"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:28:18 +00:00
parent fd89b21df7
commit 2f68b708b2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 3887 additions and 3887 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "newscmslite-newscms-info-disclosure(31222)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31222"
},
{
"name": "3066",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "37548",
"refsource": "OSVDB",
"url": "http://osvdb.org/37548"
},
{
"name" : "newscmslite-newscms-info-disclosure(31222)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31222"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-0364",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0364"
},
{
"name": "http://www.fenrir.co.jp/press/20070126_2.html",
"refsource": "MISC",
@ -67,11 +72,6 @@
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2393700808/index.html"
},
{
"name" : "ADV-2007-0364",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0364"
},
{
"name": "32977",
"refsource": "OSVDB",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
},
{
"name" : "APPLE-SA-2007-03-13",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
"name": "VU#449440",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/449440"
},
{
"name": "TA07-072A",
@ -68,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
},
{
"name" : "VU#449440",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/449440"
"name": "APPLE-SA-2007-03-13",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
},
{
"name": "22948",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/22948"
},
{
"name" : "ADV-2007-0930",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0930"
"name": "http://docs.info.apple.com/article.html?artnum=305214",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305214"
},
{
"name": "1017751",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017751"
},
{
"name": "34845",
@ -88,9 +88,9 @@
"url": "http://www.osvdb.org/34845"
},
{
"name" : "1017751",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017751"
"name": "ADV-2007-0930",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0930"
},
{
"name": "24479",

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3256"
},
{
"name" : "22373",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22373"
},
{
"name": "ADV-2007-0474",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0474"
},
{
"name": "curium-news-sql-injection(32148)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32148"
},
{
"name": "33111",
"refsource": "OSVDB",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/24032"
},
{
"name" : "curium-news-sql-injection(32148)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32148"
"name": "22373",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22373"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "37636",
"refsource": "OSVDB",
"url": "http://osvdb.org/37636"
},
{
"name": "22408",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22408"
},
{
"name": "3272",
"refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "http://www.powerhacker.net/exploit/IE_NULL_CRASH.html",
"refsource": "MISC",
"url": "http://www.powerhacker.net/exploit/IE_NULL_CRASH.html"
},
{
"name" : "22408",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22408"
},
{
"name" : "37636",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37636"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20070224 Phpwebgallery-1.4.1, Multiple Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/461160/100/0/threaded"
},
{
"name" : "22711",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22711"
},
{
"name" : "33761",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33761"
},
{
"name": "33762",
"refsource": "OSVDB",
"url": "http://osvdb.org/33762"
},
{
"name" : "24308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24308"
},
{
"name": "2298",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2298"
},
{
"name": "20070224 Phpwebgallery-1.4.1, Multiple Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461160/100/0/threaded"
},
{
"name": "24308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24308"
},
{
"name": "22711",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22711"
},
{
"name": "phpwebgallery-register-search-xss(32687)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32687"
},
{
"name": "33761",
"refsource": "OSVDB",
"url": "http://osvdb.org/33761"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070318 Full Disclosure: Arbitrary execution vulnerability in SQL-Ledger and LedgerSMB",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463175/100/0/threaded"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=494462&group_id=175965",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=494462&group_id=175965"
"name": "24560",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24560"
},
{
"name": "http://sql-ledger.com/cgi-bin/nav.pl?page=news.html&title=What's%20New",
@ -68,9 +63,14 @@
"url": "http://sql-ledger.com/cgi-bin/nav.pl?page=news.html&title=What's%20New"
},
{
"name" : "23034",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23034"
"name": "http://sourceforge.net/project/shownotes.php?release_id=494462&group_id=175965",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=494462&group_id=175965"
},
{
"name": "33624",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33624"
},
{
"name": "ADV-2007-1024",
@ -82,20 +82,20 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1025"
},
{
"name" : "33624",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33624"
},
{
"name" : "24560",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24560"
},
{
"name": "24585",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24585"
},
{
"name": "20070318 Full Disclosure: Arbitrary execution vulnerability in SQL-Ledger and LedgerSMB",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463175/100/0/threaded"
},
{
"name": "23034",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23034"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070601 Symantec VERITAS Storage Foundation Administration Service DoS Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=539"
},
{
"name": "http://cirt.dk/advisories/cirt-53-advisory.txt",
"refsource": "MISC",
"url": "http://cirt.dk/advisories/cirt-53-advisory.txt"
},
{
"name" : "http://www.symantec.com/avcenter/security/Content/2007.06.01a.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2007.06.01a.html"
},
{
"name" : "24160",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24160"
"name": "symantec-vvr-dos(34676)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34676"
},
{
"name": "36102",
@ -78,9 +68,14 @@
"url": "http://osvdb.org/36102"
},
{
"name" : "ADV-2007-2036",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2036"
"name": "25516",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25516"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2007.06.01a.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2007.06.01a.html"
},
{
"name": "1018184",
@ -88,14 +83,19 @@
"url": "http://www.securitytracker.com/id?1018184"
},
{
"name" : "25516",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25516"
"name": "ADV-2007-2036",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2036"
},
{
"name" : "symantec-vvr-dos(34676)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34676"
"name": "24160",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24160"
},
{
"name": "20070601 Symantec VERITAS Storage Foundation Administration Service DoS Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=539"
}
]
}

View File

@ -52,15 +52,70 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-2732",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name": "23121",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23121"
},
{
"name": "DSA-1283",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1283"
},
{
"name": "RHSA-2007:0154",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0154.html"
},
{
"name": "20070418 rPSA-2007-0073-1 php php-mysql php-pgsql",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
},
{
"name" : "http://www.php-security.org/MOPB/MOPB-32-2007.html",
"refsource" : "MISC",
"url" : "http://www.php-security.org/MOPB/MOPB-32-2007.html"
"name": "APPLE-SA-2007-07-31",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
},
{
"name": "GLSA-200705-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200705-19.xml"
},
{
"name": "24941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24941"
},
{
"name": "25062",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25062"
},
{
"name": "oval:org.mitre.oval:def:10406",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10406"
},
{
"name": "MDKSA-2007:087",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:087"
},
{
"name": "24945",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24945"
},
{
"name": "DSA-1282",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1282"
},
{
"name": "https://issues.rpath.com/browse/RPL-1268",
@ -73,74 +128,9 @@
"url": "http://docs.info.apple.com/article.html?artnum=306172"
},
{
"name" : "APPLE-SA-2007-07-31",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
},
{
"name" : "DSA-1282",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1282"
},
{
"name" : "DSA-1283",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1283"
},
{
"name" : "GLSA-200705-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200705-19.xml"
},
{
"name" : "MDKSA-2007:087",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:087"
},
{
"name" : "MDKSA-2007:088",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:088"
},
{
"name" : "RHSA-2007:0154",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0154.html"
},
{
"name" : "RHSA-2007:0155",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0155.html"
},
{
"name" : "RHSA-2007:0163",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0163.html"
},
{
"name" : "23121",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23121"
},
{
"name" : "25159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25159"
},
{
"name" : "oval:org.mitre.oval:def:10406",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10406"
},
{
"name" : "ADV-2007-2732",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name" : "24910",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24910"
"name": "php-deserializer-code-execution(33575)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33575"
},
{
"name": "24924",
@ -148,39 +138,49 @@
"url": "http://secunia.com/advisories/24924"
},
{
"name" : "24945",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24945"
"name": "RHSA-2007:0155",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0155.html"
},
{
"name" : "24941",
"name": "24910",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24941"
"url": "http://secunia.com/advisories/24910"
},
{
"name" : "25025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25025"
},
{
"name" : "25062",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25062"
"name": "25159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25159"
},
{
"name": "25445",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25445"
},
{
"name": "http://www.php-security.org/MOPB/MOPB-32-2007.html",
"refsource": "MISC",
"url": "http://www.php-security.org/MOPB/MOPB-32-2007.html"
},
{
"name": "RHSA-2007:0163",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0163.html"
},
{
"name": "25025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25025"
},
{
"name": "MDKSA-2007:088",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:088"
},
{
"name": "26235",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26235"
},
{
"name" : "php-deserializer-code-execution(33575)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33575"
}
]
}

View File

@ -52,25 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20070404 CYBSEC Security Pre-Advisory: SAP RFC_START_GUI RFC Function Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464680/100/0/threaded"
},
{
"name": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf",
"refsource": "MISC",
"url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf"
},
{
"name": "sap-rfc-startgui-bo(33420)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33420"
},
{
"name": "23304",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23304"
},
{
"name" : "ADV-2007-1270",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1270"
"name": "2537",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2537"
},
{
"name": "20070404 CYBSEC Security Pre-Advisory: SAP RFC_START_GUI RFC Function Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464680/100/0/threaded"
},
{
"name": "24722",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/24722"
},
{
"name" : "2537",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2537"
},
{
"name" : "sap-rfc-startgui-bo(33420)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33420"
"name": "ADV-2007-1270",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1270"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "nssboard-profile-xss(37218)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37218"
},
{
"name": "3246",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3246"
},
{
"name": "20071014 HTML Injection Vuln in nssboard",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "26081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26081"
},
{
"name" : "3246",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3246"
},
{
"name" : "nssboard-profile-xss(37218)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37218"
}
]
}

View File

@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-1",
"refsource" : "MISC",
"url" : "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-1"
},
{
"name" : "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-2",
"refsource" : "MISC",
"url" : "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-2"
},
{
"name" : "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-3",
"refsource" : "MISC",
"url" : "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-3"
},
{
"name" : "http://www.ipa.go.jp/security/vuln/200710_Ichitaro.html",
"refsource" : "MISC",
"url" : "http://www.ipa.go.jp/security/vuln/200710_Ichitaro.html"
},
{
"name" : "http://www.justsystems.com/jp/info/pd7004.html",
"refsource" : "CONFIRM",
"url" : "http://www.justsystems.com/jp/info/pd7004.html"
},
{
"name" : "JVN#29211062",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2329211062/index.html"
},
{
"name" : "JVN#32981509",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2332981509/index.html"
},
{
"name" : "JVN#50495547",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2350495547/index.html"
"name": "justsystems-jstar04-bo(38130)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38130"
},
{
"name": "26206",
@ -98,9 +63,29 @@
"url": "http://www.securityfocus.com/bid/26206"
},
{
"name" : "ADV-2007-3623",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3623"
"name": "27393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27393"
},
{
"name": "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-2",
"refsource": "MISC",
"url": "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-2"
},
{
"name": "JVN#50495547",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2350495547/index.html"
},
{
"name": "JVN#29211062",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2329211062/index.html"
},
{
"name": "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-3",
"refsource": "MISC",
"url": "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-3"
},
{
"name": "39394",
@ -108,19 +93,34 @@
"url": "http://osvdb.org/39394"
},
{
"name" : "27393",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27393"
"name": "http://www.justsystems.com/jp/info/pd7004.html",
"refsource": "CONFIRM",
"url": "http://www.justsystems.com/jp/info/pd7004.html"
},
{
"name" : "justsystems-jstar04-bo(38130)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38130"
"name": "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-1",
"refsource": "MISC",
"url": "http://www.fourteenforty.jp/research/advisory.cgi?FFRRA-20071025-1"
},
{
"name": "justsystems-tjsvda-bo(38129)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38129"
},
{
"name": "ADV-2007-3623",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3623"
},
{
"name": "JVN#32981509",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2332981509/index.html"
},
{
"name": "http://www.ipa.go.jp/security/vuln/200710_Ichitaro.html",
"refsource": "MISC",
"url": "http://www.ipa.go.jp/security/vuln/200710_Ichitaro.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3099",
"STATE": "PUBLIC"
},
@ -57,31 +57,6 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-11.html"
},
{
"name" : "GLSA-201506-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201506-01"
},
{
"name" : "RHSA-2015:1086",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
},
{
"name" : "SUSE-SU-2015:1043",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
},
{
"name" : "openSUSE-SU-2015:1047",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html"
},
{
"name" : "openSUSE-SU-2015:1061",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html"
},
{
"name": "75080",
"refsource": "BID",
@ -91,6 +66,31 @@
"name": "1032519",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032519"
},
{
"name": "openSUSE-SU-2015:1047",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html"
},
{
"name": "GLSA-201506-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201506-01"
},
{
"name": "SUSE-SU-2015:1043",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
},
{
"name": "openSUSE-SU-2015:1061",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html"
},
{
"name": "RHSA-2015:1086",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3174",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150518 Moodle security advisories [vs]",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/05/18/1"
"name": "1032358",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032358"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-49941",
@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=313681"
},
{
"name": "[oss-security] 20150518 Moodle security advisories [vs]",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/05/18/1"
},
{
"name": "74719",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74719"
},
{
"name" : "1032358",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032358"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3745",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/kb/HT205030",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205030"
},
{
"name" : "https://support.apple.com/kb/HT205033",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205033"
},
{
"name": "https://support.apple.com/HT205221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205221"
},
{
"name" : "APPLE-SA-2015-08-13-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
"name": "1033274",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033274"
},
{
"name" : "APPLE-SA-2015-08-13-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
"name": "https://support.apple.com/kb/HT205030",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205030"
},
{
"name": "APPLE-SA-2015-09-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
},
{
"name": "APPLE-SA-2015-08-13-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
},
{
"name": "openSUSE-SU-2016:0915",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
},
{
"name" : "USN-2937-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
},
{
"name": "76338",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76338"
},
{
"name" : "1033274",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033274"
"name": "APPLE-SA-2015-08-13-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
},
{
"name": "https://support.apple.com/kb/HT205033",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205033"
},
{
"name": "USN-2937-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2937-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-3940",
"STATE": "PUBLIC"
},
@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1033179",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033179"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-169-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-169-02"
},
{
"name": "1033180",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033180"
},
{
"name": "http://iom.invensys.com/EN/pdfLibrary/Security_Bulletin_LFSEC00000106.pdf",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "75297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75297"
},
{
"name" : "1033179",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033179"
},
{
"name" : "1033180",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033180"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://erpscan.io/press-center/blog/sap-security-notes-april-2015/",
"refsource" : "MISC",
"url" : "https://erpscan.io/press-center/blog/sap-security-notes-april-2015/"
},
{
"name": "74627",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74627"
},
{
"name": "https://erpscan.io/press-center/blog/sap-security-notes-april-2015/",
"refsource": "MISC",
"url": "https://erpscan.io/press-center/blog/sap-security-notes-april-2015/"
},
{
"name": "1032308",
"refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://supportservices.actian.com/images/pdf/Actian-SecAlert_May_2015_NO2_final.doc",
"refsource" : "CONFIRM",
"url" : "http://supportservices.actian.com/images/pdf/Actian-SecAlert_May_2015_NO2_final.doc"
},
{
"name": "75187",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75187"
},
{
"name": "http://supportservices.actian.com/images/pdf/Actian-SecAlert_May_2015_NO2_final.doc",
"refsource": "CONFIRM",
"url": "http://supportservices.actian.com/images/pdf/Actian-SecAlert_May_2015_NO2_final.doc"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6222",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6439",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/node/2569631",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2569631"
},
{
"name": "https://www.drupal.org/node/2569621",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2569621"
},
{
"name": "https://www.drupal.org/node/2569631",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2569631"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "DSA-3364",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3364"
},
{
"name": "[aufs] 20150910 Re: concurrent msync triggers NULL pointer dereference",
"refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/22/10"
},
{
"name" : "DSA-3364",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3364"
},
{
"name": "USN-2777-1",
"refsource": "UBUNTU",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7463",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21973442",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21973442"
},
{
"name": "ibm-bpm-cve20157463-sec-bypass(108393)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/108393"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21973442",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973442"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7541",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160104 Remote Command Injection in Ruby Gem colorscore <=0.0.4",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/05/2"
},
{
"name": "http://rubysec.com/advisories/CVE-2015-7541/",
"refsource": "MISC",
"url": "http://rubysec.com/advisories/CVE-2015-7541/"
},
{
"name": "[oss-security] 20160104 Remote Command Injection in Ruby Gem colorscore <=0.0.4",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/05/2"
},
{
"name": "https://github.com/quadule/colorscore/commit/570b5e854cecddd44d2047c44126aed951b61718",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7872",
"STATE": "PUBLIC"
},
@ -53,84 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20151020 Re: CVE request: crash when attempt to garbage collect an uninstantiated keyring - Linux kernel",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/20/6"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1272172",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1272172"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1272371",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1272371"
},
{
"name" : "https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c"
},
{
"name" : "https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "https://source.android.com/security/bulletin/2016-12-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2016-12-01.html"
},
{
"name" : "DSA-3396",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3396"
},
{
"name" : "HPSBGN03565",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=145975164525836&w=2"
},
{
"name" : "RHSA-2016:0185",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0185.html"
},
{
"name" : "RHSA-2016:0212",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0212.html"
},
{
"name" : "RHSA-2016:0224",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0224.html"
"name": "SUSE-SU-2015:2292",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html"
},
{
"name": "RHSA-2015:2636",
@ -138,19 +63,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html"
},
{
"name" : "SUSE-SU-2016:2074",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
"name": "RHSA-2016:0212",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0212.html"
},
{
"name" : "openSUSE-SU-2016:1008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
},
{
"name" : "SUSE-SU-2016:0335",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html"
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61"
},
{
"name": "SUSE-SU-2016:0337",
@ -158,129 +78,209 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html"
},
{
"name" : "SUSE-SU-2016:0354",
"name": "SUSE-SU-2015:2350",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html"
},
{
"name" : "SUSE-SU-2016:0380",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html"
},
{
"name" : "SUSE-SU-2016:0381",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html"
},
{
"name" : "SUSE-SU-2016:0383",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html"
},
{
"name" : "SUSE-SU-2016:0384",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html"
},
{
"name" : "SUSE-SU-2016:0386",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html"
},
{
"name" : "SUSE-SU-2016:0387",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1272172",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1272172"
},
{
"name": "SUSE-SU-2016:0434",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html"
},
{
"name" : "SUSE-SU-2015:2108",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html"
},
{
"name" : "SUSE-SU-2015:2194",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html"
},
{
"name" : "SUSE-SU-2015:2292",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html"
},
{
"name" : "SUSE-SU-2015:2339",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html"
},
{
"name" : "SUSE-SU-2015:2350",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html"
},
{
"name" : "USN-2843-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2843-1"
},
{
"name" : "USN-2843-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2843-2"
},
{
"name" : "USN-2843-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2843-3"
},
{
"name" : "USN-2823-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2823-1"
},
{
"name" : "USN-2824-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2824-1"
},
{
"name": "USN-2826-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2826-1"
},
{
"name" : "USN-2829-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2829-1"
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2016-12-01.html"
},
{
"name" : "USN-2829-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2829-2"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1272371",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1272371"
},
{
"name": "USN-2840-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2840-1"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676"
},
{
"name": "HPSBGN03565",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=145975164525836&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "USN-2843-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2843-1"
},
{
"name": "SUSE-SU-2015:2194",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html"
},
{
"name": "[oss-security] 20151020 Re: CVE request: crash when attempt to garbage collect an uninstantiated keyring - Linux kernel",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/20/6"
},
{
"name": "SUSE-SU-2016:0380",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html"
},
{
"name": "USN-2829-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2829-2"
},
{
"name": "SUSE-SU-2016:0354",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html"
},
{
"name": "USN-2843-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2843-2"
},
{
"name": "SUSE-SU-2016:0335",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html"
},
{
"name": "SUSE-SU-2015:2339",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html"
},
{
"name": "SUSE-SU-2015:2108",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "RHSA-2016:0185",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0185.html"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c"
},
{
"name": "USN-2840-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2840-2"
},
{
"name": "https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61"
},
{
"name": "SUSE-SU-2016:0383",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html"
},
{
"name": "USN-2829-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2829-1"
},
{
"name": "USN-2823-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2823-1"
},
{
"name": "SUSE-SU-2016:0386",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html"
},
{
"name": "RHSA-2016:0224",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0224.html"
},
{
"name": "SUSE-SU-2016:2074",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name": "1034472",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034472"
},
{
"name": "SUSE-SU-2016:0384",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html"
},
{
"name": "USN-2843-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2843-3"
},
{
"name": "https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c"
},
{
"name": "DSA-3396",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3396"
},
{
"name": "openSUSE-SU-2016:1008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
},
{
"name": "SUSE-SU-2016:0387",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html"
},
{
"name": "USN-2824-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2824-1"
},
{
"name": "77544",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77544"
},
{
"name" : "1034472",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034472"
"name": "SUSE-SU-2016:0381",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[MediaWiki-announce] 20151016 Security Release: 1.25.3, 1.24.4 and 1.23.11",
"refsource" : "MLIST",
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-October/000181.html"
},
{
"name": "https://phabricator.wikimedia.org/T95589",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1034028",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034028"
},
{
"name": "[MediaWiki-announce] 20151016 Security Release: 1.25.3, 1.24.4 and 1.23.11",
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-October/000181.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0071",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS16-009",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-009"
},
{
"name": "1034971",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034971"
},
{
"name": "MS16-009",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-009"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0454",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0947",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
},
{
"name": "1034646",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034646"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1210",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#11877654",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN11877654/index.html"
},
{
"name": "JVNDB-2016-000065",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000065.html"
},
{
"name": "JVN#11877654",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN11877654/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1319",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20160208 Cisco Unified Products Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm"
},
{
"name": "1034958",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034958"
},
{
"name": "20160208 Cisco Unified Products Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm"
},
{
"name": "1034959",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1784",
"STATE": "PUBLIC"
},
@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206166",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206166"
},
{
"name" : "https://support.apple.com/HT206169",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206169"
},
{
"name" : "https://support.apple.com/HT206171",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206171"
},
{
"name" : "APPLE-SA-2016-03-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2016-03-21-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html"
},
{
"name": "APPLE-SA-2016-03-21-6",
"refsource": "APPLE",
@ -86,6 +61,31 @@
"name": "1035353",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035353"
},
{
"name": "APPLE-SA-2016-03-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
},
{
"name": "https://support.apple.com/HT206171",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206171"
},
{
"name": "APPLE-SA-2016-03-21-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html"
},
{
"name": "https://support.apple.com/HT206169",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206169"
},
{
"name": "https://support.apple.com/HT206166",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206166"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-5262",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-76.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-76.html"
"name": "DSA-3640",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3640"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1277475",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1277475"
"name": "1036508",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036508"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
@ -68,29 +68,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "DSA-3640",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3640"
},
{
"name" : "GLSA-201701-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-15"
},
{
"name" : "RHSA-2016:1551",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1551.html"
},
{
"name" : "openSUSE-SU-2016:1964",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html"
},
{
"name" : "openSUSE-SU-2016:2026",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html"
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-76.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-76.html"
},
{
"name": "USN-3044-1",
@ -103,9 +83,29 @@
"url": "http://www.securityfocus.com/bid/92258"
},
{
"name" : "1036508",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036508"
"name": "RHSA-2016:1551",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1551.html"
},
{
"name": "GLSA-201701-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15"
},
{
"name": "openSUSE-SU-2016:1964",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html"
},
{
"name": "openSUSE-SU-2016:2026",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1277475",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1277475"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "91459",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91459"
},
{
"name": "[oss-security] 20160625 Re: libical 0.47 SEGV on unknown address",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1281041",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1281041"
},
{
"name" : "91459",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91459"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01"
},
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "107069",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107069"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html"
},
{
"name": "https://gitlab.freedesktop.org/poppler/poppler/issues/728",
"refsource": "MISC",
@ -67,15 +62,20 @@
"refsource": "MISC",
"url": "https://research.loginsoft.com/bugs/heap-based-buffer-underwrite-in-imagestreamgetline-poppler-0-74-0/"
},
{
"name": "107172",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107172"
},
{
"name": "USN-3905-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3905-1/"
},
{
"name" : "107172",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107172"
"name": "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00008.html"
}
]
}