||||
"name": "1017522",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017522"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://security-protocols.com/sp-x41-advisory.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://security-protocols.com/sp-x41-advisory.php"
|
||||
},
|
||||
{
|
||||
"name": "22059",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22059"
|
||||
},
|
||||
{
|
||||
"name": "http://security-protocols.com/sp-x41-advisory.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security-protocols.com/sp-x41-advisory.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070528 DGNews version 2.1 SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/469828/100/0/threaded"
|
||||
"name": "25438",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25438"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.netvigilance.com/advisory0022",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.netvigilance.com/advisory0022"
|
||||
},
|
||||
{
|
||||
"name" : "24201",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24201"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1981",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1981"
|
||||
"name": "dgnews-news-sql-injection(34539)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34539"
|
||||
},
|
||||
{
|
||||
"name": "34227",
|
||||
@ -78,19 +68,29 @@
|
||||
"url": "http://www.osvdb.org/34227"
|
||||
},
|
||||
{
|
||||
"name" : "25438",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25438"
|
||||
"name": "http://www.netvigilance.com/advisory0022",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.netvigilance.com/advisory0022"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1981",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1981"
|
||||
},
|
||||
{
|
||||
"name": "20070528 DGNews version 2.1 SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/469828/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24201",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24201"
|
||||
},
|
||||
{
|
||||
"name": "2740",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2740"
|
||||
},
|
||||
{
|
||||
"name" : "dgnews-news-sql-injection(34539)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34539"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "22814",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22814"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0909",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
|
||||
},
|
||||
{
|
||||
"name": "20070304 Konqueror DoS Via JavaScript Read Of FTP Iframe",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,50 +73,40 @@
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052793.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bindshell.net/advisories/konq355",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bindshell.net/advisories/konq355"
|
||||
"name": "ADV-2007-0886",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0886"
|
||||
},
|
||||
{
|
||||
"name": "http://bindshell.net/advisories/konq355/konq355-patch.diff",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bindshell.net/advisories/konq355/konq355-patch.diff"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:054",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:054"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0909",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-447-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-447-1"
|
||||
},
|
||||
{
|
||||
"name" : "22814",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22814"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10551",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10551"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0886",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0886"
|
||||
"name": "MDKSA-2007:054",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:054"
|
||||
},
|
||||
{
|
||||
"name": "27108",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27108"
|
||||
},
|
||||
{
|
||||
"name": "http://bindshell.net/advisories/konq355",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bindshell.net/advisories/konq355"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10551",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10551"
|
||||
},
|
||||
{
|
||||
"name": "2345",
|
||||
"refsource": "SREASON",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-1318",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1318"
|
||||
"name": "45377",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45377"
|
||||
},
|
||||
{
|
||||
"name": "24600",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24600"
|
||||
},
|
||||
{
|
||||
"name" : "45377",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45377"
|
||||
},
|
||||
{
|
||||
"name": "ekg-image-message-dos(35134)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35134"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1318",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1318"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,74 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugzilla.quagga.net/show_bug.cgi?id=354",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.quagga.net/show_bug.cgi?id=354"
|
||||
"name": "1018142",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018142"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.quagga.net/show_bug.cgi?id=355",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.quagga.net/show_bug.cgi?id=355"
|
||||
"name": "25119",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25119"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.quagga.net/news2.php?y=2007&m=4&d=8#id1176073740",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.quagga.net/news2.php?y=2007&m=4&d=8#id1176073740"
|
||||
"name": "25084",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25084"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1293",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1293"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200705-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200705-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:096",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:096"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2007.015",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.015.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0389",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0389.html"
|
||||
},
|
||||
{
|
||||
"name" : "236141",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "2007-0017",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2007/0017/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-461-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-461-1"
|
||||
},
|
||||
{
|
||||
"name" : "23417",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23417"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11048",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11048"
|
||||
"name": "25312",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25312"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1336",
|
||||
@ -133,9 +83,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1195/references"
|
||||
},
|
||||
{
|
||||
"name" : "1018142",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018142"
|
||||
"name": "23417",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23417"
|
||||
},
|
||||
{
|
||||
"name": "236141",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236141-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1293",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1293"
|
||||
},
|
||||
{
|
||||
"name": "24808",
|
||||
@ -143,24 +103,44 @@
|
||||
"url": "http://secunia.com/advisories/24808"
|
||||
},
|
||||
{
|
||||
"name" : "25084",
|
||||
"name": "25428",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25084"
|
||||
"url": "http://secunia.com/advisories/25428"
|
||||
},
|
||||
{
|
||||
"name" : "25119",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25119"
|
||||
"name": "http://bugzilla.quagga.net/show_bug.cgi?id=354",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.quagga.net/show_bug.cgi?id=354"
|
||||
},
|
||||
{
|
||||
"name" : "25255",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25255"
|
||||
"name": "2007-0017",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2007/0017/"
|
||||
},
|
||||
{
|
||||
"name" : "25312",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25312"
|
||||
"name": "OpenPKG-SA-2007.015",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.015.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0389",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0389.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11048",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.quagga.net/news2.php?y=2007&m=4&d=8#id1176073740",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.quagga.net/news2.php?y=2007&m=4&d=8#id1176073740"
|
||||
},
|
||||
{
|
||||
"name": "25293",
|
||||
@ -168,9 +148,9 @@
|
||||
"url": "http://secunia.com/advisories/25293"
|
||||
},
|
||||
{
|
||||
"name" : "25428",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25428"
|
||||
"name": "quagga-bgpattributes-dos(33547)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33547"
|
||||
},
|
||||
{
|
||||
"name": "29743",
|
||||
@ -178,9 +158,29 @@
|
||||
"url": "http://secunia.com/advisories/29743"
|
||||
},
|
||||
{
|
||||
"name" : "quagga-bgpattributes-dos(33547)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33547"
|
||||
"name": "USN-461-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-461-1"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.quagga.net/show_bug.cgi?id=355",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.quagga.net/show_bug.cgi?id=355"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:096",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:096"
|
||||
},
|
||||
{
|
||||
"name": "25255",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25255"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200705-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200705-05.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "torrenttrader-account-sql-injection(36119)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36119"
|
||||
},
|
||||
{
|
||||
"name": "36600",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/36600"
|
||||
},
|
||||
{
|
||||
"name": "25369",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25369"
|
||||
},
|
||||
{
|
||||
"name": "26504",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26504"
|
||||
},
|
||||
{
|
||||
"name": "http://www.torrenttrader.org/index.php?showtopic=6255",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +82,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.torrenttrader.org/index.php?showtopic=5776"
|
||||
},
|
||||
{
|
||||
"name" : "25369",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25369"
|
||||
},
|
||||
{
|
||||
"name": "36598",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,21 +91,6 @@
|
||||
"name": "36599",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/36599"
|
||||
},
|
||||
{
|
||||
"name" : "36600",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/36600"
|
||||
},
|
||||
{
|
||||
"name" : "26504",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26504"
|
||||
},
|
||||
{
|
||||
"name" : "torrenttrader-account-sql-injection(36119)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36119"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "37854",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37854"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-025_e/index-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25434"
|
||||
},
|
||||
{
|
||||
"name" : "37854",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37854"
|
||||
},
|
||||
{
|
||||
"name": "26589",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070826 Moonware Software Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/477851/100/0/threaded"
|
||||
"name": "3079",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3079"
|
||||
},
|
||||
{
|
||||
"name": "25457",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25457"
|
||||
},
|
||||
{
|
||||
"name" : "3079",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3079"
|
||||
},
|
||||
{
|
||||
"name": "mwcontactform-contact-crlf-injection(36290)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36290"
|
||||
},
|
||||
{
|
||||
"name": "20070826 Moonware Software Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477851/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "BEA07-176.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/245"
|
||||
},
|
||||
{
|
||||
"name" : "25472",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25472"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3008",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3008"
|
||||
},
|
||||
{
|
||||
"name" : "1018620",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018620"
|
||||
},
|
||||
{
|
||||
"name": "26539",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +61,26 @@
|
||||
"name": "weblogic-nullcipher-information-disclosure(36320)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36320"
|
||||
},
|
||||
{
|
||||
"name": "25472",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25472"
|
||||
},
|
||||
{
|
||||
"name": "1018620",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018620"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3008",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3008"
|
||||
},
|
||||
{
|
||||
"name": "BEA07-176.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/245"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4376",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4376"
|
||||
},
|
||||
{
|
||||
"name": "http://www.z0rlu.ownspace.org/index.php?/archives/74-Powered-by-TLM-CMS-index.php-sql-inj..html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.z0rlu.ownspace.org/index.php?/archives/74-Powered-by-TLM-CMS-index.php-sql-inj..html"
|
||||
},
|
||||
{
|
||||
"name" : "25602",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25602"
|
||||
},
|
||||
{
|
||||
"name" : "29049",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29049"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3137",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3137"
|
||||
},
|
||||
{
|
||||
"name": "37001",
|
||||
"refsource": "OSVDB",
|
||||
@ -88,14 +68,9 @@
|
||||
"url": "http://osvdb.org/37002"
|
||||
},
|
||||
{
|
||||
"name" : "37003",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37003"
|
||||
},
|
||||
{
|
||||
"name" : "37004",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37004"
|
||||
"name": "tlm-index-sql-injection(42204)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42204"
|
||||
},
|
||||
{
|
||||
"name": "37005",
|
||||
@ -103,14 +78,9 @@
|
||||
"url": "http://osvdb.org/37005"
|
||||
},
|
||||
{
|
||||
"name" : "37006",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37006"
|
||||
},
|
||||
{
|
||||
"name" : "26752",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26752"
|
||||
"name": "4376",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4376"
|
||||
},
|
||||
{
|
||||
"name": "tlmcms-multiple-sql-injection(36536)",
|
||||
@ -118,9 +88,39 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36536"
|
||||
},
|
||||
{
|
||||
"name" : "tlm-index-sql-injection(42204)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42204"
|
||||
"name": "37003",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37003"
|
||||
},
|
||||
{
|
||||
"name": "26752",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26752"
|
||||
},
|
||||
{
|
||||
"name": "29049",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29049"
|
||||
},
|
||||
{
|
||||
"name": "25602",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25602"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3137",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3137"
|
||||
},
|
||||
{
|
||||
"name": "37004",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37004"
|
||||
},
|
||||
{
|
||||
"name": "37006",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "26312",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26312"
|
||||
"name": "27490",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27490"
|
||||
},
|
||||
{
|
||||
"name": "38408",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://osvdb.org/38408"
|
||||
},
|
||||
{
|
||||
"name" : "27490",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27490"
|
||||
"name": "26312",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26312"
|
||||
},
|
||||
{
|
||||
"name": "3337",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2387",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-077"
|
||||
},
|
||||
{
|
||||
"name" : "TA15-195A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA15-195A"
|
||||
},
|
||||
{
|
||||
"name": "75587",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1032908",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032908"
|
||||
},
|
||||
{
|
||||
"name": "TA15-195A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA15-195A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3252",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://blogs.apache.org/cloudstack/entry/two_late_announced_security_advisories",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.apache.org/cloudstack/entry/two_late_announced_security_advisories"
|
||||
},
|
||||
{
|
||||
"name": "20160205 CVE-2015-3252: Apache CloudStack VNC authentication issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "[cloudstack-users] 20160205 CVE-2015-3252: Apache CloudStack VNC authentication issue",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-archives.apache.org/mod_mbox/cloudstack-users/201602.mbox/%3C7508580E-3D83-49FD-BE6E-B329B0503130%40gmail.com%3E"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.apache.org/cloudstack/entry/two_late_announced_security_advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.apache.org/cloudstack/entry/two_late_announced_security_advisories"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3760",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "76340",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76340"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "76340",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76340"
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "1033276",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6446",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,30 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[MediaWiki-announce] 20150810 MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-August/000179.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150812 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/12/6"
|
||||
"name": "GLSA-201510-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201510-05"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150827 Re: CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/27/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150812 CVE Request: MediaWiki 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/12/6"
|
||||
},
|
||||
{
|
||||
"name": "[MediaWiki-announce] 20150810 MediaWiki Security and Maintenance Releases: 1.25.2, 1.24.3, 1.23.10",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-August/000179.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-13920",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165193.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201510-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201510-05"
|
||||
},
|
||||
{
|
||||
"name": "76334",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6890",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7153",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-7182",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-133.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-133.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1202868",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1202868"
|
||||
},
|
||||
{
|
||||
"name" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
"name": "1034069",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034069"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa119",
|
||||
@ -113,9 +68,9 @@
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa119"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
"name": "DSA-3688",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3688"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3410",
|
||||
@ -123,19 +78,9 @@
|
||||
"url": "http://www.debian.org/security/2015/dsa-3410"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3393",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3393"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3688",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3688"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
"name": "SUSE-SU-2015:2081",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
@ -143,44 +88,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1980",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1980.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1981",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1981.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2015-310-02",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.399753"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2229",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2245",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1926",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1942",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1978",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1981",
|
||||
@ -188,14 +98,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2081",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202868",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202868"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2819-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2819-1"
|
||||
"name": "openSUSE-SU-2015:2229",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.20.1_release_notes"
|
||||
},
|
||||
{
|
||||
"name": "USN-2785-1",
|
||||
@ -207,20 +122,105 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2791-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1926",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1981",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1981.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2819-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2819-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.4_release_notes"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1942",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1980",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1980.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3393",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3393"
|
||||
},
|
||||
{
|
||||
"name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.2.1_release_notes"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html"
|
||||
},
|
||||
{
|
||||
"name": "77416",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77416"
|
||||
},
|
||||
{
|
||||
"name" : "1034069",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034069"
|
||||
"name": "openSUSE-SU-2015:2245",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2015-310-02",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.399753"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-133.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-133.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1978",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-7281",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#167992",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "https://www.kb.cert.org/vuls/id/167992"
|
||||
},
|
||||
{
|
||||
"name": "78814",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78814"
|
||||
},
|
||||
{
|
||||
"name": "VU#167992",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/167992"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-7296",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150922 Re: CVE Request: Plone Unauthorized user creation",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/09/22/13"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1264791",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/zopefoundation/Products.CMFCore/commit/e1d981bfa14b664317285f0f36498f4be4a23406"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150922 Re: CVE Request: Plone Unauthorized user creation",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/09/22/13"
|
||||
},
|
||||
{
|
||||
"name": "https://plone.org/security/hotfix/20150910/anonymous-is-able-to-create-plone-members",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-7774",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "JVNDB-2015-000180",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000180"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pwebmanager.org/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "JVN#25323093",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN25323093/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2015-000180",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000180"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-7926",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Dec/118"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-351-03",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-351-03"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135069/eWON-XSS-CSRF-Session-Management-RBAC-Issues.html",
|
||||
"refsource": "MISC",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ewon.biz/support/news/support/ewon-security-enhancement-7529-01"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-351-03",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-351-03"
|
||||
},
|
||||
{
|
||||
"name": "79625",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0172",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21983292",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21983292"
|
||||
},
|
||||
{
|
||||
"name": "1036091",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036091"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21983292",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21983292"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.postgresql.org/about/news/1644/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.postgresql.org/about/news/1644/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.postgresql.org/docs/current/static/release-9-1-20.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.postgresql.org/docs/current/static/release-9-1-20.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.postgresql.org/docs/current/static/release-9-2-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.postgresql.org/docs/current/static/release-9-2-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.postgresql.org/docs/current/static/release-9-3-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.postgresql.org/docs/current/static/release-9-3-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.postgresql.org/docs/current/static/release-9-4-6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.postgresql.org/docs/current/static/release-9-4-6.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.postgresql.org/docs/current/static/release-9-5-1.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.postgresql.org/docs/current/static/release-9-5-1.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10152",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10152"
|
||||
"name": "SUSE-SU-2016:0555",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "https://puppet.com/security/cve/CVE-2016-0773",
|
||||
@ -98,39 +63,9 @@
|
||||
"url": "https://puppet.com/security/cve/CVE-2016-0773"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3476",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3476"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3475",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3475"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-e0a6c9ebc4",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177820.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-b0c2412ab2",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177878.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-33",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-33"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1060",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1060.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0578",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html"
|
||||
"name": "http://www.postgresql.org/docs/current/static/release-9-3-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.postgresql.org/docs/current/static/release-9-3-11.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0677",
|
||||
@ -143,19 +78,54 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00052.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0555",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html"
|
||||
"name": "http://www.postgresql.org/docs/current/static/release-9-2-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.postgresql.org/docs/current/static/release-9-2-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0531",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html"
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10152",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10152"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2894-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2894-1"
|
||||
"name": "http://www.postgresql.org/docs/current/static/release-9-5-1.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.postgresql.org/docs/current/static/release-9-5-1.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-33",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-33"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.postgresql.org/about/news/1644/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.postgresql.org/about/news/1644/"
|
||||
},
|
||||
{
|
||||
"name": "1035005",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035005"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-b0c2412ab2",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177878.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-e0a6c9ebc4",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177820.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1060.html"
|
||||
},
|
||||
{
|
||||
"name": "83184",
|
||||
@ -163,9 +133,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/83184"
|
||||
},
|
||||
{
|
||||
"name" : "1035005",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035005"
|
||||
"name": "openSUSE-SU-2016:0578",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.postgresql.org/docs/current/static/release-9-4-6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.postgresql.org/docs/current/static/release-9-4-6.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2894-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2894-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0531",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.postgresql.org/docs/current/static/release-9-1-20.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.postgresql.org/docs/current/static/release-9-1-20.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3476",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3476"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3475",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3475"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,170 +52,170 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/537295/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20160115 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Jan/44"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/14/7"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openssh.com/txt/release-7.1p2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openssh.com/txt/release-7.1p2"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206167",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.sophos.com/2016/02/17/utm-up2date-9-354-released/"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa109",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa109"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3446",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3446"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-2e89eba0c1",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176516.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-67c6ef0d4f",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175592.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-c330264861",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175676.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-4556904561",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176349.html"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-16:07",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:07.openssh.asc"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-01"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0117",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0118",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00007.html"
|
||||
"name": "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0119",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00008.html"
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0120",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00009.html"
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05247375"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0127",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00013.html"
|
||||
"name": "20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/537295/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0128",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00014.html"
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2869-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2869-1"
|
||||
"name": "FEDORA-2016-4556904561",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176349.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734"
|
||||
},
|
||||
{
|
||||
"name": "80695",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/80695"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-16:07",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:07.openssh.asc"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-c330264861",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175676.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openssh.com/txt/release-7.1p2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openssh.com/txt/release-7.1p2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0128",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-2e89eba0c1",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176516.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa109",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa109"
|
||||
},
|
||||
{
|
||||
"name": "1034671",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034671"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0127",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-01"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160114 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/14/7"
|
||||
},
|
||||
{
|
||||
"name": "20160115 Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jan/44"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0119",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135273/Qualys-Security-Advisory-OpenSSH-Overflow-Leak.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0118",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-67c6ef0d4f",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175592.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0120",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2869-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2869-1"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3446",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3446"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/zotpress/changelog/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wordpress.org/plugins/zotpress/changelog/"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/support/topic/sql-injection-in-api_user_id/",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "93894",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93894"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/zotpress/changelog/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/zotpress/changelog/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1306",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1320",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2016-38",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.tenable.com/security/research/tra-2016-38"
|
||||
},
|
||||
{
|
||||
"name": "20160209 Cisco Prime Collaboration Provisioning Local Privilege Escalation Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160209-pcp"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/research/tra-2016-38",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.tenable.com/security/research/tra-2016-38"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,31 +69,51 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-3629",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3629"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0082/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0082/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1141",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1141"
|
||||
},
|
||||
{
|
||||
"name": "88264",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/88264"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1552",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html"
|
||||
},
|
||||
{
|
||||
"name": "1035705",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035705"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171004-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171004-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3629",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3629"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-16:16",
|
||||
"refsource": "FREEBSD",
|
||||
@ -103,26 +123,6 @@
|
||||
"name": "GLSA-201607-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-15"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1141",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1141"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1552",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1552.html"
|
||||
},
|
||||
{
|
||||
"name" : "88264",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/88264"
|
||||
},
|
||||
{
|
||||
"name" : "1035705",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035705"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1736",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206167",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name": "1035363",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-1969",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-38.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-38.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1242322",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1242322"
|
||||
},
|
||||
{
|
||||
"name": "1035215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035215"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "1035215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035215"
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-38.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-38.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39486",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39486/"
|
||||
},
|
||||
{
|
||||
"name": "1035564",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035564"
|
||||
},
|
||||
{
|
||||
"name": "39486",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39486/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "90025",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90025"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160505 Re: CVE Request: No Demangling During Analysis of Untrusted Binaries",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481"
|
||||
},
|
||||
{
|
||||
"name" : "90025",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90025"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,19 +58,9 @@
|
||||
"url": "https://support.apple.com/HT207141"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207142"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207143",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207143"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
"name": "1036858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036858"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
@ -98,9 +88,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/93054"
|
||||
},
|
||||
{
|
||||
"name" : "1036858",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036858"
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207142"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207143",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207143"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=28d23d4d7999f683b27b6e0c489635265b67a4c9",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=28d23d4d7999f683b27b6e0c489635265b67a4c9"
|
||||
"name": "98219",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98219"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||
},
|
||||
{
|
||||
"name" : "98219",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98219"
|
||||
"name": "https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=28d23d4d7999f683b27b6e0c489635265b67a4c9",
|
||||
"refsource": "MISC",
|
||||
"url": "https://source.codeaurora.org/quic/la//kernel/msm-4.4/commit/?id=28d23d4d7999f683b27b6e0c489635265b67a4c9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15447",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15447"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f8fbe9f934d65b2694fa74622e5eb2e1dc8cd20b",
|
||||
"refsource": "MISC",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f8fbe9f934d65b2694fa74622e5eb2e1dc8cd20b"
|
||||
},
|
||||
{
|
||||
"name": "107203",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107203"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2019-06.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2019-06.html"
|
||||
},
|
||||
{
|
||||
"name" : "107203",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107203"
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15447",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15447"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user