"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:47:57 +00:00
parent b5ca9b29e0
commit 418cd84eb4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
76 changed files with 5186 additions and 5186 deletions

View File

@ -52,120 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.nabble.com/Bug-417390:-CVE-2007-0242,--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html",
"refsource" : "CONFIRM",
"url" : "http://www.nabble.com/Bug-417390:-CVE-2007-0242,--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html"
},
{
"name" : "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350",
"refsource" : "CONFIRM",
"url" : "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350"
},
{
"name": "http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html"
},
{
"name" : "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1202",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1202"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm"
},
{
"name" : "DSA-1292",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1292"
},
{
"name" : "FEDORA-2007-703",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/updates/FEDORA-2007-703.shtml"
},
{
"name" : "MDKSA-2007:074",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:074"
},
{
"name" : "MDKSA-2007:075",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:075"
},
{
"name" : "MDKSA-2007:076",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:076"
},
{
"name" : "RHSA-2007:0909",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
},
{
"name" : "RHSA-2007:0883",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0883.html"
},
{
"name" : "RHSA-2011:1324",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1324.html"
},
{
"name" : "20070901-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc"
},
{
"name" : "SSA:2007-093-03",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.348591"
},
{
"name" : "SUSE-SR:2007:006",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_6_sr.html"
},
{
"name" : "USN-452-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-452-1"
},
{
"name" : "23269",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23269"
},
{
"name" : "oval:org.mitre.oval:def:11510",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11510"
},
{
"name" : "46117",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46117"
},
{
"name" : "ADV-2007-1212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1212"
},
{
"name" : "24727",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24727"
"name": "qt-utf8-xss(33397)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33397"
},
{
"name": "24699",
@ -173,24 +68,29 @@
"url": "http://secunia.com/advisories/24699"
},
{
"name" : "24705",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24705"
"name": "RHSA-2007:0909",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html"
},
{
"name" : "24726",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24726"
"name": "MDKSA-2007:074",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:074"
},
{
"name" : "24847",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24847"
"name": "https://issues.rpath.com/browse/RPL-1202",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1202"
},
{
"name" : "24797",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24797"
"name": "MDKSA-2007:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:076"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm"
},
{
"name": "24889",
@ -198,14 +98,14 @@
"url": "http://secunia.com/advisories/24889"
},
{
"name" : "24759",
"name": "27275",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24759"
"url": "http://secunia.com/advisories/27275"
},
{
"name" : "25263",
"name": "24727",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25263"
"url": "http://secunia.com/advisories/24727"
},
{
"name": "26857",
@ -213,9 +113,49 @@
"url": "http://secunia.com/advisories/26857"
},
{
"name" : "26804",
"name": "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350",
"refsource": "CONFIRM",
"url": "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350"
},
{
"name": "SUSE-SR:2007:006",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html"
},
{
"name": "http://www.nabble.com/Bug-417390:-CVE-2007-0242,--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html",
"refsource": "CONFIRM",
"url": "http://www.nabble.com/Bug-417390:-CVE-2007-0242,--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html"
},
{
"name": "DSA-1292",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1292"
},
{
"name": "24847",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26804"
"url": "http://secunia.com/advisories/24847"
},
{
"name": "24705",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24705"
},
{
"name": "RHSA-2011:1324",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1324.html"
},
{
"name": "23269",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23269"
},
{
"name": "46117",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46117"
},
{
"name": "27108",
@ -223,14 +163,74 @@
"url": "http://secunia.com/advisories/27108"
},
{
"name" : "27275",
"name": "24759",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27275"
"url": "http://secunia.com/advisories/24759"
},
{
"name" : "qt-utf8-xss(33397)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33397"
"name": "USN-452-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-452-1"
},
{
"name": "24726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24726"
},
{
"name": "20070901-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc"
},
{
"name": "ADV-2007-1212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1212"
},
{
"name": "25263",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25263"
},
{
"name": "26804",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26804"
},
{
"name": "FEDORA-2007-703",
"refsource": "FEDORA",
"url": "http://fedoranews.org/updates/FEDORA-2007-703.shtml"
},
{
"name": "oval:org.mitre.oval:def:11510",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11510"
},
{
"name": "RHSA-2007:0883",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0883.html"
},
{
"name": "SSA:2007-093-03",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.348591"
},
{
"name": "MDKSA-2007:075",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:075"
},
{
"name": "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html"
},
{
"name": "24797",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24797"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "fullaspsite-listmain-sql-injection(32470)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32470"
},
{
"name": "20070213 Fullaspsite Shop (tr) Xss & SqL İnj. VulnZ.",
"refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22545"
},
{
"name" : "33721",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33721"
},
{
"name": "2250",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2250"
},
{
"name" : "fullaspsite-listmain-sql-injection(32470)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32470"
"name": "33721",
"refsource": "OSVDB",
"url": "http://osvdb.org/33721"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=497807&group_id=116847",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=497807&group_id=116847"
},
{
"name" : "23929",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23929"
},
{
"name" : "ADV-2007-1756",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1756"
},
{
"name": "41985",
"refsource": "OSVDB",
@ -81,6 +66,21 @@
"name": "voodoocircle-ssl-dos(34229)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34229"
},
{
"name": "ADV-2007-1756",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1756"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=497807&group_id=116847",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=497807&group_id=116847"
},
{
"name": "23929",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23929"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/471642/100/0/threaded"
},
{
"name" : "24517",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24517"
"name": "2811",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2811"
},
{
"name": "ADV-2007-2248",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2007/2248"
},
{
"name" : "36374",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36374"
"name": "phphostingbiller-index-xss(34941)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34941"
},
{
"name": "25681",
@ -78,14 +78,14 @@
"url": "http://secunia.com/advisories/25681"
},
{
"name" : "2811",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2811"
"name": "24517",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24517"
},
{
"name" : "phphostingbiller-index-xss(34941)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34941"
"name": "36374",
"refsource": "OSVDB",
"url": "http://osvdb.org/36374"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3387",
"STATE": "PUBLIC"
},
@ -52,255 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20070814 FLEA-2007-0044-1 tetex tetex-dvips tetex-fonts",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476508/100/0/threaded"
},
{
"name" : "20070814 FLEA-2007-0045-1 poppler",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476519/30/5400/threaded"
},
{
"name" : "20070816 FLEA-2007-0046-1 cups",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476765/30/5340/threaded"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248194",
"refsource" : "MISC",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248194"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=187139",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=187139"
},
{
"name" : "http://www.kde.org/info/security/advisory-20070730-1.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kde.org/info/security/advisory-20070730-1.txt"
},
{
"name" : "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl1.patch",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl1.patch"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1596",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1596"
},
{
"name" : "https://issues.foresightlinux.org/browse/FL-471",
"refsource" : "CONFIRM",
"url" : "https://issues.foresightlinux.org/browse/FL-471"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1604",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1604"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-401.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-401.htm"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=535497",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=535497"
},
{
"name" : "DSA-1347",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1347"
},
{
"name" : "DSA-1348",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1348"
},
{
"name" : "DSA-1349",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1349"
},
{
"name" : "DSA-1350",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1350"
},
{
"name" : "DSA-1352",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1352"
},
{
"name" : "DSA-1355",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1355"
},
{
"name" : "DSA-1354",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1354"
},
{
"name" : "DSA-1357",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1357"
},
{
"name" : "GLSA-200709-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200709-12.xml"
},
{
"name" : "GLSA-200710-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200710-08.xml"
},
{
"name" : "GLSA-200710-20",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200710-20.xml"
},
{
"name" : "GLSA-200709-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200709-17.xml"
},
{
"name" : "GLSA-200711-34",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-34.xml"
},
{
"name" : "GLSA-200805-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200805-13.xml"
},
{
"name" : "MDKSA-2007:162",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:162"
},
{
"name" : "MDKSA-2007:158",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:158"
},
{
"name" : "MDKSA-2007:159",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:159"
},
{
"name" : "MDKSA-2007:160",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:160"
},
{
"name" : "MDKSA-2007:161",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:161"
},
{
"name" : "MDKSA-2007:163",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:163"
},
{
"name" : "MDKSA-2007:164",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:164"
},
{
"name" : "MDKSA-2007:165",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:165"
},
{
"name": "RHSA-2007:0730",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0730.html"
},
{
"name" : "RHSA-2007:0720",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0720.html"
},
{
"name" : "RHSA-2007:0729",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0729.html"
},
{
"name" : "RHSA-2007:0732",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0732.html"
},
{
"name" : "RHSA-2007:0735",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0735.html"
},
{
"name" : "RHSA-2007:0731",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0731.html"
},
{
"name" : "20070801-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc"
},
{
"name" : "SSA:2007-222-05",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.423670"
},
{
"name" : "SSA:2007-316-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.761882"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name" : "SUSE-SR:2007:016",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_16_sr.html"
},
{
"name": "USN-496-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-496-1"
},
{
"name" : "USN-496-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-496-2"
},
{
"name" : "25124",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25124"
},
{
"name" : "oval:org.mitre.oval:def:11149",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11149"
},
{
"name" : "ADV-2007-2704",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2704"
"name": "DSA-1355",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1355"
},
{
"name": "ADV-2007-2705",
@ -308,64 +73,24 @@
"url": "http://www.vupen.com/english/advisories/2007/2705"
},
{
"name" : "40127",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40127"
"name": "SUSE-SR:2007:016",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_16_sr.html"
},
{
"name" : "1018473",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018473"
"name": "MDKSA-2007:164",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:164"
},
{
"name" : "26188",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26188"
"name": "https://issues.rpath.com/browse/RPL-1596",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1596"
},
{
"name" : "26254",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26254"
},
{
"name" : "26255",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26255"
},
{
"name" : "26257",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26257"
},
{
"name" : "26278",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26278"
},
{
"name" : "26281",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26281"
},
{
"name" : "26283",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26283"
},
{
"name" : "26251",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26251"
},
{
"name" : "26293",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26293"
},
{
"name" : "26292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26292"
"name": "MDKSA-2007:165",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:165"
},
{
"name": "26307",
@ -373,84 +98,19 @@
"url": "http://secunia.com/advisories/26307"
},
{
"name" : "26318",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26318"
"name": "MDKSA-2007:158",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:158"
},
{
"name" : "26342",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26342"
"name": "DSA-1350",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1350"
},
{
"name" : "26297",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26297"
},
{
"name" : "26343",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26343"
},
{
"name" : "26358",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26358"
},
{
"name" : "26325",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26325"
},
{
"name" : "26365",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26365"
},
{
"name" : "26370",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26370"
},
{
"name" : "26413",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26413"
},
{
"name" : "26410",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26410"
},
{
"name" : "26403",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26403"
},
{
"name" : "26405",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26405"
},
{
"name" : "26407",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26407"
},
{
"name" : "26432",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26432"
},
{
"name" : "26436",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26436"
},
{
"name" : "26467",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26467"
"name": "20070814 FLEA-2007-0045-1 poppler",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476519/30/5400/threaded"
},
{
"name": "26468",
@ -458,69 +118,409 @@
"url": "http://secunia.com/advisories/26468"
},
{
"name" : "26470",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26470"
},
{
"name" : "26425",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26425"
},
{
"name" : "26395",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26395"
},
{
"name" : "26514",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26514"
},
{
"name" : "26607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26607"
},
{
"name" : "26862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26862"
},
{
"name" : "27156",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27156"
},
{
"name" : "27281",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27281"
},
{
"name" : "27308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27308"
},
{
"name" : "27637",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27637"
},
{
"name" : "26627",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26627"
"name": "20070814 FLEA-2007-0044-1 tetex tetex-dvips tetex-fonts",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476508/100/0/threaded"
},
{
"name": "26982",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26982"
},
{
"name": "26254",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26254"
},
{
"name": "26370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26370"
},
{
"name": "DSA-1348",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1348"
},
{
"name": "26325",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26325"
},
{
"name": "26413",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26413"
},
{
"name": "DSA-1352",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1352"
},
{
"name": "GLSA-200710-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-08.xml"
},
{
"name": "DSA-1354",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1354"
},
{
"name": "https://issues.rpath.com/browse/RPL-1604",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1604"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=535497",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=535497"
},
{
"name": "USN-496-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-496-2"
},
{
"name": "MDKSA-2007:163",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:163"
},
{
"name": "http://www.kde.org/info/security/advisory-20070730-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20070730-1.txt"
},
{
"name": "RHSA-2007:0731",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0731.html"
},
{
"name": "40127",
"refsource": "OSVDB",
"url": "http://osvdb.org/40127"
},
{
"name": "26862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26862"
},
{
"name": "GLSA-200805-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200805-13.xml"
},
{
"name": "26281",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26281"
},
{
"name": "RHSA-2007:0720",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0720.html"
},
{
"name": "GLSA-200709-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200709-12.xml"
},
{
"name": "25124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25124"
},
{
"name": "26514",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26514"
},
{
"name": "26467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26467"
},
{
"name": "SSA:2007-316-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.761882"
},
{
"name": "26432",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26432"
},
{
"name": "26410",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26410"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=187139",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=187139"
},
{
"name": "26607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26607"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-401.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-401.htm"
},
{
"name": "30168",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30168"
},
{
"name": "26358",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26358"
},
{
"name": "26365",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26365"
},
{
"name": "26627",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26627"
},
{
"name": "26293",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26293"
},
{
"name": "26283",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26283"
},
{
"name": "MDKSA-2007:159",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:159"
},
{
"name": "27308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27308"
},
{
"name": "MDKSA-2007:160",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:160"
},
{
"name": "DSA-1357",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1357"
},
{
"name": "GLSA-200709-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200709-17.xml"
},
{
"name": "26403",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26403"
},
{
"name": "RHSA-2007:0732",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0732.html"
},
{
"name": "DSA-1349",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1349"
},
{
"name": "26251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26251"
},
{
"name": "oval:org.mitre.oval:def:11149",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11149"
},
{
"name": "26292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26292"
},
{
"name": "MDKSA-2007:161",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:161"
},
{
"name": "26342",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26342"
},
{
"name": "26257",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26257"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248194",
"refsource": "MISC",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248194"
},
{
"name": "26395",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26395"
},
{
"name": "SSA:2007-222-05",
"refsource": "SLACKWARE",
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.423670"
},
{
"name": "MDKSA-2007:162",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:162"
},
{
"name": "GLSA-200711-34",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-34.xml"
},
{
"name": "1018473",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018473"
},
{
"name": "RHSA-2007:0729",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0729.html"
},
{
"name": "26188",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26188"
},
{
"name": "26278",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26278"
},
{
"name": "26425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26425"
},
{
"name": "GLSA-200710-20",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200710-20.xml"
},
{
"name": "ADV-2007-2704",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2704"
},
{
"name": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl1.patch",
"refsource": "CONFIRM",
"url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl1.patch"
},
{
"name": "DSA-1347",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1347"
},
{
"name": "RHSA-2007:0735",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0735.html"
},
{
"name": "20070816 FLEA-2007-0046-1 cups",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476765/30/5340/threaded"
},
{
"name": "27281",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27281"
},
{
"name": "20070801-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc"
},
{
"name": "https://issues.foresightlinux.org/browse/FL-471",
"refsource": "CONFIRM",
"url": "https://issues.foresightlinux.org/browse/FL-471"
},
{
"name": "26436",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26436"
},
{
"name": "26343",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26343"
},
{
"name": "26407",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26407"
},
{
"name": "26255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26255"
},
{
"name": "27156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27156"
},
{
"name": "26318",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26318"
},
{
"name": "26470",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26470"
},
{
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name": "26297",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26297"
},
{
"name": "26405",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26405"
},
{
"name": "27637",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27637"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4098",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4098"
},
{
"name" : "24601",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24601"
},
{
"name" : "ADV-2007-2310",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2310"
},
{
"name" : "36293",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36293"
"name": "simpleinvoices-index-sql-injection(35021)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35021"
},
{
"name": "25789",
@ -78,9 +63,24 @@
"url": "http://secunia.com/advisories/25789"
},
{
"name" : "simpleinvoices-index-sql-injection(35021)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35021"
"name": "ADV-2007-2310",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2310"
},
{
"name": "4098",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4098"
},
{
"name": "36293",
"refsource": "OSVDB",
"url": "http://osvdb.org/36293"
},
{
"name": "24601",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24601"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20070807 Apple Mac OS X mDNSResponder HTTP Request Heap Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=573"
"name": "ADV-2007-2732",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=306172",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=306172"
"name": "macos-mdnsresponder-bo(35733)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35733"
},
{
"name": "APPLE-SA-2007-07-31",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
},
{
"name" : "25159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25159"
},
{
"name" : "ADV-2007-2732",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name": "1018488",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018488"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=306172",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=306172"
},
{
"name": "25159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25159"
},
{
"name": "20070807 Apple Mac OS X mDNSResponder HTTP Request Heap Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=573"
},
{
"name": "26235",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26235"
},
{
"name" : "macos-mdnsresponder-bo(35733)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35733"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.jardinpresente.com.ar/trac/itaka/ticket/20"
},
{
"name" : "24985",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24985"
"name": "26146",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26146"
},
{
"name": "38278",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/38278"
},
{
"name" : "26146",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26146"
"name": "24985",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24985"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html"
},
{
"name" : "37277",
"name": "37283",
"refsource": "OSVDB",
"url" : "http://osvdb.org/37277"
"url": "http://osvdb.org/37283"
},
{
"name": "37278",
@ -68,14 +63,9 @@
"url": "http://osvdb.org/37278"
},
{
"name" : "37279",
"name": "37284",
"refsource": "OSVDB",
"url" : "http://osvdb.org/37279"
},
{
"name" : "37280",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37280"
"url": "http://osvdb.org/37284"
},
{
"name": "37281",
@ -88,14 +78,24 @@
"url": "http://osvdb.org/37282"
},
{
"name" : "37283",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37283"
"name": "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html"
},
{
"name" : "37284",
"name": "37279",
"refsource": "OSVDB",
"url" : "http://osvdb.org/37284"
"url": "http://osvdb.org/37279"
},
{
"name": "37277",
"refsource": "OSVDB",
"url": "http://osvdb.org/37277"
},
{
"name": "37280",
"refsource": "OSVDB",
"url": "http://osvdb.org/37280"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "pluck-theme-directory-traversal(35757)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35757"
},
{
"name": "2973",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2973"
},
{
"name": "20070802 False: Pluck 4.3 themes.php Remote File Inclusion and disclosure",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-August/001752.html"
},
{
"name": "20070802 Pluck 4.3 themes.php Remote File Inclusion and disclosure",
"refsource": "BUGTRAQ",
@ -61,21 +76,6 @@
"name": "http://outlaw.aria-security.info/?p=12",
"refsource": "MISC",
"url": "http://outlaw.aria-security.info/?p=12"
},
{
"name" : "20070802 False: Pluck 4.3 themes.php Remote File Inclusion and disclosure",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-August/001752.html"
},
{
"name" : "2973",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2973"
},
{
"name" : "pluck-theme-directory-traversal(35757)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35757"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070817 Skype Network Remote DoS Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476942/100/0/threaded"
},
{
"name" : "20070820 RE: Skype Network Remote DoS Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/477178/100/0/threaded"
},
{
"name": "20070820 Re: Skype Network Remote DoS Exploit",
"refsource": "BUGTRAQ",
@ -73,9 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/477240/100/0/threaded"
},
{
"name" : "http://en.securitylab.ru/poc/301420.php",
"refsource" : "MISC",
"url" : "http://en.securitylab.ru/poc/301420.php"
"name": "3032",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3032"
},
{
"name": "http://en.securitylab.ru/poc/extra/301419.php",
@ -88,9 +78,9 @@
"url": "http://heartbeat.skype.com/2007/08/what_happened_on_august_16.html"
},
{
"name" : "http://heartbeat.skype.com/2007/08/where_we_are_at_1100_gmt.html",
"name": "http://blogs.csoonline.com/the_skype_mystery_why_blame_the_august_windows_updates",
"refsource": "MISC",
"url" : "http://heartbeat.skype.com/2007/08/where_we_are_at_1100_gmt.html"
"url": "http://blogs.csoonline.com/the_skype_mystery_why_blame_the_august_windows_updates"
},
{
"name": "http://www.securitylab.ru/news/301422.php",
@ -98,14 +88,24 @@
"url": "http://www.securitylab.ru/news/301422.php"
},
{
"name" : "http://blogs.csoonline.com/the_skype_mystery_why_blame_the_august_windows_updates",
"name": "http://heartbeat.skype.com/2007/08/where_we_are_at_1100_gmt.html",
"refsource": "MISC",
"url" : "http://blogs.csoonline.com/the_skype_mystery_why_blame_the_august_windows_updates"
"url": "http://heartbeat.skype.com/2007/08/where_we_are_at_1100_gmt.html"
},
{
"name" : "3032",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3032"
"name": "http://en.securitylab.ru/poc/301420.php",
"refsource": "MISC",
"url": "http://en.securitylab.ru/poc/301420.php"
},
{
"name": "20070820 RE: Skype Network Remote DoS Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/477178/100/0/threaded"
},
{
"name": "20070817 Skype Network Remote DoS Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476942/100/0/threaded"
}
]
}

View File

@ -53,40 +53,40 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name" : "APPLE-SA-2007-11-14",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name" : "TA07-319A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
"name": "1018950",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018950"
},
{
"name": "26444",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26444"
},
{
"name": "APPLE-SA-2007-11-14",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307041",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name": "ADV-2007-3868",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3868"
},
{
"name" : "1018950",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018950"
},
{
"name": "27643",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27643"
},
{
"name": "TA07-319A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
},
{
"name": "macosx-appleraid-striped-dos(38461)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=535160&group_id=14481",
"refsource" : "MISC",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=535160&group_id=14481"
},
{
"name" : "http://akky.cjb.net/security/7-zip3.txt",
"refsource" : "CONFIRM",
"url" : "http://akky.cjb.net/security/7-zip3.txt"
"name": "26624",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26624"
},
{
"name": "JVN#62868899",
@ -73,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/25545"
},
{
"name" : "ADV-2007-3086",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3086"
"name": "http://sourceforge.net/project/shownotes.php?release_id=535160&group_id=14481",
"refsource": "MISC",
"url": "http://sourceforge.net/project/shownotes.php?release_id=535160&group_id=14481"
},
{
"name": "40482",
@ -83,9 +78,14 @@
"url": "http://osvdb.org/40482"
},
{
"name" : "26624",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26624"
"name": "http://akky.cjb.net/security/7-zip3.txt",
"refsource": "CONFIRM",
"url": "http://akky.cjb.net/security/7-zip3.txt"
},
{
"name": "ADV-2007-3086",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3086"
},
{
"name": "akkywarehouse-zip-bo(36459)",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "4358",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4358"
},
{
"name" : "25525",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25525"
},
{
"name" : "ADV-2007-3092",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3092"
},
{
"name": "38929",
"refsource": "OSVDB",
@ -78,19 +63,34 @@
"url": "http://osvdb.org/38930"
},
{
"name" : "38931",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38931"
"name": "4358",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4358"
},
{
"name" : "26658",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26658"
"name": "25525",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25525"
},
{
"name": "speedtech-stphplibdir-file-include(36416)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36416"
},
{
"name": "38931",
"refsource": "OSVDB",
"url": "http://osvdb.org/38931"
},
{
"name": "ADV-2007-3092",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3092"
},
{
"name": "26658",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26658"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-6020",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080414 Secunia Research: Autonomy Keyview Folio Flat File Parsing BufferOverflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490829/100/0/threaded"
},
{
"name" : "20080414 Secunia Research: Lotus Notes Folio Flat File Parsing BufferOverflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490831/100/0/threaded"
},
{
"name" : "20080414 Secunia Research: Symantec Mail Security Folio Flat File ParsingBuffer Overflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490830/100/0/threaded"
},
{
"name" : "20080414 Secunia Research: activePDF DocConverter Folio Flat File ParsingBuffer Overflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490827/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2007-104/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-104/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-105/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-105/advisory/"
"name": "28140",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28140"
},
{
"name": "http://secunia.com/secunia_research/2007-106/advisory/",
@ -88,49 +63,9 @@
"url": "http://secunia.com/secunia_research/2007-106/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-107/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-107/advisory/"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21298453",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21298453"
},
{
"name" : "http://www.symantec.com/avcenter/security/Content/2008.04.08e.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2008.04.08e.html"
},
{
"name" : "28454",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28454"
},
{
"name" : "ADV-2008-1153",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1153"
},
{
"name" : "ADV-2008-1154",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1154"
},
{
"name" : "ADV-2008-1156",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1156"
},
{
"name" : "1019805",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019805"
},
{
"name" : "1019841",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019841"
"name": "29342",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29342"
},
{
"name": "27763",
@ -138,29 +73,94 @@
"url": "http://secunia.com/advisories/27763"
},
{
"name" : "28140",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28140"
"name": "http://www.symantec.com/avcenter/security/Content/2008.04.08e.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2008.04.08e.html"
},
{
"name": "28209",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28209"
},
{
"name": "ADV-2008-1156",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1156"
},
{
"name": "20080414 Secunia Research: activePDF DocConverter Folio Flat File ParsingBuffer Overflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490827/100/0/threaded"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21298453",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21298453"
},
{
"name": "28454",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28454"
},
{
"name": "http://secunia.com/secunia_research/2007-105/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-105/advisory/"
},
{
"name": "20080414 Secunia Research: Autonomy Keyview Folio Flat File Parsing BufferOverflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490829/100/0/threaded"
},
{
"name": "28210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28210"
},
{
"name" : "29342",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29342"
"name": "20080414 Secunia Research: Symantec Mail Security Folio Flat File ParsingBuffer Overflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490830/100/0/threaded"
},
{
"name": "20080414 Secunia Research: Lotus Notes Folio Flat File Parsing BufferOverflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490831/100/0/threaded"
},
{
"name": "autonomy-keyview-foliosr-bo(41716)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41716"
},
{
"name": "ADV-2008-1154",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1154"
},
{
"name": "1019841",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019841"
},
{
"name": "1019805",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019805"
},
{
"name": "ADV-2008-1153",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1153"
},
{
"name": "http://secunia.com/secunia_research/2007-104/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-104/advisory/"
},
{
"name": "http://secunia.com/secunia_research/2007-107/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-107/advisory/"
}
]
}

View File

@ -53,50 +53,15 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/mailarchive/forum.php?thread_name=200709251310.55835.mskibbe%40suse.de&forum_name=htdig-dev",
"refsource" : "MISC",
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_name=200709251310.55835.mskibbe%40suse.de&forum_name=htdig-dev"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453278",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453278"
},
{
"name" : "DSA-1429",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1429"
},
{
"name" : "FEDORA-2007-757",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00116.html"
},
{
"name" : "RHSA-2007:1095",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1095.html"
},
{
"name" : "SUSE-SR:2007:025",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_25_sr.html"
},
{
"name" : "26610",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26610"
"name": "27965",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27965"
},
{
"name": "oval:org.mitre.oval:def:11515",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11515"
},
{
"name" : "ADV-2007-4038",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4038"
},
{
"name": "1019010",
"refsource": "SECTRACK",
@ -107,6 +72,26 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27850"
},
{
"name": "SUSE-SR:2007:025",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_25_sr.html"
},
{
"name": "ADV-2007-4038",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4038"
},
{
"name": "RHSA-2007:1095",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1095.html"
},
{
"name": "26610",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26610"
},
{
"name": "27890",
"refsource": "SECUNIA",
@ -118,9 +103,24 @@
"url": "http://secunia.com/advisories/28062"
},
{
"name" : "27965",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27965"
"name": "http://sourceforge.net/mailarchive/forum.php?thread_name=200709251310.55835.mskibbe%40suse.de&forum_name=htdig-dev",
"refsource": "MISC",
"url": "http://sourceforge.net/mailarchive/forum.php?thread_name=200709251310.55835.mskibbe%40suse.de&forum_name=htdig-dev"
},
{
"name": "FEDORA-2007-757",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00116.html"
},
{
"name": "DSA-1429",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1429"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453278",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453278"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "28151",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28151"
},
{
"name": "1019119",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019119"
},
{
"name": "103152",
"refsource": "SUNALERT",
@ -68,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/26948"
},
{
"name" : "ADV-2007-4268",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4268"
"name": "sunmc-smcorau-unauthorized-access(39137)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39137"
},
{
"name": "39563",
@ -78,19 +88,9 @@
"url": "http://osvdb.org/39563"
},
{
"name" : "1019119",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019119"
},
{
"name" : "28151",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28151"
},
{
"name" : "sunmc-smcorau-unauthorized-access(39137)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39137"
"name": "ADV-2007-4268",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4268"
}
]
}

View File

@ -52,41 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20071225 Multiple vulnerabilities in RUNCMS 1.6 by DSecRG",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485512/100/0/threaded"
},
{
"name" : "4790",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4790"
},
{
"name" : "http://www.runcms.org/modules/mydownloads/singlefile.php?lid=131",
"refsource" : "CONFIRM",
"url" : "http://www.runcms.org/modules/mydownloads/singlefile.php?lid=131"
},
{
"name" : "27019",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27019"
},
{
"name" : "41247",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41247"
},
{
"name" : "41248",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41248"
},
{
"name" : "41249",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41249"
},
{
"name": "41250",
"refsource": "OSVDB",
@ -97,10 +62,45 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/41251"
},
{
"name": "41249",
"refsource": "OSVDB",
"url": "http://osvdb.org/41249"
},
{
"name": "41248",
"refsource": "OSVDB",
"url": "http://osvdb.org/41248"
},
{
"name": "http://www.runcms.org/modules/mydownloads/singlefile.php?lid=131",
"refsource": "CONFIRM",
"url": "http://www.runcms.org/modules/mydownloads/singlefile.php?lid=131"
},
{
"name": "4790",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4790"
},
{
"name": "41247",
"refsource": "OSVDB",
"url": "http://osvdb.org/41247"
},
{
"name": "27019",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27019"
},
{
"name": "3493",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3493"
},
{
"name": "20071225 Multiple vulnerabilities in RUNCMS 1.6 by DSecRG",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485512/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1382",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4188",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4188"
},
{
"name": "APPLE-SA-2010-06-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
},
{
"name": "ADV-2010-1481",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1481"
},
{
"name": "40871",
"refsource": "BID",
@ -72,15 +72,15 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024103"
},
{
"name": "http://support.apple.com/kb/HT4188",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4188"
},
{
"name": "40220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40220"
},
{
"name" : "ADV-2010-1481",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1481"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-0352",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1317",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6296"
},
{
"name" : "APPLE-SA-2014-06-30-2",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
},
{
"name": "1030505",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030505"
},
{
"name": "APPLE-SA-2014-06-30-2",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
},
{
"name": "59475",
"refsource": "SECUNIA",

View File

@ -62,16 +62,6 @@
"refsource": "MISC",
"url": "http://www.youtube.com/watch?v=_j1RKtTxZ3k"
},
{
"name" : "https://play.google.com/store/apps/details?id=com.microsoft.bing",
"refsource" : "MISC",
"url" : "https://play.google.com/store/apps/details?id=com.microsoft.bing"
},
{
"name" : "65128",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65128"
},
{
"name": "102575",
"refsource": "OSVDB",
@ -81,6 +71,16 @@
"name": "ms-bing-cve20141670-code-exec(90977)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90977"
},
{
"name": "65128",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65128"
},
{
"name": "https://play.google.com/store/apps/details?id=com.microsoft.bing",
"refsource": "MISC",
"url": "https://play.google.com/store/apps/details?id=com.microsoft.bing"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=733108"
},
{
"name" : "https://github.com/kennethreitz/requests/issues/1885",
"refsource" : "CONFIRM",
"url" : "https://github.com/kennethreitz/requests/issues/1885"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0409.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0409.html"
},
{
"name" : "DSA-3146",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3146"
},
{
"name": "MDVSA-2015:133",
"refsource": "MANDRIVA",
@ -81,6 +66,21 @@
"name": "USN-2382-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2382-1"
},
{
"name": "https://github.com/kennethreitz/requests/issues/1885",
"refsource": "CONFIRM",
"url": "https://github.com/kennethreitz/requests/issues/1885"
},
{
"name": "DSA-3146",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3146"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0409.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0409.html"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-008/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-008/"
},
{
"name": "http://support.attachmate.com/techdocs/1708.html",
"refsource": "CONFIRM",
"url": "http://support.attachmate.com/techdocs/1708.html"
},
{
"name" : "http://support.attachmate.com/techdocs/2288.html",
"refsource" : "CONFIRM",
"url" : "http://support.attachmate.com/techdocs/2288.html"
},
{
"name": "http://support.attachmate.com/techdocs/2501.html",
"refsource": "CONFIRM",
@ -81,6 +71,16 @@
"name": "62467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62467"
},
{
"name": "http://support.attachmate.com/techdocs/2288.html",
"refsource": "CONFIRM",
"url": "http://support.attachmate.com/techdocs/2288.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-008/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-008/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-5405",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5555",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#409577",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5985",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#566921",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2507",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "38279",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38279/"
},
{
"name" : "MS15-097",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097"
"name": "1033485",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033485"
},
{
"name": "76591",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/76591"
},
{
"name" : "1033485",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033485"
"name": "MS15-097",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097"
},
{
"name": "38279",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38279/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2537",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2915",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-2990",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.desknets.com/neo/support/mainte/2590/",
"refsource" : "CONFIRM",
"url" : "http://www.desknets.com/neo/support/mainte/2590/"
"name": "JVNDB-2015-000122",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000122"
},
{
"name": "JVN#09283606",
@ -63,9 +63,9 @@
"url": "http://jvn.jp/en/jp/JVN09283606/index.html"
},
{
"name" : "JVNDB-2015-000122",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000122"
"name": "http://www.desknets.com/neo/support/mainte/2590/",
"refsource": "CONFIRM",
"url": "http://www.desknets.com/neo/support/mainte/2590/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6113",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6401",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "38086",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38086/"
"name": "https://wpvulndb.com/vulnerabilities/8176",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8176"
},
{
"name": "http://packetstormsecurity.com/files/133463/WordPress-Contact-Form-Generator-2.0.1-CSRF.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/133463/WordPress-Contact-Form-Generator-2.0.1-CSRF.html"
},
{
"name" : "https://wpvulndb.com/vulnerabilities/8176",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8176"
"name": "38086",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38086/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1037066",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037066"
},
{
"name": "http://www.securityfocus.com/archive/1/539613",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93788",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93788"
},
{
"name" : "1037066",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037066"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vapidlabs.com/advisory.php?v=163",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=163"
},
{
"name": "93967",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93967"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=163",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=163"
}
]
}

View File

@ -58,9 +58,14 @@
"url": "http://www.wireshark.org/security/wnpa-sec-2016-28.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12293",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12293"
"name": "1035685",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035685"
},
{
"name": "DSA-3585",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3585"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=99efcb0f5aeeb4b2179e88c7a4233022aaeecf0b",
@ -73,19 +78,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "DSA-3585",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3585"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12293",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12293"
},
{
"name": "87467",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/87467"
},
{
"name" : "1035685",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035685"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4268",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-492",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-492"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-492",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-492"
},
{
"name": "92643",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4463",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20160629 CVE-2016-4463: Apache Xerces-C XML Parser Crashes on Malformed DTD",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/538784/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/137714/Apache-Xerces-C-XML-Parser-Crash.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/137714/Apache-Xerces-C-XML-Parser-Crash.html"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "https://issues.apache.org/jira/browse/XERCESC-2069",
@ -73,14 +68,9 @@
"url": "https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=10510&version=12336069"
},
{
"name" : "http://xerces.apache.org/xerces-c/secadv/CVE-2016-4463.txt",
"refsource" : "CONFIRM",
"url" : "http://xerces.apache.org/xerces-c/secadv/CVE-2016-4463.txt"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
"name": "RHSA-2018:3335",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3335"
},
{
"name": "DSA-3610",
@ -88,9 +78,14 @@
"url": "https://www.debian.org/security/2016/dsa-3610"
},
{
"name" : "RHSA-2018:3335",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3335"
"name": "1036211",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036211"
},
{
"name": "openSUSE-SU-2016:2232",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00013.html"
},
{
"name": "RHSA-2018:3506",
@ -102,25 +97,30 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3514"
},
{
"name" : "openSUSE-SU-2016:2232",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00013.html"
},
{
"name" : "openSUSE-SU-2016:1808",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-07/msg00053.html"
},
{
"name": "91501",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91501"
},
{
"name" : "1036211",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036211"
"name": "http://xerces.apache.org/xerces-c/secadv/CVE-2016-4463.txt",
"refsource": "CONFIRM",
"url": "http://xerces.apache.org/xerces-c/secadv/CVE-2016-4463.txt"
},
{
"name": "20160629 CVE-2016-4463: Apache Xerces-C XML Parser Crashes on Malformed DTD",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/538784/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/137714/Apache-Xerces-C-XML-Parser-Crash.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137714/Apache-Xerces-C-XML-Parser-Crash.html"
},
{
"name": "openSUSE-SU-2016:1808",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00053.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-4533",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-189-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-189-01"
},
{
"name": "91522",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91522"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-189-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-189-01"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[dovecot-news] 20161203 v2.2.27 released",
"refsource" : "MLIST",
"url" : "http://dovecot.org/pipermail/dovecot-news/2016-December/000333.html"
"name": "94639",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94639"
},
{
"name": "[oss-security] 20161202 Important vulnerability in Dovecot (CVE-2016-8652)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/02/4"
},
{
"name": "[dovecot-news] 20161203 v2.2.27 released",
"refsource": "MLIST",
"url": "http://dovecot.org/pipermail/dovecot-news/2016-December/000333.html"
},
{
"name": "[oss-security] 20161205 Re: Important vulnerability in Dovecot (CVE-2016-8652)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/12"
},
{
"name" : "94639",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94639"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8839",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-04",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-04"
},
{
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-693129.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-693129.pdf"
},
{
"name" : "94825",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94825"
},
{
"name": "1037435",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037435"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-04",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-04"
},
{
"name": "94825",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94825"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1037652",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037652"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-asr",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "95629",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95629"
},
{
"name" : "1037652",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037652"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-197.html"
},
{
"name" : "https://support.citrix.com/article/CTX218775",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX218775"
},
{
"name": "GLSA-201612-56",
"refsource": "GENTOO",
@ -72,6 +67,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94476"
},
{
"name": "https://support.citrix.com/article/CTX218775",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX218775"
},
{
"name": "1037344",
"refsource": "SECTRACK",

View File

@ -106,16 +106,16 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119762"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22004611",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22004611"
},
{
"name": "99352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99352"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004611",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004611"
},
{
"name": "1038912",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9780",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{