"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:45:38 +00:00
parent 019bb3999e
commit 282d0c50e6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 2882 additions and 2882 deletions

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-0024", "ID": "CVE-2007-0024",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,94 +53,94 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070109 Microsoft Windows VML Element Integer Overflow Vulnerability", "name": "ADV-2007-0129",
"refsource" : "IDEFENSE", "refsource": "VUPEN",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=462" "url": "http://www.vupen.com/english/advisories/2007/0129"
},
{
"name" : "20070116 MS07-004 VML Integer Overflow Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457053/100/0/threaded"
},
{
"name" : "20070117 Re: MS07-004 VML Integer Overflow Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457164/100/0/threaded"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-009.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-009.htm"
},
{
"name" : "HPSBST02184",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
},
{
"name" : "SSRT071296",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
}, },
{ {
"name": "MS07-004", "name": "MS07-004",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-004" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-004"
}, },
{
"name" : "929969",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/?kbid=929969"
},
{ {
"name": "TA07-009A", "name": "TA07-009A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-009A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA07-009A.html"
}, },
{
"name" : "VU#122084",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/122084"
},
{ {
"name": "21930", "name": "21930",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21930" "url": "http://www.securityfocus.com/bid/21930"
}, },
{ {
"name" : "ADV-2007-0105", "name": "VU#122084",
"refsource" : "VUPEN", "refsource": "CERT-VN",
"url" : "http://www.vupen.com/english/advisories/2007/0105" "url": "http://www.kb.cert.org/vuls/id/122084"
}, },
{ {
"name" : "ADV-2007-0129", "name": "HPSBST02184",
"refsource" : "VUPEN", "refsource": "HP",
"url" : "http://www.vupen.com/english/advisories/2007/0129" "url": "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
},
{
"name" : "31250",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31250"
}, },
{ {
"name": "oval:org.mitre.oval:def:1058", "name": "oval:org.mitre.oval:def:1058",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1058" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1058"
}, },
{
"name" : "1017489",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017489"
},
{ {
"name": "23677", "name": "23677",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23677" "url": "http://secunia.com/advisories/23677"
}, },
{
"name": "1017489",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017489"
},
{ {
"name": "ie-vml-record-bo(31287)", "name": "ie-vml-record-bo(31287)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31287" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31287"
},
{
"name": "20070116 MS07-004 VML Integer Overflow Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457053/100/0/threaded"
},
{
"name": "ADV-2007-0105",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0105"
},
{
"name": "31250",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31250"
},
{
"name": "SSRT071296",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
},
{
"name": "20070117 Re: MS07-004 VML Integer Overflow Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457164/100/0/threaded"
},
{
"name": "929969",
"refsource": "MSKB",
"url": "http://support.microsoft.com/?kbid=929969"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-009.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-009.htm"
},
{
"name": "20070109 Microsoft Windows VML Element Integer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=462"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070109 Re: PHPKit 1.6.1 RC2 (faq/faq.php) Remote SQL Injection Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456384/100/0/threaded"
},
{
"name" : "21962",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21962"
},
{ {
"name": "31266", "name": "31266",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/31266" "url": "http://osvdb.org/31266"
}, },
{
"name": "20070109 Re: PHPKit 1.6.1 RC2 (faq/faq.php) Remote SQL Injection Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456384/100/0/threaded"
},
{ {
"name": "2131", "name": "2131",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2131" "url": "http://securityreason.com/securityalert/2131"
},
{
"name": "21962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21962"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070112 Ipswitch WS_FTP 2007 Professional \"wsftpurl\" access violation vulnerability", "name": "2160",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/456755/100/0/threaded" "url": "http://securityreason.com/securityalert/2160"
},
{
"name" : "20070114 Re: Ipswitch WS_FTP 2007 Professional \"wsftpurl\" access violation vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456901/100/0/threaded"
}, },
{ {
"name": "20070116 Re: Ipswitch WS_FTP 2007 Professional \"wsftpurl\" access violation vulnerability", "name": "20070116 Re: Ipswitch WS_FTP 2007 Professional \"wsftpurl\" access violation vulnerability",
@ -68,9 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/457097/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/457097/100/0/threaded"
}, },
{ {
"name" : "22062", "name": "20070112 Ipswitch WS_FTP 2007 Professional \"wsftpurl\" access violation vulnerability",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/22062" "url": "http://www.securityfocus.com/archive/1/456755/100/0/threaded"
}, },
{ {
"name": "33476", "name": "33476",
@ -78,9 +73,14 @@
"url": "http://osvdb.org/33476" "url": "http://osvdb.org/33476"
}, },
{ {
"name" : "2160", "name": "22062",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/2160" "url": "http://www.securityfocus.com/bid/22062"
},
{
"name": "20070114 Re: Ipswitch WS_FTP 2007 Professional \"wsftpurl\" access violation vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456901/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-0780", "ID": "CVE-2007-0780",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070226 rPSA-2007-0040-1 firefox", "name": "RHSA-2007:0078",
"refsource" : "BUGTRAQ", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/archive/1/461336/100/0/threaded" "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
},
{
"name" : "20070303 rPSA-2007-0040-3 firefox thunderbird",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
}, },
{ {
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-05.html", "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-05.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-05.html" "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-05.html"
}, },
{
"name": "24395",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24395"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=354973", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=354973",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=354973" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=354973"
}, },
{ {
"name" : "https://issues.rpath.com/browse/RPL-1081", "name": "20070226 rPSA-2007-0040-1 firefox",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "https://issues.rpath.com/browse/RPL-1081" "url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
}, },
{ {
"name" : "https://issues.rpath.com/browse/RPL-1103", "name": "24328",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://issues.rpath.com/browse/RPL-1103" "url": "http://secunia.com/advisories/24328"
}, },
{ {
"name" : "FEDORA-2007-281", "name": "RHSA-2007:0108",
"refsource" : "FEDORA", "refsource": "REDHAT",
"url" : "http://fedoranews.org/cms/node/2713" "url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
},
{
"name" : "FEDORA-2007-293",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2728"
}, },
{ {
"name": "GLSA-200703-04", "name": "GLSA-200703-04",
@ -103,194 +98,199 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
}, },
{ {
"name" : "HPSBUX02153", "name": "oval:org.mitre.oval:def:9884",
"refsource" : "HP", "refsource": "OVAL",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9884"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "MDKSA-2007:050",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
},
{
"name" : "RHSA-2007:0079",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
},
{
"name" : "RHSA-2007:0077",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
},
{
"name" : "RHSA-2007:0078",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
},
{
"name" : "RHSA-2007:0097",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
},
{
"name" : "RHSA-2007:0108",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
},
{
"name" : "20070301-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{
"name" : "20070202-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
}, },
{ {
"name": "SSA:2007-066-03", "name": "SSA:2007-066-03",
"refsource": "SLACKWARE", "refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851" "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
}, },
{
"name" : "SSA:2007-066-05",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name" : "SUSE-SA:2007:019",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
},
{
"name" : "SUSE-SA:2007:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
},
{
"name" : "USN-428-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-428-1"
},
{
"name" : "22694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22694"
},
{
"name" : "oval:org.mitre.oval:def:9884",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9884"
},
{
"name" : "ADV-2007-0718",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0718"
},
{
"name" : "32107",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/32107"
},
{
"name" : "1017702",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017702"
},
{
"name" : "24238",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24238"
},
{
"name" : "24287",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24287"
},
{
"name" : "24290",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24290"
},
{
"name" : "24205",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24205"
},
{
"name" : "24328",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24328"
},
{
"name" : "24333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24333"
},
{
"name" : "24343",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24343"
},
{
"name" : "24320",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24320"
},
{
"name" : "24293",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24293"
},
{
"name" : "24393",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24393"
},
{
"name" : "24395",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24395"
},
{ {
"name": "24384", "name": "24384",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24384" "url": "http://secunia.com/advisories/24384"
}, },
{
"name" : "24437",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24437"
},
{
"name" : "24650",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24650"
},
{
"name" : "24455",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24455"
},
{ {
"name": "24457", "name": "24457",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24457" "url": "http://secunia.com/advisories/24457"
}, },
{
"name": "24343",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24343"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "ADV-2007-0718",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0718"
},
{
"name": "24650",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24650"
},
{
"name": "USN-428-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-428-1"
},
{
"name": "24320",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24320"
},
{
"name": "https://issues.rpath.com/browse/RPL-1103",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1103"
},
{
"name": "32107",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/32107"
},
{
"name": "SUSE-SA:2007:019",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
},
{
"name": "20070303 rPSA-2007-0040-3 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
},
{
"name": "SUSE-SA:2007:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
},
{
"name": "24293",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24293"
},
{
"name": "24238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24238"
},
{
"name": "24393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24393"
},
{ {
"name": "24342", "name": "24342",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24342" "url": "http://secunia.com/advisories/24342"
}, },
{
"name": "24287",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24287"
},
{
"name": "22694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22694"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "FEDORA-2007-281",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2713"
},
{
"name": "RHSA-2007:0097",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
},
{
"name": "1017702",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017702"
},
{
"name": "FEDORA-2007-293",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2728"
},
{
"name": "20070301-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{ {
"name": "mozilla-dataurl-xss(32667)", "name": "mozilla-dataurl-xss(32667)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32667" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32667"
},
{
"name": "24205",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24205"
},
{
"name": "https://issues.rpath.com/browse/RPL-1081",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1081"
},
{
"name": "24333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24333"
},
{
"name": "MDKSA-2007:050",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
},
{
"name": "24290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24290"
},
{
"name": "24455",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24455"
},
{
"name": "RHSA-2007:0077",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
},
{
"name": "20070202-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
},
{
"name": "SSA:2007-066-05",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name": "RHSA-2007:0079",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
},
{
"name": "24437",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24437"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.appwebserver.org/forum/viewtopic.php?t=996",
"refsource" : "MISC",
"url" : "http://www.appwebserver.org/forum/viewtopic.php?t=996"
},
{ {
"name": "http://www.mbedthis.com/products/appWeb/doc/product/newFeatures.html", "name": "http://www.mbedthis.com/products/appWeb/doc/product/newFeatures.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mbedthis.com/products/appWeb/doc/product/newFeatures.html" "url": "http://www.mbedthis.com/products/appWeb/doc/product/newFeatures.html"
}, },
{
"name": "mbedthis-httptrace-xss(34854)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34854"
},
{ {
"name": "24456", "name": "24456",
"refsource": "BID", "refsource": "BID",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/25636" "url": "http://secunia.com/advisories/25636"
}, },
{ {
"name" : "mbedthis-httptrace-xss(34854)", "name": "http://www.appwebserver.org/forum/viewtopic.php?t=996",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34854" "url": "http://www.appwebserver.org/forum/viewtopic.php?t=996"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/4014" "url": "https://www.exploit-db.com/exploits/4014"
}, },
{ {
"name" : "24251", "name": "eudora-imap-command-execution(34625)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/24251" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34625"
}, },
{ {
"name": "36197", "name": "36197",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/36197" "url": "http://osvdb.org/36197"
}, },
{ {
"name" : "eudora-imap-command-execution(34625)", "name": "24251",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34625" "url": "http://www.securityfocus.com/bid/24251"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4789", "name": "42662",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "https://www.exploit-db.com/exploits/4789" "url": "http://osvdb.org/42662"
},
{
"name" : "27032",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27032"
}, },
{ {
"name": "ADV-2007-4321", "name": "ADV-2007-4321",
@ -68,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2007/4321" "url": "http://www.vupen.com/english/advisories/2007/4321"
}, },
{ {
"name" : "42662", "name": "4789",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://osvdb.org/42662" "url": "https://www.exploit-db.com/exploits/4789"
}, },
{ {
"name": "28201", "name": "28201",
@ -81,6 +76,11 @@
"name": "pmoshelpdesk-form-code-execution(39274)", "name": "pmoshelpdesk-form-code-execution(39274)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39274" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39274"
},
{
"name": "27032",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27032"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1515", "ID": "CVE-2014-1515",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0153.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0153.html"
}, },
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=945429",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=945429"
},
{ {
"name": "https://www.mozilla.org/security/announce/2014/mfsa2014-33.html", "name": "https://www.mozilla.org/security/announce/2014/mfsa2014-33.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/announce/2014/mfsa2014-33.html" "url": "https://www.mozilla.org/security/announce/2014/mfsa2014-33.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=945429",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=945429"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533443/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/533443/100/0/threaded"
}, },
{
"name" : "http://packetstormsecurity.com/files/128257/Open-Xchange-7.6.0-XSS-SSRF-Traversal.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128257/Open-Xchange-7.6.0-XSS-SSRF-Traversal.html"
},
{
"name" : "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_2112_7.6.0_2014-08-25.pdf",
"refsource" : "CONFIRM",
"url" : "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_2112_7.6.0_2014-08-25.pdf"
},
{ {
"name": "69796", "name": "69796",
"refsource": "BID", "refsource": "BID",
@ -76,6 +66,16 @@
"name": "61080", "name": "61080",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61080" "url": "http://secunia.com/advisories/61080"
},
{
"name": "http://packetstormsecurity.com/files/128257/Open-Xchange-7.6.0-XSS-SSRF-Traversal.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128257/Open-Xchange-7.6.0-XSS-SSRF-Traversal.html"
},
{
"name": "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_2112_7.6.0_2014-08-25.pdf",
"refsource": "CONFIRM",
"url": "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_2112_7.6.0_2014-08-25.pdf"
} }
] ]
} }

View File

@ -52,6 +52,51 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-2562-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2562-1"
},
{
"name": "USN-2565-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2565-1"
},
{
"name": "USN-2561-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2561-1"
},
{
"name": "USN-2564-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2564-1"
},
{
"name": "USN-2563-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2563-1"
},
{
"name": "72730",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72730"
},
{
"name": "DSA-3237",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3237"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1195355",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195355"
},
{
"name": "USN-2560-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2560-1"
},
{ {
"name": "[oss-security] 20150220 CVE-2015-2042 - Linux kernel - incorrect data type in rds_sysctl_rds_table", "name": "[oss-security] 20150220 CVE-2015-2042 - Linux kernel - incorrect data type in rds_sysctl_rds_table",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,60 +107,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=db27ebb111e9f69efece08e4cb6a34ff980f8896" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=db27ebb111e9f69efece08e4cb6a34ff980f8896"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1195355",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1195355"
},
{
"name" : "https://github.com/torvalds/linux/commit/db27ebb111e9f69efece08e4cb6a34ff980f8896",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/db27ebb111e9f69efece08e4cb6a34ff980f8896"
},
{
"name" : "DSA-3237",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3237"
},
{ {
"name": "SUSE-SU-2015:1478", "name": "SUSE-SU-2015:1478",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
}, },
{ {
"name" : "USN-2560-1", "name": "https://github.com/torvalds/linux/commit/db27ebb111e9f69efece08e4cb6a34ff980f8896",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2560-1" "url": "https://github.com/torvalds/linux/commit/db27ebb111e9f69efece08e4cb6a34ff980f8896"
},
{
"name" : "USN-2561-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2561-1"
},
{
"name" : "USN-2562-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2562-1"
},
{
"name" : "USN-2563-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2563-1"
},
{
"name" : "USN-2564-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2564-1"
},
{
"name" : "USN-2565-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2565-1"
},
{
"name" : "72730",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72730"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2567", "ID": "CVE-2015-2567",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{ {
"name": "GLSA-201507-19", "name": "GLSA-201507-19",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-19" "url": "https://security.gentoo.org/glsa/201507-19"
}, },
{
"name" : "SUSE-SU-2015:0946",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
},
{ {
"name": "1032121", "name": "1032121",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032121" "url": "http://www.securitytracker.com/id/1032121"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "SUSE-SU-2015:0946",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6202", "ID": "CVE-2015-6202",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6368", "ID": "CVE-2015-6368",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6436", "ID": "CVE-2015-6436",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-6496", "ID": "CVE-2015-6496",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20150814 CVE request: conntrackd denial of service with unusual network traffic", "name": "FEDORA-2015-5eb2131441",
"refsource" : "MLIST", "refsource": "FEDORA",
"url" : "http://www.openwall.com/lists/oss-security/2015/08/14/4" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174875.html"
}, },
{ {
"name": "[oss-security] 20150817 Re: CVE request: conntrackd denial of service with unusual network traffic", "name": "[oss-security] 20150817 Re: CVE request: conntrackd denial of service with unusual network traffic",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/18/1" "url": "http://www.openwall.com/lists/oss-security/2015/08/18/1"
}, },
{
"name" : "http://bugzilla.netfilter.org/show_bug.cgi?id=910",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.netfilter.org/show_bug.cgi?id=910"
},
{ {
"name": "https://git.netfilter.org/conntrack-tools/commit/?id=c392c159605956c7bd4a264ab4490e2b2704c0cd", "name": "https://git.netfilter.org/conntrack-tools/commit/?id=c392c159605956c7bd4a264ab4490e2b2704c0cd",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://git.netfilter.org/conntrack-tools/commit/?id=c392c159605956c7bd4a264ab4490e2b2704c0cd" "url": "https://git.netfilter.org/conntrack-tools/commit/?id=c392c159605956c7bd4a264ab4490e2b2704c0cd"
}, },
{
"name" : "DSA-3341",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3341"
},
{ {
"name": "FEDORA-2015-1aee5e6f0b", "name": "FEDORA-2015-1aee5e6f0b",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174883.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174883.html"
}, },
{ {
"name" : "FEDORA-2015-5eb2131441", "name": "[oss-security] 20150814 CVE request: conntrackd denial of service with unusual network traffic",
"refsource" : "FEDORA", "refsource": "MLIST",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174875.html" "url": "http://www.openwall.com/lists/oss-security/2015/08/14/4"
}, },
{ {
"name": "openSUSE-SU-2015:1688", "name": "openSUSE-SU-2015:1688",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00015.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00015.html"
},
{
"name": "http://bugzilla.netfilter.org/show_bug.cgi?id=910",
"refsource": "CONFIRM",
"url": "http://bugzilla.netfilter.org/show_bug.cgi?id=910"
},
{
"name": "DSA-3341",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3341"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-7283", "ID": "CVE-2015-7283",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "VU#330000", "name": "1034554",
"refsource" : "CERT-VN", "refsource": "SECTRACK",
"url" : "https://www.kb.cert.org/vuls/id/330000" "url": "http://www.securitytracker.com/id/1034554"
}, },
{ {
"name": "78819", "name": "78819",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/78819" "url": "http://www.securityfocus.com/bid/78819"
}, },
{ {
"name" : "1034554", "name": "VU#330000",
"refsource" : "SECTRACK", "refsource": "CERT-VN",
"url" : "http://www.securitytracker.com/id/1034554" "url": "https://www.kb.cert.org/vuls/id/330000"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[OpenAFS-announce] 20151028 OpenAFS security release 1.6.15 available",
"refsource" : "MLIST",
"url" : "https://lists.openafs.org/pipermail/openafs-announce/2015/000493.html"
},
{ {
"name": "https://www.openafs.org/dl/openafs/1.6.15/RELNOTES-1.6.15", "name": "https://www.openafs.org/dl/openafs/1.6.15/RELNOTES-1.6.15",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -68,14 +63,19 @@
"url": "https://www.openafs.org/pages/security/OPENAFS-SA-2015-007.txt" "url": "https://www.openafs.org/pages/security/OPENAFS-SA-2015-007.txt"
}, },
{ {
"name" : "DSA-3387", "name": "[OpenAFS-announce] 20151028 OpenAFS security release 1.6.15 available",
"refsource" : "DEBIAN", "refsource": "MLIST",
"url" : "http://www.debian.org/security/2015/dsa-3387" "url": "https://lists.openafs.org/pipermail/openafs-announce/2015/000493.html"
}, },
{ {
"name": "1034039", "name": "1034039",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034039" "url": "http://www.securitytracker.com/id/1034039"
},
{
"name": "DSA-3387",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3387"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0016", "ID": "CVE-2016-0016",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39233/" "url": "https://www.exploit-db.com/exploits/39233/"
}, },
{
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=555",
"refsource" : "MISC",
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=555"
},
{ {
"name": "MS16-007", "name": "MS16-007",
"refsource": "MS", "refsource": "MS",
@ -71,6 +66,11 @@
"name": "1034661", "name": "1034661",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034661" "url": "http://www.securitytracker.com/id/1034661"
},
{
"name": "https://code.google.com/p/google-security-research/issues/detail?id=555",
"refsource": "MISC",
"url": "https://code.google.com/p/google-security-research/issues/detail?id=555"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21975774",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21975774"
},
{ {
"name": "JR54988", "name": "JR54988",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54988" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR54988"
}, },
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21975774",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21975774"
},
{ {
"name": "1035239", "name": "1035239",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "40039", "name": "PI60897",
"refsource" : "EXPLOIT-DB", "refsource": "AIXAPAR",
"url" : "https://www.exploit-db.com/exploits/40039/" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI60897"
}, },
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21983036", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21983036",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21983036" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21983036"
}, },
{ {
"name" : "PI60897", "name": "40039",
"refsource" : "AIXAPAR", "refsource": "EXPLOIT-DB",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI60897" "url": "https://www.exploit-db.com/exploits/40039/"
}, },
{ {
"name": "PI60898", "name": "PI60898",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0594", "ID": "CVE-2016-0594",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{ {
"name": "openSUSE-SU-2016:0367", "name": "openSUSE-SU-2016:0367",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html"
}, },
{
"name" : "openSUSE-SU-2016:0377",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
},
{ {
"name": "1034708", "name": "1034708",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034708" "url": "http://www.securitytracker.com/id/1034708"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "openSUSE-SU-2016:0377",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-0624", "ID": "CVE-2016-0624",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1000368", "ID": "CVE-2016-1000368",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2016/10/23/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c-incomplete-fix-for-cve-2016-8887/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2016/10/23/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c-incomplete-fix-for-cve-2016-8887/"
},
{ {
"name": "https://github.com/mdadams/jasper/commit/bdfe95a6e81ffb4b2fad31a76b57943695beed20", "name": "https://github.com/mdadams/jasper/commit/bdfe95a6e81ffb4b2fad31a76b57943695beed20",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/mdadams/jasper/commit/bdfe95a6e81ffb4b2fad31a76b57943695beed20" "url": "https://github.com/mdadams/jasper/commit/bdfe95a6e81ffb4b2fad31a76b57943695beed20"
}, },
{
"name": "https://blogs.gentoo.org/ago/2016/10/23/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c-incomplete-fix-for-cve-2016-8887/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2016/10/23/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c-incomplete-fix-for-cve-2016-8887/"
},
{ {
"name": "USN-3693-1", "name": "USN-3693-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4215", "ID": "CVE-2016-4215",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036281",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036281"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "91712", "name": "91712",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91712" "url": "http://www.securityfocus.com/bid/91712"
},
{
"name" : "1036281",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036281"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9475", "ID": "CVE-2016-9475",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "46246",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46246/"
},
{ {
"name": "http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html", "name": "http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html" "url": "http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html"
},
{
"name": "46246",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46246/"
} }
] ]
} }