"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:06:31 +00:00
parent d6ca4b7fa1
commit 2cfb13d20e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
66 changed files with 4158 additions and 4158 deletions

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "33465",
"refsource": "OSVDB",
"url": "http://osvdb.org/33465"
},
{
"name": "20070112 Re: slocate leaks filenames of protected directories",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456739/100/0/threaded"
},
{
"name": "21989",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21989"
},
{
"name": "20070110 Re: slocate leaks filenames of protected directories",
"refsource": "BUGTRAQ",
@ -67,11 +82,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456593/100/0/threaded"
},
{
"name" : "20070112 Re: slocate leaks filenames of protected directories",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456739/100/0/threaded"
},
{
"name": "20070329 FLEA-2007-0005-1: slocate",
"refsource": "BUGTRAQ",
@ -81,16 +91,6 @@
"name": "USN-425-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-425-1"
},
{
"name" : "21989",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21989"
},
{
"name" : "33465",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33465"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html"
},
{
"name" : "TA07-017A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
"name": "23794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23794"
},
{
"name": "22083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22083"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html"
},
{
"name": "32896",
"refsource": "OSVDB",
"url": "http://osvdb.org/32896"
},
{
"name" : "1017522",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017522"
},
{
"name" : "23794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23794"
"name": "TA07-017A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
},
{
"name": "oracle-cpu-jan2007(31541)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
},
{
"name": "1017522",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017522"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "1017518",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017518"
},
{
"name": "22087",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22087"
},
{
"name": "23830",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23830"
},
{
"name": "32935",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/32935"
},
{
"name": "[3.9] 018: RELIABILITY FIX: January 16, 2007",
"refsource": "OPENBSD",
@ -61,26 +81,6 @@
"name": "[4.0] 008: RELIABILITY FIX: January 16, 2007",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata.html#icmp6"
},
{
"name" : "22087",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22087"
},
{
"name" : "32935",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/32935"
},
{
"name" : "1017518",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017518"
},
{
"name" : "23830",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23830"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "33291",
"refsource": "OSVDB",
"url": "http://osvdb.org/33291"
},
{
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=250",
"refsource": "CONFIRM",
"url": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=250"
},
{
"name" : "22563",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22563"
},
{
"name": "ADV-2007-0604",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0604"
},
{
"name" : "33291",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33291"
},
{
"name": "24080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24080"
},
{
"name": "22563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22563"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070507 VMSA-2007-0004 Multiple Denial-of-Service issues fixed",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467936/30/6690/threaded"
},
{
"name" : "20070518 VMSA-2007-0004.1 Updated: Multiple Denial-of-Service issues fixed and directory traversal vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469011/30/6510/threaded"
},
{
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554"
"name": "vmware-acpi-unspecified(33990)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33990"
},
{
"name": "23732",
@ -83,9 +73,9 @@
"url": "http://osvdb.org/35508"
},
{
"name" : "1018011",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018011"
"name": "20070518 VMSA-2007-0004.1 Updated: Multiple Denial-of-Service issues fixed and directory traversal vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469011/30/6510/threaded"
},
{
"name": "25079",
@ -93,9 +83,19 @@
"url": "http://secunia.com/advisories/25079"
},
{
"name" : "vmware-acpi-unspecified(33990)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33990"
"name": "1018011",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018011"
},
{
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554"
},
{
"name": "20070507 VMSA-2007-0004 Multiple Denial-of-Service issues fixed",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467936/30/6690/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "24623",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24623"
},
{
"name": "20070323 dproxy - arbitrary code execution through stack buffer overflow vulnerability",
"refsource": "FULLDISC",
@ -62,30 +67,25 @@
"refsource": "MISC",
"url": "https://www.cynops.de/advisories/CVE-2007-1465.txt"
},
{
"name": "dproxy-udp-packet-bo(33171)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33171"
},
{
"name": "23112",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23112"
},
{
"name" : "ADV-2007-1091",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1091"
},
{
"name": "34449",
"refsource": "OSVDB",
"url": "http://osvdb.org/34449"
},
{
"name" : "24623",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24623"
},
{
"name" : "dproxy-udp-packet-bo(33171)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33171"
"name": "ADV-2007-1091",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1091"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20070320 Web Wiz Forums 8.05 (MySQL version) SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463287/100/0/threaded"
},
{
"name" : "http://ifsec.blogspot.com/2007/03/web-wiz-forums-805-mysql-version-sql.html",
"refsource" : "MISC",
"url" : "http://ifsec.blogspot.com/2007/03/web-wiz-forums-805-mysql-version-sql.html"
},
{
"name" : "http://www.webwizguide.info/web_wiz_forums/Version%20History.txt",
"refsource" : "CONFIRM",
"url" : "http://www.webwizguide.info/web_wiz_forums/Version%20History.txt"
},
{
"name": "23051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23051"
},
{
"name" : "ADV-2007-1061",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1061"
},
{
"name" : "34344",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34344"
},
{
"name": "24561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24561"
},
{
"name" : "2456",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2456"
"name": "ADV-2007-1061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1061"
},
{
"name": "webwizforums-popupmember-sql-injection(33095)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33095"
},
{
"name": "http://www.webwizguide.info/web_wiz_forums/Version%20History.txt",
"refsource": "CONFIRM",
"url": "http://www.webwizguide.info/web_wiz_forums/Version%20History.txt"
},
{
"name": "20070320 Web Wiz Forums 8.05 (MySQL version) SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463287/100/0/threaded"
},
{
"name": "2456",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2456"
},
{
"name": "34344",
"refsource": "OSVDB",
"url": "http://osvdb.org/34344"
},
{
"name": "http://ifsec.blogspot.com/2007/03/web-wiz-forums-805-mysql-version-sql.html",
"refsource": "MISC",
"url": "http://ifsec.blogspot.com/2007/03/web-wiz-forums-805-mysql-version-sql.html"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463076/100/0/threaded"
},
{
"name" : "20070319 Bogus - [CLBOX <= (signup.php header) Remote File Include Vulnerability]",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-March/001443.html"
},
{
"name": "33503",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33503"
},
{
"name": "20070319 Bogus - [CLBOX <= (signup.php header) Remote File Include Vulnerability]",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-March/001443.html"
},
{
"name": "2469",
"refsource": "SREASON",

View File

@ -52,15 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "20070514 SonicBB version 1.0 XSS Attack Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=117914615830702&w=2"
},
{
"name": "20070514 SonicBB version 1.0 XSS Attack Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/468537/100/0/threaded"
},
{
"name" : "20070514 SonicBB version 1.0 XSS Attack Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=117914615830702&w=2"
"name": "sonicbb-search-xss(34256)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34256"
},
{
"name": "ADV-2007-1816",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1816"
},
{
"name": "25279",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25279"
},
{
"name": "34042",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34042"
},
{
"name": "http://www.netvigilance.com/advisory0020",
@ -71,26 +91,6 @@
"name": "23963",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23963"
},
{
"name" : "ADV-2007-1816",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1816"
},
{
"name" : "34042",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34042"
},
{
"name" : "25279",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25279"
},
{
"name" : "sonicbb-search-xss(34256)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34256"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "[openvms-alerts] 20071003 VMS83A_LAN-V0200, ECO Kit Release",
"refsource" : "MLIST",
"url" : "http://mail.openvms.org:8100/Lists/alerts/Message/582.html"
},
{
"name" : "[openvms-alerts] 20071003 VMS83I_LAN-V0600, ECO Kit Release",
"refsource" : "MLIST",
"url" : "http://mail.openvms.org:8100/Lists/alerts/Message/583.html"
"name": "37811",
"refsource": "OSVDB",
"url": "http://osvdb.org/37811"
},
{
"name": "25939",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25939"
},
{
"name": "27084",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27084"
},
{
"name": "[openvms-alerts] 20071003 VMS83I_LAN-V0600, ECO Kit Release",
"refsource": "MLIST",
"url": "http://mail.openvms.org:8100/Lists/alerts/Message/583.html"
},
{
"name": "ADV-2007-3382",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3382"
},
{
"name" : "37811",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37811"
},
{
"name" : "27084",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27084"
"name": "[openvms-alerts] 20071003 VMS83A_LAN-V0200, ECO Kit Release",
"refsource": "MLIST",
"url": "http://mail.openvms.org:8100/Lists/alerts/Message/582.html"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://appfuse.org/display/APF/Release+Notes+2.0"
},
{
"name": "27041",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27041"
},
{
"name": "37423",
"refsource": "OSVDB",
"url": "http://osvdb.org/37423"
},
{
"name": "http://issues.appfuse.org/browse/APF-880",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "25927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25927"
},
{
"name" : "37423",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37423"
},
{
"name" : "27041",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27041"
}
]
}

View File

@ -52,15 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "4596",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4596"
},
{
"name": "20071101 Scribe <= 2.0 Remote PHP Code Execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483183/100/0/threaded"
},
{
"name" : "4596",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4596"
"name": "scribe-username-code-execution(38227)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38227"
},
{
"name": "45287",
"refsource": "OSVDB",
"url": "http://osvdb.org/45287"
},
{
"name": "ADV-2007-3746",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3746"
},
{
"name": "http://www.inj3ct-it.org/exploit/scribe.txt",
@ -72,25 +87,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26302"
},
{
"name" : "ADV-2007-3746",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3746"
},
{
"name" : "45287",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45287"
},
{
"name": "3339",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3339"
},
{
"name" : "scribe-username-code-execution(38227)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38227"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3055",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/reader/apsb15-10.html"
},
{
"name" : "74602",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74602"
},
{
"name": "1032284",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032284"
},
{
"name": "74602",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74602"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3234",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/SA-CORE-2015-002",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/SA-CORE-2015-002"
"name": "FEDORA-2015-10189",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161265.html"
},
{
"name": "75294",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75294"
},
{
"name": "DSA-3291",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3291"
},
{
"name" : "FEDORA-2015-10189",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161265.html"
},
{
"name": "FEDORA-2015-10290",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161261.html"
},
{
"name" : "75294",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75294"
"name": "https://www.drupal.org/SA-CORE-2015-002",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/SA-CORE-2015-002"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3753",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1033274",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033274"
},
{
"name": "https://support.apple.com/kb/HT205030",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205030"
},
{
"name" : "https://support.apple.com/kb/HT205033",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205033"
},
{
"name" : "APPLE-SA-2015-08-13-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
},
{
"name": "APPLE-SA-2015-08-13-3",
"refsource": "APPLE",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/76341"
},
{
"name" : "1033274",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033274"
"name": "APPLE-SA-2015-08-13-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
},
{
"name": "https://support.apple.com/kb/HT205033",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205033"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-3867",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://blog.fortinet.com/2016/01/22/cve-2015-4400-backdoorbot-network-configuration-leak-on-a-connected-doorbell",
"refsource" : "MISC",
"url" : "https://blog.fortinet.com/2016/01/22/cve-2015-4400-backdoorbot-network-configuration-leak-on-a-connected-doorbell"
},
{
"name": "https://fortiguard.com/zeroday/FG-VD-15-021",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://www.pentestpartners.com/security-blog/steal-your-wi-fi-key-from-your-doorbell-iot-wtf/",
"refsource": "MISC",
"url": "https://www.pentestpartners.com/security-blog/steal-your-wi-fi-key-from-your-doorbell-iot-wtf/"
},
{
"name": "https://blog.fortinet.com/2016/01/22/cve-2015-4400-backdoorbot-network-configuration-leak-on-a-connected-doorbell",
"refsource": "MISC",
"url": "https://blog.fortinet.com/2016/01/22/cve-2015-4400-backdoorbot-network-configuration-leak-on-a-connected-doorbell"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6330",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20151006 [CVE-2015-7670] Multiple SQL Injection in Support Ticket System 1.2 WordPress plugin",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536624/100/0/threaded"
"name": "https://wordpress.org/plugins/simple-support-ticket-system/#developers",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/simple-support-ticket-system/#developers"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8207",
@ -63,9 +63,9 @@
"url": "https://wpvulndb.com/vulnerabilities/8207"
},
{
"name" : "https://wordpress.org/plugins/simple-support-ticket-system/#developers",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/simple-support-ticket-system/#developers"
"name": "20151006 [CVE-2015-7670] Multiple SQL Injection in Support Ticket System 1.2 WordPress plugin",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536624/100/0/threaded"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Jan/95"
},
{
"name" : "http://packetstormsecurity.com/files/135462/Ipswitch-MOVEit-DMZ-8.1-Information-Disclosure.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/135462/Ipswitch-MOVEit-DMZ-8.1-Information-Disclosure.html"
},
{
"name": "https://profundis-labs.com/advisories/CVE-2015-7680.txt",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf",
"refsource": "CONFIRM",
"url": "http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf"
},
{
"name": "http://packetstormsecurity.com/files/135462/Ipswitch-MOVEit-DMZ-8.1-Information-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135462/Ipswitch-MOVEit-DMZ-8.1-Information-Disclosure.html"
}
]
}

View File

@ -53,95 +53,95 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20151022 CVE Request: invalid curve attack on bouncycastle",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/22/7"
},
{
"name" : "[oss-security] 20151022 Re: CVE Request: invalid curve attack on bouncycastle",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/22/9"
},
{
"name" : "http://web-in-security.blogspot.ca/2015/09/practical-invalid-curve-attacks.html",
"refsource" : "MISC",
"url" : "http://web-in-security.blogspot.ca/2015/09/practical-invalid-curve-attacks.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
"name": "RHSA-2016:2035",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2035.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name" : "DSA-3417",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3417"
},
{
"name" : "FEDORA-2015-7d95466eda",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174915.html"
},
{
"name" : "RHSA-2016:2035",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2035.html"
},
{
"name" : "RHSA-2016:2036",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2036.html"
},
{
"name" : "openSUSE-SU-2015:1911",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00012.html"
},
{
"name" : "USN-3727-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3727-1/"
},
{
"name": "79091",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79091"
},
{
"name": "openSUSE-SU-2015:1911",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00012.html"
},
{
"name": "FEDORA-2015-7d95466eda",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174915.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "RHSA-2016:2036",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2036.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "USN-3727-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3727-1/"
},
{
"name": "[oss-security] 20151022 Re: CVE Request: invalid curve attack on bouncycastle",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/22/9"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "1037036",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037036"
},
{
"name": "[oss-security] 20151022 CVE Request: invalid curve attack on bouncycastle",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/22/7"
},
{
"name": "DSA-3417",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3417"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "http://web-in-security.blogspot.ca/2015/09/practical-invalid-curve-attacks.html",
"refsource": "MISC",
"url": "http://web-in-security.blogspot.ca/2015/09/practical-invalid-curve-attacks.html"
},
{
"name": "1037046",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-8286",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150625 CVE-2015-4464 Insufficient Authorization Checks Request Handling Remote Authentication Bypass for Kguard Digital Video Recorders",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2015/Jun/117"
},
{
"name" : "http://console-cowboys.blogspot.com/2013/01/swann-song-dvr-insecurity.html",
"refsource" : "MISC",
"url" : "http://console-cowboys.blogspot.com/2013/01/swann-song-dvr-insecurity.html"
},
{
"name": "http://www.forbes.com/sites/andygreenberg/2013/01/28/more-than-a-dozen-brands-of-security-camera-systems-vulnerable-to-hacker-hijacking/",
"refsource": "MISC",
"url": "http://www.forbes.com/sites/andygreenberg/2013/01/28/more-than-a-dozen-brands-of-security-camera-systems-vulnerable-to-hacker-hijacking/"
},
{
"name" : "https://community.rapid7.com/community/metasploit/blog/2013/01/23/ray-sharp-cctv-dvr-password-retrieval-remote-root",
"name": "http://console-cowboys.blogspot.com/2013/01/swann-song-dvr-insecurity.html",
"refsource": "MISC",
"url" : "https://community.rapid7.com/community/metasploit/blog/2013/01/23/ray-sharp-cctv-dvr-password-retrieval-remote-root"
"url": "http://console-cowboys.blogspot.com/2013/01/swann-song-dvr-insecurity.html"
},
{
"name": "VU#899080",
@ -81,6 +71,16 @@
"name": "VU#923388",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/923388"
},
{
"name": "https://community.rapid7.com/community/metasploit/blog/2013/01/23/ray-sharp-cctv-dvr-password-retrieval-remote-root",
"refsource": "MISC",
"url": "https://community.rapid7.com/community/metasploit/blog/2013/01/23/ray-sharp-cctv-dvr-password-retrieval-remote-root"
},
{
"name": "20150625 CVE-2015-4464 Insufficient Authorization Checks Request Handling Remote Authentication Bypass for Kguard Digital Video Recorders",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2015/Jun/117"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8424",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "39048",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39048/"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
"name": "openSUSE-SU-2015:2239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
@ -73,39 +63,49 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
},
{
"name" : "SUSE-SU-2015:2236",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name" : "SUSE-SU-2015:2247",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{
"name" : "openSUSE-SU-2015:2239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name": "78715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78715"
},
{
"name": "SUSE-SU-2015:2236",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2015:2247",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{
"name": "39048",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39048/"
},
{
"name": "1034318",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034318"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2015-8781",
"STATE": "PUBLIC"
},
@ -52,75 +52,75 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160124 CVE Request: tiff: Out-of-bounds write for invalid images using LogL compression",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/24/3"
},
{
"name" : "[oss-security] 20160124 Re: CVE Request: tiff: Out-of-bounds write for invalid images using LogL compression",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/24/7"
},
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2522#c0",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2522#c0"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "DSA-3467",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3467"
},
{
"name" : "GLSA-201701-16",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-16"
},
{
"name" : "RHSA-2016:1546",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1546.html"
},
{
"name" : "RHSA-2016:1547",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1547.html"
},
{
"name" : "openSUSE-SU-2016:0405",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00058.html"
},
{
"name": "openSUSE-SU-2016:0414",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00064.html"
},
{
"name" : "USN-2939-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2939-1"
"name": "RHSA-2016:1547",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1547.html"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2522#c0",
"refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2522#c0"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "81730",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81730"
},
{
"name": "openSUSE-SU-2016:0405",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00058.html"
},
{
"name": "USN-2939-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2939-1"
},
{
"name": "[oss-security] 20160124 Re: CVE Request: tiff: Out-of-bounds write for invalid images using LogL compression",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/24/7"
},
{
"name": "GLSA-201701-16",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-16"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "RHSA-2016:1546",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1546.html"
},
{
"name": "[oss-security] 20160124 CVE Request: tiff: Out-of-bounds write for invalid images using LogL compression",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/24/3"
},
{
"name": "DSA-3467",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3467"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0064",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS16-009",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-009"
},
{
"name": "1034971",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034971"
},
{
"name": "MS16-009",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-009"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-0815",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-03-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-03-01.html"
},
{
"name": "https://android.googlesource.com/platform%2Fframeworks%2Fav/+/5403587a74aee2fb57076528c3927851531c8afb",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "84235",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84235"
},
{
"name": "http://source.android.com/security/bulletin/2016-03-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-03-01.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securityfocus.com/archive/1/540065/30/0/threaded",
"refsource" : "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/540065/30/0/threaded"
},
{
"name": "95832",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95832"
},
{
"name": "http://www.securityfocus.com/archive/1/540065/30/0/threaded",
"refsource": "CONFIRM",
"url": "http://www.securityfocus.com/archive/1/540065/30/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1071",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-319"
},
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
},
{
"name": "1035828",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1104",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "39825",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39825/"
},
{
"name": "http://packetstormsecurity.com/files/137055/Adobe-Flash-Object-Placing-Out-Of-Bounds-Read.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137055/Adobe-Flash-Object-Placing-Out-Of-Bounds-Read.html"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name" : "MS16-064",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name" : "RHSA-2016:1079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
},
{
"name": "SUSE-SU-2016:1305",
"refsource": "SUSE",
@ -91,6 +71,26 @@
"name": "1035827",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035827"
},
{
"name": "39825",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39825/"
},
{
"name": "MS16-064",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name": "RHSA-2016:1079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1229",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/humhub/humhub/releases/tag/v1.0.0-beta.3",
"refsource" : "CONFIRM",
"url" : "https://github.com/humhub/humhub/releases/tag/v1.0.0-beta.3"
"name": "JVNDB-2016-000068",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000068"
},
{
"name": "JVN#56167268",
@ -63,9 +63,9 @@
"url": "http://jvn.jp/en/jp/JVN56167268/index.html"
},
{
"name" : "JVNDB-2016-000068",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000068"
"name": "https://github.com/humhub/humhub/releases/tag/v1.0.0-beta.3",
"refsource": "CONFIRM",
"url": "https://github.com/humhub/humhub/releases/tag/v1.0.0-beta.3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-1617",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=544765",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=544765"
},
{
"name" : "https://codereview.chromium.org/1455973003",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1455973003"
},
{
"name" : "DSA-3456",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3456"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
"name": "81430",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81430"
},
{
"name": "RHSA-2016:0072",
@ -83,19 +63,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0072.html"
},
{
"name" : "openSUSE-SU-2016:0249",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html"
},
{
"name" : "openSUSE-SU-2016:0250",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html"
},
{
"name" : "openSUSE-SU-2016:0271",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html"
"name": "https://codereview.chromium.org/1455973003",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1455973003"
},
{
"name": "USN-2877-1",
@ -103,14 +73,44 @@
"url": "http://www.ubuntu.com/usn/USN-2877-1"
},
{
"name" : "81430",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/81430"
"name": "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html"
},
{
"name": "1034801",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034801"
},
{
"name": "openSUSE-SU-2016:0249",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "openSUSE-SU-2016:0271",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html"
},
{
"name": "DSA-3456",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3456"
},
{
"name": "openSUSE-SU-2016:0250",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=544765",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=544765"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1828",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206564",
"name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT206564"
"url": "https://support.apple.com/HT206567"
},
{
"name": "90691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90691"
},
{
"name": "APPLE-SA-2016-05-16-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name": "https://support.apple.com/HT206566",
@ -63,9 +73,24 @@
"url": "https://support.apple.com/HT206566"
},
{
"name" : "https://support.apple.com/HT206567",
"name": "APPLE-SA-2016-05-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name": "https://support.apple.com/HT206564",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT206567"
"url": "https://support.apple.com/HT206564"
},
{
"name": "1035890",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035890"
},
{
"name": "APPLE-SA-2016-05-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name": "https://support.apple.com/HT206568",
@ -76,31 +101,6 @@
"name": "APPLE-SA-2016-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"name" : "APPLE-SA-2016-05-16-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name" : "APPLE-SA-2016-05-16-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name" : "APPLE-SA-2016-05-16-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name" : "90691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90691"
},
{
"name" : "1035890",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035890"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5481",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "93705",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93705"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5564",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "93765",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93765"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-5834",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://wordpress.org/news/2016/06/wordpress-4-5-3/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/news/2016/06/wordpress-4-5-3/"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8518",
"refsource": "MISC",
@ -62,30 +67,25 @@
"refsource": "CONFIRM",
"url": "https://codex.wordpress.org/Version_4.5.3"
},
{
"name": "1036163",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036163"
},
{
"name": "https://github.com/WordPress/WordPress/commit/4372cdf45d0f49c74bbd4d60db7281de83e32648",
"refsource": "CONFIRM",
"url": "https://github.com/WordPress/WordPress/commit/4372cdf45d0f49c74bbd4d60db7281de83e32648"
},
{
"name" : "https://wordpress.org/news/2016/06/wordpress-4-5-3/",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/news/2016/06/wordpress-4-5-3/"
},
{
"name" : "DSA-3639",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3639"
},
{
"name": "91368",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91368"
},
{
"name" : "1036163",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036163"
"name": "DSA-3639",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3639"
}
]
}

View File

@ -139,15 +139,15 @@
},
"references": {
"reference_data": [
{
"name" : "20190306 Cisco NX-OS Software NX-API Command Injection Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-NXAPI-cmdinj"
},
{
"name": "107339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107339"
},
{
"name": "20190306 Cisco NX-OS Software NX-API Command Injection Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-NXAPI-cmdinj"
}
]
},

View File

@ -67,15 +67,15 @@
},
"references": {
"reference_data": [
{
"name" : "20190123 Cisco SD-WAN Solution Buffer Overflow Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-bo"
},
{
"name": "106703",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106703"
},
{
"name": "20190123 Cisco SD-WAN Solution Buffer Overflow Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-bo"
}
]
},