"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:11:18 +00:00
parent f4dd23d9d0
commit 4137ea2631
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3596 additions and 3596 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-0006",
"STATE": "PUBLIC"
},
@ -52,105 +52,105 @@
},
"references": {
"reference_data": [
{
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471457"
},
{
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=7727",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.kernel.org/show_bug.cgi?id=7727"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=227495",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=227495"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1097",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1097"
},
{
"name" : "MDKSA-2007:047",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:047"
},
{
"name" : "MDKSA-2007:060",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
},
{
"name" : "RHSA-2007:0085",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0085.html"
},
{
"name": "RHSA-2007:0099",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0099.html"
},
{
"name" : "SUSE-SA:2007:021",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_21_kernel.html"
},
{
"name" : "USN-451-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-451-1"
},
{
"name" : "22539",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22539"
},
{
"name" : "oval:org.mitre.oval:def:9829",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9829"
},
{
"name" : "24109",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24109"
},
{
"name" : "24259",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24259"
},
{
"name" : "24300",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24300"
},
{
"name": "24429",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24429"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=227495",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=227495"
},
{
"name": "http://bugzilla.kernel.org/show_bug.cgi?id=7727",
"refsource": "CONFIRM",
"url": "http://bugzilla.kernel.org/show_bug.cgi?id=7727"
},
{
"name": "24259",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24259"
},
{
"name": "USN-451-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-451-1"
},
{
"name": "MDKSA-2007:047",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:047"
},
{
"name": "SUSE-SA:2007:021",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_21_kernel.html"
},
{
"name": "oval:org.mitre.oval:def:9829",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9829"
},
{
"name": "24300",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24300"
},
{
"name": "20070615 rPSA-2007-0124-1 kernel xen",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"name": "24482",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24482"
},
{
"name" : "24547",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24547"
"name": "RHSA-2007:0085",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0085.html"
},
{
"name": "24752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24752"
},
{
"name": "24547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24547"
},
{
"name": "24109",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24109"
},
{
"name": "https://issues.rpath.com/browse/RPL-1097",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1097"
},
{
"name": "22539",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22539"
},
{
"name": "25691",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25691"
},
{
"name": "MDKSA-2007:060",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
}
]
}

View File

@ -53,15 +53,35 @@
"references": {
"reference_data": [
{
"name" : "20070203 Ublog Reload Admin Panel Multiple HTML Injections",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459027/100/0/threaded"
"name": "33643",
"refsource": "OSVDB",
"url": "http://osvdb.org/33643"
},
{
"name": "http://www.hackerscenter.com/archive/view.asp?id=27270",
"refsource": "MISC",
"url": "http://www.hackerscenter.com/archive/view.asp?id=27270"
},
{
"name": "ublog-login-xss(32185)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32185"
},
{
"name": "33644",
"refsource": "OSVDB",
"url": "http://osvdb.org/33644"
},
{
"name": "20070203 Ublog Reload Admin Panel Multiple HTML Injections",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459027/100/0/threaded"
},
{
"name": "33642",
"refsource": "OSVDB",
"url": "http://osvdb.org/33642"
},
{
"name": "22382",
"refsource": "BID",
@ -71,26 +91,6 @@
"name": "33641",
"refsource": "OSVDB",
"url": "http://osvdb.org/33641"
},
{
"name" : "33642",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33642"
},
{
"name" : "33643",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33643"
},
{
"name" : "33644",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33644"
},
{
"name" : "ublog-login-xss(32185)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32185"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20070214 Multiple Vulnerabilities in Firewall Services Module",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2481.shtml"
"name": "ADV-2007-0609",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0609"
},
{
"name": "22561",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22561"
},
{
"name" : "ADV-2007-0609",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0609"
},
{
"name": "24172",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24172"
},
{
"name": "20070214 Multiple Vulnerabilities in Firewall Services Module",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2481.shtml"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "33210",
"refsource": "OSVDB",
"url": "http://osvdb.org/33210"
},
{
"name": "24170",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24170"
},
{
"name": "http://www.lifetype.net/blog/lifetype-development-journal/releases",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "ADV-2007-0616",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0616"
},
{
"name" : "33210",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33210"
},
{
"name" : "24170",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24170"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#726548",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/726548"
},
{
"name": "34986",
"refsource": "OSVDB",
"url": "http://osvdb.org/34986"
},
{
"name": "VU#726548",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/726548"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-3595",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,144 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://www.php-security.org/MOPB/PMOPB-46-2007.html",
"refsource" : "MISC",
"url" : "http://www.php-security.org/MOPB/PMOPB-46-2007.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1693",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1693"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm"
"name": "30288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30288"
},
{
"name": "https://launchpad.net/bugs/173043",
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/173043"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "DSA-1444",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1444"
},
{
"name" : "DSA-1578",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1578"
},
{
"name" : "FEDORA-2007-709",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html"
},
{
"name" : "MDKSA-2007:187",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187"
},
{
"name" : "RHSA-2007:0890",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0890.html"
},
{
"name" : "RHSA-2007:0889",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0889.html"
},
{
"name": "RHSA-2007:0888",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0888.html"
},
{
"name" : "RHSA-2007:0891",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0891.html"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name" : "USN-549-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/549-1/"
},
{
"name" : "USN-549-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-549-2"
},
{
"name": "24268",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24268"
},
{
"name" : "36855",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36855"
},
{
"name" : "oval:org.mitre.oval:def:9792",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9792"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "26930",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26930"
},
{
"name" : "26871",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26871"
},
{
"name" : "26895",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26895"
"name": "FEDORA-2007-709",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html"
},
{
"name": "26967",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26967"
},
{
"name": "DSA-1444",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1444"
},
{
"name": "27351",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27351"
},
{
"name" : "27377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27377"
},
{
"name" : "27545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27545"
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "27864",
@ -198,9 +103,9 @@
"url": "http://secunia.com/advisories/27864"
},
{
"name" : "28249",
"name": "26930",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28249"
"url": "http://secunia.com/advisories/26930"
},
{
"name": "29420",
@ -208,9 +113,104 @@
"url": "http://secunia.com/advisories/29420"
},
{
"name" : "30288",
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "RHSA-2007:0889",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0889.html"
},
{
"name": "USN-549-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/549-1/"
},
{
"name": "https://issues.rpath.com/browse/RPL-1693",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1693"
},
{
"name": "28249",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30288"
"url": "http://secunia.com/advisories/28249"
},
{
"name": "DSA-1578",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1578"
},
{
"name": "27545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27545"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm"
},
{
"name": "36855",
"refsource": "OSVDB",
"url": "http://osvdb.org/36855"
},
{
"name": "27377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27377"
},
{
"name": "http://www.php-security.org/MOPB/PMOPB-46-2007.html",
"refsource": "MISC",
"url": "http://www.php-security.org/MOPB/PMOPB-46-2007.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "MDKSA-2007:187",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187"
},
{
"name": "26895",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26895"
},
{
"name": "oval:org.mitre.oval:def:9792",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9792"
},
{
"name": "USN-549-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-549-2"
},
{
"name": "RHSA-2007:0890",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0890.html"
},
{
"name": "RHSA-2007:0891",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0891.html"
},
{
"name": "26871",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26871"
},
{
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
}
]
}

View File

@ -53,30 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
"refsource" : "MISC",
"url" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
"name": "SSRT061201",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name": "26114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26114"
},
{
"name": "26166",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26166"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name": "TA07-200A",
"refsource": "CERT",
@ -93,24 +88,29 @@
"url": "http://www.vupen.com/english/advisories/2007/2635"
},
{
"name" : "1018415",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018415"
},
{
"name" : "26114",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26114"
},
{
"name" : "26166",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26166"
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name": "oracle-cpu-july2007(35490)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35490"
},
{
"name": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
"refsource": "MISC",
"url": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
},
{
"name": "1018415",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018415"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
}
]
}

View File

@ -52,31 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "wordpress-options-xss(35722)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35722"
},
{
"name": "http://codex.wordpress.org/Roles_and_Capabilities",
"refsource": "MISC",
"url": "http://codex.wordpress.org/Roles_and_Capabilities"
},
{
"name" : "http://mybeni.rootzilla.de/mybeNi/2007/wordpress_zeroday_vulnerability_roundhouse_kick_and_why_i_nearly_wrote_the_first_blog_worm/",
"refsource" : "MISC",
"url" : "http://mybeni.rootzilla.de/mybeNi/2007/wordpress_zeroday_vulnerability_roundhouse_kick_and_why_i_nearly_wrote_the_first_blog_worm/"
},
{
"name" : "DSA-1564",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1564"
},
{
"name" : "46994",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/46994"
},
{
"name" : "46995",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/46995"
},
{
"name": "30013",
"refsource": "SECUNIA",
@ -88,9 +73,24 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35720"
},
{
"name" : "wordpress-options-xss(35722)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35722"
"name": "46995",
"refsource": "OSVDB",
"url": "http://osvdb.org/46995"
},
{
"name": "DSA-1564",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1564"
},
{
"name": "http://mybeni.rootzilla.de/mybeNi/2007/wordpress_zeroday_vulnerability_roundhouse_kick_and_why_i_nearly_wrote_the_first_blog_worm/",
"refsource": "MISC",
"url": "http://mybeni.rootzilla.de/mybeNi/2007/wordpress_zeroday_vulnerability_roundhouse_kick_and_why_i_nearly_wrote_the_first_blog_worm/"
},
{
"name": "46994",
"refsource": "OSVDB",
"url": "http://osvdb.org/46994"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070810 [HS-A007] Qbik WinGate Remote Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476011/100/0/threaded"
},
{
"name": "http://www.harmonysecurity.com/HS-A007.html",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "CONFIRM",
"url": "http://www.wingate.com/news.php?id=50"
},
{
"name": "3001",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3001"
},
{
"name": "25272",
"refsource": "BID",
@ -78,9 +78,14 @@
"url": "http://www.securityfocus.com/bid/25303"
},
{
"name" : "ADV-2007-2859",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2859"
"name": "qbik-smtp-dos(35950)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35950"
},
{
"name": "20070810 [HS-A007] Qbik WinGate Remote Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476011/100/0/threaded"
},
{
"name": "26412",
@ -88,14 +93,9 @@
"url": "http://secunia.com/advisories/26412"
},
{
"name" : "3001",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3001"
},
{
"name" : "qbik-smtp-dos(35950)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35950"
"name": "ADV-2007-2859",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2859"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-4217",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4217"
},
{
"name": "quicktime-flash-media-code-execution(39030)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39030"
},
{
"name": "26866",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26866"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307176",
"refsource": "MISC",
@ -62,30 +77,15 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00000.html"
},
{
"name" : "26866",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26866"
},
{
"name" : "ADV-2007-4217",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4217"
},
{
"name" : "1019099",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019099"
},
{
"name": "28092",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28092"
},
{
"name" : "quicktime-flash-media-code-execution(39030)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39030"
"name": "1019099",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019099"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2014:1249",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
},
{
"name": "SUSE-SU-2014:1221",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
},
{
"name": "DSA-3002",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3002"
},
{
"name": "openSUSE-SU-2014:1038",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2014-08.html",
"refsource": "CONFIRM",
@ -62,26 +82,6 @@
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=16f8ba1bed579344df373bf38fff552ab8baf380"
},
{
"name" : "DSA-3002",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3002"
},
{
"name" : "SUSE-SU-2014:1221",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
},
{
"name" : "openSUSE-SU-2014:1038",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html"
},
{
"name" : "openSUSE-SU-2014:1249",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
},
{
"name": "57593",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5545",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#744769",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5801",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#220465",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150516 Netty/Play's Security Updates (CVE-2015-2156)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/05/17/1"
"name": "http://netty.io/news/2015/05/08/3-9-8-Final-and-3.html",
"refsource": "CONFIRM",
"url": "http://netty.io/news/2015/05/08/3-9-8-Final-and-3.html"
},
{
"name": "https://www.playframework.com/security/vulnerability/CVE-2015-2156-HttpOnlyBypass",
@ -63,9 +63,9 @@
"url": "https://www.playframework.com/security/vulnerability/CVE-2015-2156-HttpOnlyBypass"
},
{
"name" : "http://netty.io/news/2015/05/08/3-9-8-Final-and-3.html",
"refsource" : "CONFIRM",
"url" : "http://netty.io/news/2015/05/08/3-9-8-Final-and-3.html"
"name": "FEDORA-2015-8713",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159379.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1222923",
@ -82,15 +82,15 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159166.html"
},
{
"name" : "FEDORA-2015-8713",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159379.html"
},
{
"name": "74704",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74704"
},
{
"name": "[oss-security] 20150516 Netty/Play's Security Updates (CVE-2015-2156)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/05/17/1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2457",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2493",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2589",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "75878",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75878"
},
{
"name": "1032914",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032914"
},
{
"name": "75878",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75878"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-2742",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-68.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-68.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1138669",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1138669"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
@ -82,10 +62,30 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75541"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-68.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-68.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1138669",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1138669"
},
{
"name": "1032783",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032783"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6437",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/133404/Cerb-7.0.3-Cross-Site-Request-Forgery.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133404/Cerb-7.0.3-Cross-Site-Request-Forgery.html"
},
{
"name": "https://github.com/wgm/cerb/commit/12de87ff9961a4f3ad2946c8f47dd0c260607144",
"refsource": "CONFIRM",
"url": "https://github.com/wgm/cerb/commit/12de87ff9961a4f3ad2946c8f47dd0c260607144"
},
{
"name": "20150902 Cross-Site Request Forgery in Cerb",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536376/100/0/threaded"
},
{
"name" : "38074",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38074/"
},
{
"name": "https://www.htbridge.com/advisory/HTB23269",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23269"
},
{
"name" : "http://packetstormsecurity.com/files/133404/Cerb-7.0.3-Cross-Site-Request-Forgery.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/133404/Cerb-7.0.3-Cross-Site-Request-Forgery.html"
"name": "38074",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38074/"
},
{
"name": "http://wiki.cerbweb.com/7.0#7.0.4",
"refsource": "CONFIRM",
"url": "http://wiki.cerbweb.com/7.0#7.0.4"
},
{
"name" : "https://github.com/wgm/cerb/commit/12de87ff9961a4f3ad2946c8f47dd0c260607144",
"refsource" : "CONFIRM",
"url" : "https://github.com/wgm/cerb/commit/12de87ff9961a4f3ad2946c8f47dd0c260607144"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-6855",
"STATE": "PUBLIC"
},
@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[Qemu-devel] 20150907 [PATCH] ide: fix ATAPI command permissions",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html"
},
{
"name" : "[oss-security] 20150910 CVE request Qemu: ide: divide by zero issue",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/09/10/1"
},
{
"name" : "[oss-security] 20150910 Re: CVE request Qemu: ide: divide by zero issue",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/09/10/2"
},
{
"name": "DSA-3361",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3361"
},
{
"name" : "DSA-3362",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3362"
},
{
"name" : "FEDORA-2015-16368",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html"
"name": "76691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76691"
},
{
"name": "FEDORA-2015-16369",
@ -92,40 +72,60 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html"
},
{
"name" : "FEDORA-2015-4896530727",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.html"
},
{
"name" : "FEDORA-2015-8dc71ade88",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.html"
},
{
"name": "FEDORA-2015-d6ea74993a",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.html"
},
{
"name" : "GLSA-201602-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201602-01"
"name": "[oss-security] 20150910 Re: CVE request Qemu: ide: divide by zero issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/10/2"
},
{
"name": "SUSE-SU-2015:1782",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html"
},
{
"name": "[oss-security] 20150910 CVE request Qemu: ide: divide by zero issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/10/1"
},
{
"name": "FEDORA-2015-16368",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html"
},
{
"name": "DSA-3362",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3362"
},
{
"name": "USN-2745-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2745-1"
},
{
"name" : "76691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76691"
"name": "FEDORA-2015-8dc71ade88",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.html"
},
{
"name": "[Qemu-devel] 20150907 [PATCH] ide: fix ATAPI command permissions",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html"
},
{
"name": "FEDORA-2015-4896530727",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.html"
},
{
"name": "GLSA-201602-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201602-01"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7143",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "38765",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38765/"
},
{
"name": "[announce] 20151021 [SECURITY] Horde 5.2.8 (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2015/001124.html"
},
{
"name" : "[announce] 20151022 [SECURITY] Horde Groupware 5.2.11 (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2015/001137.html"
},
{
"name": "[announce] 20151022 [SECURITY] Horde Groupware Webmail Edition 5.2.11 (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2015/001138.html"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23272",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23272"
"name": "38765",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38765/"
},
{
"name": "DSA-3391",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3391"
},
{
"name": "[announce] 20151022 [SECURITY] Horde Groupware 5.2.11 (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2015/001137.html"
},
{
"name": "https://www.htbridge.com/advisory/HTB23272",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23272"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0150",
"STATE": "PUBLIC"
},

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-16-208/",
"name": "http://zerodayinitiative.com/advisories/ZDI-16-210/",
"refsource": "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-16-208/"
"url": "http://zerodayinitiative.com/advisories/ZDI-16-210/"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-16-209/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-16-209/"
},
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-16-210/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-16-210/"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21978598",
"refsource": "CONFIRM",
@ -76,6 +71,11 @@
"name": "1035286",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035286"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-16-208/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-16-208/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160414 ESA-2016-036: EMC Unisphere for VMAX Virtual Appliance Arbitrary File Upload Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2016/Apr/83"
},
{
"name": "1035580",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035580"
},
{
"name": "20160414 ESA-2016-036: EMC Unisphere for VMAX Virtual Appliance Arbitrary File Upload Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2016/Apr/83"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0937",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-16-011"
},
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
},
{
"name": "1034646",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034646"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0991",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
"name": "openSUSE-SU-2016:0734",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
},
{
"name": "1035251",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035251"
},
{
"name": "openSUSE-SU-2016:0719",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
},
{
"name": "GLSA-201603-07",
@ -68,19 +78,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
},
{
"name" : "SUSE-SU-2016:0716",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
},
{
"name" : "openSUSE-SU-2016:0719",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
},
{
"name" : "openSUSE-SU-2016:0734",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
},
{
"name": "84312",
@ -88,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/84312"
},
{
"name" : "1035251",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035251"
"name": "SUSE-SU-2016:0716",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4353",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-2982-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2982-1"
},
{
"name": "[oss-security] 20160429 CVE request: three issues in libksba",
"refsource": "MLIST",
@ -62,20 +67,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/29/8"
},
{
"name" : "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=07116a314f4dcd4d96990bbd74db95a03a9f650a",
"refsource" : "CONFIRM",
"url" : "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=07116a314f4dcd4d96990bbd74db95a03a9f650a"
},
{
"name": "GLSA-201604-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-04"
},
{
"name" : "USN-2982-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2982-1"
"name": "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=07116a314f4dcd4d96990bbd74db95a03a9f650a",
"refsource": "CONFIRM",
"url": "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=07116a314f4dcd4d96990bbd74db95a03a9f650a"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "91824",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91824"
},
{
"name": "APPLE-SA-2016-07-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-16-437/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-16-437/"
},
{
"name": "1036348",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036348"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-16-438/",
"refsource": "MISC",
@ -66,21 +81,6 @@
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
},
{
"name" : "APPLE-SA-2016-07-18-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name" : "91824",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91824"
},
{
"name" : "1036348",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036348"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-609",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-609"
},
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
"name": "1036858",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036858"
},
{
"name": "APPLE-SA-2016-09-20",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-609",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-609"
},
{
"name": "93055",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93055"
},
{
"name" : "1036858",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036858"
"name": "https://support.apple.com/HT207170",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207170"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-4940",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/"
},
{
"name": "94732",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94732"
},
{
"name": "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "106625",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106625"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
},
{
"name" : "106625",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106625"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190206 [SECURITY] [DLA 1660-1] rssh security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00007.html"
},
{
"name" : "https://tracker.debian.org/news/1026713/accepted-rssh-234-5deb9u2-source-amd64-into-stable-embargoed-stable/",
"refsource" : "MISC",
"url" : "https://tracker.debian.org/news/1026713/accepted-rssh-234-5deb9u2-source-amd64-into-stable-embargoed-stable/"
},
{
"name": "DSA-4382",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4382"
},
{
"name": "[debian-lts-announce] 20190206 [SECURITY] [DLA 1660-1] rssh security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00007.html"
},
{
"name": "106839",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106839"
},
{
"name": "https://tracker.debian.org/news/1026713/accepted-rssh-234-5deb9u2-source-amd64-into-stable-embargoed-stable/",
"refsource": "MISC",
"url": "https://tracker.debian.org/news/1026713/accepted-rssh-234-5deb9u2-source-amd64-into-stable-embargoed-stable/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2019-3820",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://gitlab.gnome.org/GNOME/gnome-shell/issues/851",
"refsource" : "MISC",
"url" : "https://gitlab.gnome.org/GNOME/gnome-shell/issues/851"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3820",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3820"
},
{
"name": "https://gitlab.gnome.org/GNOME/gnome-shell/issues/851",
"refsource": "MISC",
"url": "https://gitlab.gnome.org/GNOME/gnome-shell/issues/851"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ZoneMinder/zoneminder/issues/2478",
"refsource" : "MISC",
"url" : "https://github.com/ZoneMinder/zoneminder/issues/2478"
},
{
"name": "https://github.com/ZoneMinder/zoneminder/pull/2482",
"refsource": "MISC",
"url": "https://github.com/ZoneMinder/zoneminder/pull/2482"
},
{
"name": "https://github.com/ZoneMinder/zoneminder/issues/2478",
"refsource": "MISC",
"url": "https://github.com/ZoneMinder/zoneminder/issues/2478"
}
]
}