"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:10:33 +00:00
parent e4bfa0e497
commit 46bc47ed3c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3302 additions and 3302 deletions

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20070115 SYMSA-2007-001: Oracle Application Server 10g - Directory Traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457105/100/0/threaded"
},
{
"name": "20070131 Oracle 10g R2 Enterprise Manager Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458657/100/0/threaded"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html"
"name": "20070115 SYMSA-2007-001: Oracle Application Server 10g - Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457105/100/0/threaded"
},
{
"name" : "22027",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22027"
"name": "23794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23794"
},
{
"name": "22083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22083"
},
{
"name": "22027",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22027"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html"
},
{
"name": "1017522",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017522"
},
{
"name" : "23794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23794"
}
]
}

View File

@ -53,64 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20070208 ZDI-07-007: HP Mercury LoadRunner Agent Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459505/100/0/threaded"
"name": "mercury-multiple-agent-bo(32390)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32390"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-007.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-007.html"
},
{
"name": "1017612",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017612"
},
{
"name": "HPSBGN02187",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00854250"
},
{
"name" : "SSRT061280",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00854250"
},
{
"name" : "VU#303012",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/303012"
},
{
"name" : "R-123",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/r-123.shtml"
},
{
"name" : "22487",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22487"
},
{
"name" : "ADV-2007-0535",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0535"
},
{
"name": "33132",
"refsource": "OSVDB",
"url": "http://osvdb.org/33132"
},
{
"name" : "1017611",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017611"
"name": "R-123",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/r-123.shtml"
},
{
"name" : "1017612",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017612"
"name": "SSRT061280",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00854250"
},
{
"name" : "1017613",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017613"
"name": "20070208 ZDI-07-007: HP Mercury LoadRunner Agent Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459505/100/0/threaded"
},
{
"name": "VU#303012",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/303012"
},
{
"name": "ADV-2007-0535",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0535"
},
{
"name": "24112",
@ -118,9 +108,19 @@
"url": "http://secunia.com/advisories/24112"
},
{
"name" : "mercury-multiple-agent-bo(32390)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32390"
"name": "1017613",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017613"
},
{
"name": "22487",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22487"
},
{
"name": "1017611",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017611"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "3197",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3197"
},
{
"name": "36644",
"refsource": "OSVDB",
"url": "http://osvdb.org/36644"
},
{
"name": "3197",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3197"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3234",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3234"
},
{
"name" : "22338",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22338"
"name": "36027",
"refsource": "OSVDB",
"url": "http://osvdb.org/36027"
},
{
"name": "ADV-2007-0452",
@ -68,14 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2007/0452"
},
{
"name" : "36027",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36027"
"name": "3234",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3234"
},
{
"name": "exophpdesk-faq-sql-injection(31998)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31998"
},
{
"name": "22338",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22338"
}
]
}

View File

@ -52,45 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3"
},
{
"name" : "DSA-1289",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1289"
},
{
"name" : "MDKSA-2007:171",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
},
{
"name": "RHSA-2007:0347",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0347.html"
},
{
"name" : "SUSE-SA:2007:043",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_43_kernel.html"
},
{
"name": "USN-464-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-464-1"
},
{
"name" : "22946",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22946"
"name": "SUSE-SA:2007:043",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html"
},
{
"name" : "oval:org.mitre.oval:def:9831",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9831"
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.3"
},
{
"name": "MDKSA-2007:171",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
},
{
"name": "ADV-2007-0944",
@ -98,14 +83,14 @@
"url": "http://www.vupen.com/english/advisories/2007/0944"
},
{
"name" : "24492",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24492"
"name": "oval:org.mitre.oval:def:9831",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9831"
},
{
"name" : "25228",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25228"
"name": "DSA-1289",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1289"
},
{
"name": "25288",
@ -113,9 +98,14 @@
"url": "http://secunia.com/advisories/25288"
},
{
"name" : "25392",
"name": "26620",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25392"
"url": "http://secunia.com/advisories/26620"
},
{
"name": "25228",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25228"
},
{
"name": "25961",
@ -123,9 +113,19 @@
"url": "http://secunia.com/advisories/25961"
},
{
"name" : "26620",
"name": "24492",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26620"
"url": "http://secunia.com/advisories/24492"
},
{
"name": "22946",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22946"
},
{
"name": "25392",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25392"
}
]
}

View File

@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070825 OpenBSD 4.1 - Heap overflow vulnerabillity",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/477861/100/0/threaded"
},
{
"name" : "20070828 Re: OpenBSD 4.1 - Heap overflow vulnerabillity",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/477950/100/0/threaded"
},
{
"name" : "[file] 20070302 file-4.20 is now available",
"refsource" : "MLIST",
"url" : "http://mx.gw.com/pipermail/file/2007/000161.html"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=171452",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=171452"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1148",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1148"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-179.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-179.htm"
"name": "27314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27314"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305530",
@ -88,89 +63,14 @@
"url": "http://docs.info.apple.com/article.html?artnum=305530"
},
{
"name" : "APPLE-SA-2007-05-24",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
"name": "25393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25393"
},
{
"name" : "DSA-1274",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1274"
},
{
"name" : "FreeBSD-SA-07:04",
"refsource" : "FREEBSD",
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-07:04.file.asc"
},
{
"name" : "GLSA-200703-26",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200703-26.xml"
},
{
"name" : "GLSA-200710-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200710-19.xml"
},
{
"name" : "MDKSA-2007:067",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:067"
},
{
"name" : "NetBSD-SA2008-001",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-001.txt.asc"
},
{
"name" : "[4.0] 20070709 015: SECURITY FIX: July 9, 2007",
"refsource" : "OPENBSD",
"url" : "http://openbsd.org/errata40.html#015_file"
},
{
"name" : "RHSA-2007:0124",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0124.html"
},
{
"name" : "SSA:2007-093-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.512926"
},
{
"name" : "SUSE-SR:2007:005",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_5_sr.html"
},
{
"name" : "SUSE-SA:2007:040",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_40_file.html"
},
{
"name" : "USN-439-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-439-1"
},
{
"name" : "VU#606700",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/606700"
},
{
"name" : "23021",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23021"
},
{
"name" : "oval:org.mitre.oval:def:10658",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10658"
},
{
"name" : "ADV-2007-1040",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1040"
"name": "29179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29179"
},
{
"name": "ADV-2007-1939",
@ -178,19 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1939"
},
{
"name" : "1017796",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017796"
},
{
"name" : "24548",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24548"
},
{
"name" : "24604",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24604"
"name": "23021",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23021"
},
{
"name": "24616",
@ -198,19 +88,39 @@
"url": "http://secunia.com/advisories/24616"
},
{
"name" : "24617",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24617"
"name": "1017796",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017796"
},
{
"name" : "24592",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24592"
"name": "[4.0] 20070709 015: SECURITY FIX: July 9, 2007",
"refsource": "OPENBSD",
"url": "http://openbsd.org/errata40.html#015_file"
},
{
"name" : "24608",
"name": "27307",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24608"
"url": "http://secunia.com/advisories/27307"
},
{
"name": "[file] 20070302 file-4.20 is now available",
"refsource": "MLIST",
"url": "http://mx.gw.com/pipermail/file/2007/000161.html"
},
{
"name": "MDKSA-2007:067",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:067"
},
{
"name": "20070828 Re: OpenBSD 4.1 - Heap overflow vulnerabillity",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/477950/100/0/threaded"
},
{
"name": "SUSE-SR:2007:005",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_5_sr.html"
},
{
"name": "24723",
@ -223,14 +133,9 @@
"url": "http://secunia.com/advisories/24754"
},
{
"name" : "25133",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25133"
},
{
"name" : "25393",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25393"
"name": "APPLE-SA-2007-05-24",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name": "25402",
@ -238,9 +143,14 @@
"url": "http://secunia.com/advisories/25402"
},
{
"name" : "25931",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25931"
"name": "RHSA-2007:0124",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0124.html"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=171452",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=171452"
},
{
"name": "25989",
@ -248,24 +158,114 @@
"url": "http://secunia.com/advisories/25989"
},
{
"name" : "27307",
"name": "24604",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27307"
"url": "http://secunia.com/advisories/24604"
},
{
"name" : "27314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27314"
"name": "oval:org.mitre.oval:def:10658",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10658"
},
{
"name" : "29179",
"name": "SUSE-SA:2007:040",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_40_file.html"
},
{
"name": "25931",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/29179"
"url": "http://secunia.com/advisories/25931"
},
{
"name": "DSA-1274",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1274"
},
{
"name": "24617",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24617"
},
{
"name": "openbsd-file-bo(36283)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36283"
},
{
"name": "ADV-2007-1040",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1040"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-179.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-179.htm"
},
{
"name": "25133",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25133"
},
{
"name": "FreeBSD-SA-07:04",
"refsource": "FREEBSD",
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:04.file.asc"
},
{
"name": "USN-439-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-439-1"
},
{
"name": "NetBSD-SA2008-001",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-001.txt.asc"
},
{
"name": "VU#606700",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/606700"
},
{
"name": "24608",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24608"
},
{
"name": "20070825 OpenBSD 4.1 - Heap overflow vulnerabillity",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/477861/100/0/threaded"
},
{
"name": "GLSA-200703-26",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-26.xml"
},
{
"name": "GLSA-200710-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200710-19.xml"
},
{
"name": "24548",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24548"
},
{
"name": "24592",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24592"
},
{
"name": "https://issues.rpath.com/browse/RPL-1148",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1148"
},
{
"name": "SSA:2007-093-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.512926"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070526 Zindizayn Okul Web Sistemi v1.0 Sql VulnZ.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469710/100/0/threaded"
},
{
"name" : "24174",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24174"
"name": "2798",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2798"
},
{
"name": "38348",
@ -68,19 +63,24 @@
"url": "http://osvdb.org/38348"
},
{
"name" : "38349",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38349"
},
{
"name" : "2798",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2798"
"name": "20070526 Zindizayn Okul Web Sistemi v1.0 Sql VulnZ.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469710/100/0/threaded"
},
{
"name": "okulwebsistemi-mezungiris-sql-injection(34559)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34559"
},
{
"name": "38349",
"refsource": "OSVDB",
"url": "http://osvdb.org/38349"
},
{
"name": "24174",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24174"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "25806",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25806"
},
{
"name": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=277&",
"refsource": "MISC",
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=277&"
},
{
"name": "aastra-sip-message-dos(35060)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35060"
},
{
"name": "37496",
"refsource": "OSVDB",
"url": "http://osvdb.org/37496"
},
{
"name": "24537",
"refsource": "BID",
@ -66,21 +81,6 @@
"name": "ADV-2007-2318",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2318"
},
{
"name" : "37496",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37496"
},
{
"name" : "25806",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25806"
},
{
"name" : "aastra-sip-message-dos(35060)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35060"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://trac.vtiger.com/cgi-bin/trac.cgi/changeset/10423",
"refsource" : "MISC",
"url" : "http://trac.vtiger.com/cgi-bin/trac.cgi/changeset/10423"
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/3196",
"refsource": "CONFIRM",
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/3196"
},
{
"name": "http://forums.vtiger.com/viewtopic.php?p=44717",
@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9"
},
{
"name" : "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/3196",
"refsource" : "CONFIRM",
"url" : "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/3196"
},
{
"name": "45782",
"refsource": "OSVDB",
"url": "http://osvdb.org/45782"
},
{
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/changeset/10423",
"refsource": "MISC",
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/changeset/10423"
}
]
}

View File

@ -53,30 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
"refsource" : "MISC",
"url" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
"name": "SSRT061201",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name": "26114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26114"
},
{
"name": "26166",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26166"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name": "TA07-200A",
"refsource": "CERT",
@ -93,24 +88,29 @@
"url": "http://www.vupen.com/english/advisories/2007/2635"
},
{
"name" : "1018415",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018415"
},
{
"name" : "26114",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26114"
},
{
"name" : "26166",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26166"
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name": "oracle-cpu-july2007(35490)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35490"
},
{
"name": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
"refsource": "MISC",
"url": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
},
{
"name": "1018415",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018415"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
}
]
}

View File

@ -57,26 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/477026/100/0/threaded"
},
{
"name" : "20070829 Re: Unexploitable buffer-overflow in the logging function of the Unreal engine",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478053/100/200/threaded"
},
{
"name" : "20070829 Re[2]: Unexploitable buffer-overflow in the logging function of the Unreal engine",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478064/100/200/threaded"
},
{
"name" : "http://aluigi.org/adv/unrwebdos-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.org/adv/unrwebdos-adv.txt"
},
{
"name" : "http://aluigi.org/poc/unrwebdos.zip",
"refsource" : "MISC",
"url" : "http://aluigi.org/poc/unrwebdos.zip"
},
{
"name": "26506",
"refsource": "SECUNIA",
@ -91,6 +71,26 @@
"name": "unreal-multiple-command-dos(36103)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36103"
},
{
"name": "20070829 Re: Unexploitable buffer-overflow in the logging function of the Unreal engine",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478053/100/200/threaded"
},
{
"name": "20070829 Re[2]: Unexploitable buffer-overflow in the logging function of the Unreal engine",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478064/100/200/threaded"
},
{
"name": "http://aluigi.org/poc/unrwebdos.zip",
"refsource": "MISC",
"url": "http://aluigi.org/poc/unrwebdos.zip"
},
{
"name": "http://aluigi.org/adv/unrwebdos-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.org/adv/unrwebdos-adv.txt"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533180/100/0/threaded"
},
{
"name": "RHSA-2015:1495",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1495.html"
},
{
"name": "http://packetstormsecurity.com/files/127941/Deutsche-Telekom-CERT-Advisory-DTC-A-20140820-001.html",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "http://mathias-kettner.de/check_mk_werks.php?werk_id=984",
"refsource": "CONFIRM",
"url": "http://mathias-kettner.de/check_mk_werks.php?werk_id=984"
},
{
"name" : "RHSA-2015:1495",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1495.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5633",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#814377",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5642",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "VU#148217",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/148217"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Feb/95"
},
{
"name" : "http://packetstormsecurity.com/files/130522/SAP-Business-Objects-Unauthorized-Audit-Information-Delete.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130522/SAP-Business-Objects-Unauthorized-Audit-Information-Delete.html"
},
{
"name": "72778",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72778"
},
{
"name": "http://packetstormsecurity.com/files/130522/SAP-Business-Objects-Unauthorized-Audit-Information-Delete.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130522/SAP-Business-Objects-Unauthorized-Audit-Information-Delete.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-2740",
"STATE": "PUBLIC"
},
@ -53,89 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-66.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-66.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1170809",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1170809"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "DSA-3324",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3324"
},
{
"name" : "DSA-3300",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3300"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
"name": "openSUSE-SU-2015:1229",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
},
{
"name": "RHSA-2015:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1455.html"
},
{
"name" : "RHSA-2015:1207",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
},
{
"name": "SUSE-SU-2015:1268",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
},
{
"name" : "SUSE-SU-2015:1269",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "SUSE-SU-2015:1449",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "openSUSE-SU-2015:1229",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
},
{
"name" : "USN-2673-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2673-1"
},
{
"name" : "USN-2656-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2656-1"
},
{
"name" : "USN-2656-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2656-2"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1170809",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1170809"
},
{
"name": "75541",
@ -143,14 +83,74 @@
"url": "http://www.securityfocus.com/bid/75541"
},
{
"name" : "1032783",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032783"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "DSA-3324",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3324"
},
{
"name": "USN-2673-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2673-1"
},
{
"name": "1032784",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032784"
},
{
"name": "RHSA-2015:1207",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-66.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-66.html"
},
{
"name": "SUSE-SU-2015:1269",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "USN-2656-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2656-1"
},
{
"name": "SUSE-SU-2015:1449",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
},
{
"name": "1032783",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032783"
},
{
"name": "DSA-3300",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3300"
},
{
"name": "USN-2656-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2656-2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-6016",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1034554",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034554"
},
{
"name": "1034553",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034553"
},
{
"name": "1034552",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034552"
},
{
"name": "https://www.kb.cert.org/vuls/id/BLUU-9ZQU2R",
"refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "VU#870744",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/870744"
},
{
"name" : "1034552",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034552"
},
{
"name" : "1034553",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034553"
},
{
"name" : "1034554",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034554"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6429",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-6778",
"STATE": "PUBLIC"
},
@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=514891",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=514891"
},
{
"name": "https://codereview.chromium.org/1388203003",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1388203003"
},
{
"name" : "DSA-3415",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3415"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
"name": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
},
{
"name": "openSUSE-SU-2015:2290",
@ -83,15 +68,30 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
},
{
"name" : "openSUSE-SU-2015:2291",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
"name": "https://code.google.com/p/chromium/issues/detail?id=514891",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=514891"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "78416",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78416"
},
{
"name": "DSA-3415",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3415"
},
{
"name": "openSUSE-SU-2015:2291",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
},
{
"name": "1034298",
"refsource": "SECTRACK",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1034310",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034310"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918653",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "79343",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79343"
},
{
"name" : "1034310",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034310"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7503",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1283137",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1283137"
},
{
"name": "https://framework.zend.com/security/advisory/ZF2015-10",
"refsource": "CONFIRM",
"url": "https://framework.zend.com/security/advisory/ZF2015-10"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1283137",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1283137"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-0115",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0488",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-035",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-035"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "81104",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/81104"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-035",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-035"
},
{
"name": "1034734",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034734"
},
{
"name": "81104",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81104"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0567",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.launchpad.net/cloud-archive/+bug/1493303",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/cloud-archive/+bug/1493303"
"name": "RHSA-2016:0329",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0329.html"
},
{
"name": "https://github.com/openstack/swift/blob/master/CHANGELOG",
@ -63,39 +63,39 @@
"url": "https://github.com/openstack/swift/blob/master/CHANGELOG"
},
{
"name" : "https://security.openstack.org/ossa/OSSA-2016-004.html",
"name": "81432",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81432"
},
{
"name": "https://bugs.launchpad.net/cloud-archive/+bug/1493303",
"refsource": "CONFIRM",
"url" : "https://security.openstack.org/ossa/OSSA-2016-004.html"
"url": "https://bugs.launchpad.net/cloud-archive/+bug/1493303"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "FEDORA-2016-2256c80a94",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176713.html"
},
{
"name": "RHSA-2016:0128",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0128.html"
},
{
"name": "FEDORA-2016-2256c80a94",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176713.html"
},
{
"name": "RHSA-2016:0155",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0155.html"
},
{
"name" : "RHSA-2016:0329",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0329.html"
},
{
"name" : "81432",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/81432"
"name": "https://security.openstack.org/ossa/OSSA-2016-004.html",
"refsource": "CONFIRM",
"url": "https://security.openstack.org/ossa/OSSA-2016-004.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1851",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4153",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
"name": "1036117",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036117"
},
{
"name": "MS16-083",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
},
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{
"name": "RHSA-2016:1238",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238"
},
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name": "openSUSE-SU-2016:1621",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
},
{
"name" : "openSUSE-SU-2016:1625",
"name": "SUSE-SU-2016:1613",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name" : "1036117",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036117"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4160",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name": "GLSA-201606-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-08"
},
{
"name" : "RHSA-2016:1079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
},
{
"name": "90618",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90618"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name": "RHSA-2016:1079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
}
]
}

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20160825 WebKitGTK+ Security Advisory WSA-2016-0005",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539295/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html"
},
{
"name" : "https://support.apple.com/HT206900",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206900"
},
{
"name" : "https://support.apple.com/HT206902",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206902"
},
{
"name" : "https://support.apple.com/HT206905",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206905"
"name": "APPLE-SA-2016-07-18-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name": "APPLE-SA-2016-07-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"name" : "APPLE-SA-2016-07-18-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name" : "APPLE-SA-2016-07-18-5",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00004.html"
},
{
"name": "91830",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91830"
},
{
"name": "https://support.apple.com/HT206900",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206900"
},
{
"name": "1036343",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036343"
},
{
"name": "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html"
},
{
"name": "20160825 WebKitGTK+ Security Advisory WSA-2016-0005",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539295/100/0/threaded"
},
{
"name": "https://support.apple.com/HT206905",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206905"
},
{
"name": "https://support.apple.com/HT206902",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206902"
},
{
"name": "APPLE-SA-2016-07-18-5",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00004.html"
}
]
}