"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:42:19 +00:00
parent 959a6c584d
commit 4b4864478b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 3640 additions and 3640 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "Q238329", "name": "514",
"refsource" : "MSKB", "refsource": "BID",
"url" : "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q238329" "url": "http://www.securityfocus.com/bid/514"
}, },
{ {
"name": "MS99-034", "name": "MS99-034",
@ -63,9 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-034" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-034"
}, },
{ {
"name" : "514", "name": "Q238329",
"refsource" : "BID", "refsource": "MSKB",
"url" : "http://www.securityfocus.com/bid/514" "url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q238329"
} }
] ]
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21257251",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21257251"
},
{ {
"name": "24307", "name": "24307",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24307" "url": "http://www.securityfocus.com/bid/24307"
}, },
{ {
"name" : "ADV-2007-2046", "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21257251",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2007/2046" "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21257251"
}, },
{ {
"name": "35766", "name": "35766",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/35766" "url": "http://osvdb.org/35766"
}, },
{
"name": "domino-unspecified-dos(34689)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34689"
},
{ {
"name": "1018189", "name": "1018189",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/25542" "url": "http://secunia.com/advisories/25542"
}, },
{ {
"name" : "domino-unspecified-dos(34689)", "name": "ADV-2007-2046",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34689" "url": "http://www.vupen.com/english/advisories/2007/2046"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3096" "url": "https://www.exploit-db.com/exploits/3096"
}, },
{
"name" : "21916",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21916"
},
{ {
"name": "35909", "name": "35909",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "allmylinks-index-file-include(31314)", "name": "allmylinks-index-file-include(31314)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31314" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31314"
},
{
"name": "21916",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21916"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "23794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23794"
},
{
"name": "32876",
"refsource": "OSVDB",
"url": "http://osvdb.org/32876"
},
{
"name": "22083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22083"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -63,19 +78,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
}, },
{ {
"name" : "22083", "name": "oracle-cpu-jan2007(31541)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/22083" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
},
{
"name" : "32875",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32875"
},
{
"name" : "32876",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32876"
}, },
{ {
"name": "1017522", "name": "1017522",
@ -83,14 +88,9 @@
"url": "http://securitytracker.com/id?1017522" "url": "http://securitytracker.com/id?1017522"
}, },
{ {
"name" : "23794", "name": "32875",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/23794" "url": "http://osvdb.org/32875"
},
{
"name" : "oracle-cpu-jan2007(31541)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3185",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3185"
},
{ {
"name": "ADV-2007-0342", "name": "ADV-2007-0342",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -66,6 +61,11 @@
"name": "36626", "name": "36626",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36626" "url": "http://osvdb.org/36626"
},
{
"name": "3185",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3185"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://mamboxchange.com/frs/shownotes.php?release_id=6232",
"refsource" : "CONFIRM",
"url" : "http://mamboxchange.com/frs/shownotes.php?release_id=6232"
},
{
"name" : "ADV-2007-0480",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0480"
},
{ {
"name": "33088", "name": "33088",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "24044", "name": "24044",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24044" "url": "http://secunia.com/advisories/24044"
},
{
"name": "http://mamboxchange.com/frs/shownotes.php?release_id=6232",
"refsource": "CONFIRM",
"url": "http://mamboxchange.com/frs/shownotes.php?release_id=6232"
},
{
"name": "ADV-2007-0480",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0480"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://wiclear.free.fr/?Download" "url": "http://wiclear.free.fr/?Download"
}, },
{ {
"name" : "ADV-2007-0792", "name": "24286",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2007/0792" "url": "http://secunia.com/advisories/24286"
}, },
{ {
"name": "33598", "name": "33598",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/33598" "url": "http://osvdb.org/33598"
}, },
{ {
"name" : "24286", "name": "ADV-2007-0792",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/24286" "url": "http://www.vupen.com/english/advisories/2007/0792"
}, },
{ {
"name": "wiclear-onattachfiles-file-upload(32757)", "name": "wiclear-onattachfiles-file-upload(32757)",

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070319 [Reversemode Advisory] Microsoft Windows Ndistapi.sys IRQL escalation", "name": "24598",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/463208/100/0/threaded" "url": "http://secunia.com/advisories/24598"
}, },
{ {
"name": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=47", "name": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=47",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=47" "url": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=47"
}, },
{
"name": "2471",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2471"
},
{ {
"name": "23025", "name": "23025",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23025" "url": "http://www.securityfocus.com/bid/23025"
}, },
{
"name" : "ADV-2007-1031",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1031"
},
{ {
"name": "33628", "name": "33628",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/33628" "url": "http://www.osvdb.org/33628"
}, },
{
"name" : "24598",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24598"
},
{
"name" : "2471",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2471"
},
{ {
"name": "windows-ndistapi-dos(33086)", "name": "windows-ndistapi-dos(33086)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33086" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33086"
},
{
"name": "ADV-2007-1031",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1031"
},
{
"name": "20070319 [Reversemode Advisory] Microsoft Windows Ndistapi.sys IRQL escalation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463208/100/0/threaded"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3614",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3614"
},
{ {
"name": "http://kldp.net/plugins/scmcvs/cvsweb.php/jsboard-2/login.php.diff?r1=1.8;r2=1.9;cvsroot=jsboard", "name": "http://kldp.net/plugins/scmcvs/cvsweb.php/jsboard-2/login.php.diff?r1=1.8;r2=1.9;cvsroot=jsboard",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://kldp.net/plugins/scmcvs/cvsweb.php/jsboard-2/login.php.diff?r1=1.8;r2=1.9;cvsroot=jsboard" "url": "http://kldp.net/plugins/scmcvs/cvsweb.php/jsboard-2/login.php.diff?r1=1.8;r2=1.9;cvsroot=jsboard"
}, },
{ {
"name" : "23223", "name": "3614",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/23223" "url": "https://www.exploit-db.com/exploits/3614"
},
{
"name" : "ADV-2007-1182",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1182"
}, },
{ {
"name": "37365", "name": "37365",
@ -81,6 +71,16 @@
"name": "jsboard-login-file-include(33338)", "name": "jsboard-login-file-include(33338)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33338" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33338"
},
{
"name": "23223",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23223"
},
{
"name": "ADV-2007-1182",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1182"
} }
] ]
} }

View File

@ -57,6 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474809/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/474809/100/0/threaded"
}, },
{
"name": "46997",
"refsource": "OSVDB",
"url": "http://osvdb.org/46997"
},
{
"name": "25181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25181"
},
{ {
"name": "20070802 RE: Re: Guidance Software response to iSEC report on EnCase", "name": "20070802 RE: Re: Guidance Software response to iSEC report on EnCase",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -71,16 +81,6 @@
"name": "http://www.isecpartners.com/files/iSEC-Breaking_Forensics_Software-Paper.v1_1.BH2007.pdf", "name": "http://www.isecpartners.com/files/iSEC-Breaking_Forensics_Software-Paper.v1_1.BH2007.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.isecpartners.com/files/iSEC-Breaking_Forensics_Software-Paper.v1_1.BH2007.pdf" "url": "http://www.isecpartners.com/files/iSEC-Breaking_Forensics_Software-Paper.v1_1.BH2007.pdf"
},
{
"name" : "25181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25181"
},
{
"name" : "46997",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/46997"
} }
] ]
} }

View File

@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "wzdftpd-user-dos(37010)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37010"
},
{
"name": "27091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27091"
},
{
"name": "ADV-2007-3389",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3389"
},
{
"name": "25967",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25967"
},
{
"name": "wzdftpd-dologinloop-bo(37008)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37008"
},
{ {
"name": "4498", "name": "4498",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,35 +87,10 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1452" "url": "http://www.debian.org/security/2008/dsa-1452"
}, },
{
"name" : "25967",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25967"
},
{
"name" : "ADV-2007-3389",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3389"
},
{
"name" : "27091",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27091"
},
{ {
"name": "28342", "name": "28342",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28342" "url": "http://secunia.com/advisories/28342"
},
{
"name" : "wzdftpd-dologinloop-bo(37008)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37008"
},
{
"name" : "wzdftpd-user-dos(37010)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37010"
} }
] ]
} }

View File

@ -57,6 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482476/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/482476/100/0/threaded"
}, },
{
"name": "27252",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27252"
},
{
"name": "3271",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3271"
},
{ {
"name": "http://www.csnc.ch/static/advisory/csnc/nortel_UNIStim_IP_softphone_buffer-overflow_v1.0.txt", "name": "http://www.csnc.ch/static/advisory/csnc/nortel_UNIStim_IP_softphone_buffer-overflow_v1.0.txt",
"refsource": "MISC", "refsource": "MISC",
@ -67,11 +77,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=655203" "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=655203"
}, },
{
"name" : "26118",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26118"
},
{ {
"name": "ADV-2007-3540", "name": "ADV-2007-3540",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -82,20 +87,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38521" "url": "http://osvdb.org/38521"
}, },
{
"name" : "27252",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27252"
},
{
"name" : "3271",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3271"
},
{ {
"name": "nortel-ipsoftphone-rtcp-bo(37256)", "name": "nortel-ipsoftphone-rtcp-bo(37256)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37256" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37256"
},
{
"name": "26118",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26118"
} }
] ]
} }

View File

@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20071102 Re: [UPH-07-01] Firefly Media Server DoS", "name": "firefly-decodepassword-dos(38242)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/483215/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38242"
},
{
"name" : "20071102 [UPH-07-01] Firefly Media Server DoS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483210/100/0/threaded"
},
{
"name" : "20071102 [UPH-07-02] Firefly Media Server DoS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483211/100/0/threaded"
},
{
"name" : "4600",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4600"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=200110",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=200110"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=98211&release_id=548679",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=98211&release_id=548679"
}, },
{ {
"name": "DSA-1597", "name": "DSA-1597",
@ -88,34 +63,59 @@
"url": "http://www.debian.org/security/2008/dsa-1597" "url": "http://www.debian.org/security/2008/dsa-1597"
}, },
{ {
"name" : "GLSA-200712-18", "name": "20071102 [UPH-07-02] Firefly Media Server DoS",
"refsource" : "GENTOO", "refsource": "BUGTRAQ",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200712-18.xml" "url": "http://www.securityfocus.com/archive/1/483211/100/0/threaded"
}, },
{ {
"name": "26309", "name": "26309",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26309" "url": "http://www.securityfocus.com/bid/26309"
}, },
{
"name": "20071102 Re: [UPH-07-01] Firefly Media Server DoS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483215/100/0/threaded"
},
{
"name": "firefly-getheaders-dos(38241)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38241"
},
{ {
"name": "28269", "name": "28269",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28269" "url": "http://secunia.com/advisories/28269"
}, },
{
"name": "4600",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4600"
},
{
"name": "20071102 [UPH-07-01] Firefly Media Server DoS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483210/100/0/threaded"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=98211&release_id=548679",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=98211&release_id=548679"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=200110",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=200110"
},
{ {
"name": "30661", "name": "30661",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30661" "url": "http://secunia.com/advisories/30661"
}, },
{ {
"name" : "firefly-decodepassword-dos(38242)", "name": "GLSA-200712-18",
"refsource" : "XF", "refsource": "GENTOO",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38242" "url": "http://www.gentoo.org/security/en/glsa/glsa-200712-18.xml"
},
{
"name" : "firefly-getheaders-dos(38241)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38241"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5963", "ID": "CVE-2007-5963",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20071218 rPSA-2007-0268-1 kdebase", "name": "FEDORA-2008-1264",
"refsource" : "BUGTRAQ", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/485238" "url": "http://www.redhat.com/archives/fedora-package-announce/2008-February/msg00031.html"
}, },
{ {
"name" : "https://issues.rpath.com/browse/RPL-1992", "name": "kdm-image-configuration-dos(39168)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "https://issues.rpath.com/browse/RPL-1992" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39168"
},
{
"name": "3469",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3469"
},
{
"name": "FEDORA-2008-1283",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-package-announce/2008-February/msg00038.html"
}, },
{ {
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0268", "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0268",
@ -68,14 +78,24 @@
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0268" "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0268"
}, },
{ {
"name" : "FEDORA-2008-1264", "name": "https://issues.rpath.com/browse/RPL-1992",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://www.redhat.com/archives/fedora-package-announce/2008-February/msg00031.html" "url": "https://issues.rpath.com/browse/RPL-1992"
}, },
{ {
"name" : "FEDORA-2008-1283", "name": "41395",
"refsource" : "FEDORA", "refsource": "OSVDB",
"url" : "http://www.redhat.com/archives/fedora-package-announce/2008-February/msg00038.html" "url": "http://osvdb.org/41395"
},
{
"name": "20071218 rPSA-2007-0268-1 kdebase",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485238"
},
{
"name": "ADV-2007-4267",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4267"
}, },
{ {
"name": "MDVSA-2009:017", "name": "MDVSA-2009:017",
@ -87,16 +107,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26909" "url": "http://www.securityfocus.com/bid/26909"
}, },
{
"name" : "ADV-2007-4267",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4267"
},
{
"name" : "41395",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41395"
},
{ {
"name": "28104", "name": "28104",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -111,16 +121,6 @@
"name": "28751", "name": "28751",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28751" "url": "http://secunia.com/advisories/28751"
},
{
"name" : "3469",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3469"
},
{
"name" : "kdm-image-configuration-dos(39168)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39168"
} }
] ]
} }

View File

@ -52,30 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "27638",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27638"
},
{ {
"name": "20071113 ExoPHPdesk user profile XSS / profile SQL injection", "name": "20071113 ExoPHPdesk user profile XSS / profile SQL injection",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483673/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/483673/100/0/threaded"
}, },
{
"name" : "26431",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26431"
},
{
"name" : "26453",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26453"
},
{ {
"name": "38672", "name": "38672",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38672" "url": "http://osvdb.org/38672"
}, },
{ {
"name" : "27638", "name": "exophpdesk-index-xss(38447)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/27638" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38447"
}, },
{ {
"name": "3368", "name": "3368",
@ -83,9 +78,14 @@
"url": "http://securityreason.com/securityalert/3368" "url": "http://securityreason.com/securityalert/3368"
}, },
{ {
"name" : "exophpdesk-index-xss(38447)", "name": "26453",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38447" "url": "http://www.securityfocus.com/bid/26453"
},
{
"name": "26431",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26431"
} }
] ]
} }

View File

@ -53,64 +53,79 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=f59b67ae50064560d7bfcdb0d6a8ab284179053c", "name": "RHSA-2015:1187",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=f59b67ae50064560d7bfcdb0d6a8ab284179053c" "url": "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
}, },
{ {
"name" : "http://php.net/ChangeLog-5.php", "name": "RHSA-2015:1186",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://php.net/ChangeLog-5.php" "url": "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
}, },
{ {
"name" : "https://bugs.php.net/bug.php?id=69441", "name": "74240",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugs.php.net/bug.php?id=69441" "url": "http://www.securityfocus.com/bid/74240"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
}, },
{ {
"name": "APPLE-SA-2015-09-30-3", "name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
}, },
{
"name": "https://bugs.php.net/bug.php?id=69441",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=69441"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "1032145",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032145"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "SUSE-SU-2015:0868",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html"
},
{
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{ {
"name": "DSA-3280", "name": "DSA-3280",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3280" "url": "http://www.debian.org/security/2015/dsa-3280"
}, },
{ {
"name" : "GLSA-201606-10", "name": "APPLE-SA-2015-08-13-2",
"refsource" : "GENTOO", "refsource": "APPLE",
"url" : "https://security.gentoo.org/glsa/201606-10" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
}, },
{ {
"name" : "RHSA-2015:1187", "name": "USN-2572-1",
"refsource" : "REDHAT", "refsource": "UBUNTU",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1187.html" "url": "http://www.ubuntu.com/usn/USN-2572-1"
},
{
"name": "http://git.php.net/?p=php-src.git;a=commit;h=f59b67ae50064560d7bfcdb0d6a8ab284179053c",
"refsource": "CONFIRM",
"url": "http://git.php.net/?p=php-src.git;a=commit;h=f59b67ae50064560d7bfcdb0d6a8ab284179053c"
}, },
{ {
"name": "RHSA-2015:1135", "name": "RHSA-2015:1135",
@ -118,9 +133,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
}, },
{ {
"name" : "RHSA-2015:1186", "name": "https://support.apple.com/kb/HT205031",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1186.html" "url": "https://support.apple.com/kb/HT205031"
},
{
"name": "openSUSE-SU-2015:0855",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00004.html"
},
{
"name": "GLSA-201606-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-10"
}, },
{ {
"name": "RHSA-2015:1066", "name": "RHSA-2015:1066",
@ -131,31 +156,6 @@
"name": "RHSA-2015:1218", "name": "RHSA-2015:1218",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
},
{
"name" : "SUSE-SU-2015:0868",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html"
},
{
"name" : "openSUSE-SU-2015:0855",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00004.html"
},
{
"name" : "USN-2572-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2572-1"
},
{
"name" : "74240",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74240"
},
{
"name" : "1032145",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032145"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3783", "ID": "CVE-2015-3783",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/38264/" "url": "https://www.exploit-db.com/exploits/38264/"
}, },
{ {
"name" : "https://support.apple.com/kb/HT205031", "name": "76340",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://support.apple.com/kb/HT205031" "url": "http://www.securityfocus.com/bid/76340"
}, },
{ {
"name": "APPLE-SA-2015-08-13-2", "name": "APPLE-SA-2015-08-13-2",
@ -68,9 +68,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
}, },
{ {
"name" : "76340", "name": "https://support.apple.com/kb/HT205031",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/76340" "url": "https://support.apple.com/kb/HT205031"
}, },
{ {
"name": "1033276", "name": "1033276",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2015-3840", "ID": "CVE-2015-3840",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6116", "ID": "CVE-2015-6116",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6231", "ID": "CVE-2015-6231",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2015-6770", "ID": "CVE-2015-6770",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,19 +58,9 @@
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html" "url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
}, },
{ {
"name" : "https://code.google.com/p/chromium/issues/detail?id=541206", "name": "USN-2825-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "https://code.google.com/p/chromium/issues/detail?id=541206" "url": "http://www.ubuntu.com/usn/USN-2825-1"
},
{
"name" : "DSA-3415",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3415"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
}, },
{ {
"name": "openSUSE-SU-2015:2290", "name": "openSUSE-SU-2015:2290",
@ -78,20 +68,30 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
}, },
{ {
"name" : "openSUSE-SU-2015:2291", "name": "GLSA-201603-09",
"refsource" : "SUSE", "refsource": "GENTOO",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html" "url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "USN-2825-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2825-1"
}, },
{ {
"name": "78416", "name": "78416",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/78416" "url": "http://www.securityfocus.com/bid/78416"
}, },
{
"name": "DSA-3415",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3415"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=541206",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=541206"
},
{
"name": "openSUSE-SU-2015:2291",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
},
{ {
"name": "1034298", "name": "1034298",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-7269", "ID": "CVE-2015-7269",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf",
"refsource" : "MISC",
"url" : "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf"
},
{ {
"name": "https://www.infoworld.com/article/3004913/encryption/self-encrypting-drives-are-hardly-any-better-than-software-based-encryption.html", "name": "https://www.infoworld.com/article/3004913/encryption/self-encrypting-drives-are-hardly-any-better-than-software-based-encryption.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.infoworld.com/article/3004913/encryption/self-encrypting-drives-are-hardly-any-better-than-software-based-encryption.html" "url": "https://www.infoworld.com/article/3004913/encryption/self-encrypting-drives-are-hardly-any-better-than-software-based-encryption.html"
},
{
"name": "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf",
"refsource": "MISC",
"url": "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-7624", "ID": "CVE-2015-7624",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://erpscan.io/advisories/erpscan-15-017-sap-netweaver-j2ee-das-service-unauthorized-access/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-15-017-sap-netweaver-j2ee-das-service-unauthorized-access/"
},
{ {
"name": "http://scn.sap.com/community/security/blog/2015/07/15/sap-security-notes-july-2015", "name": "http://scn.sap.com/community/security/blog/2015/07/15/sap-security-notes-july-2015",
"refsource": "MISC", "refsource": "MISC",
"url": "http://scn.sap.com/community/security/blog/2015/07/15/sap-security-notes-july-2015" "url": "http://scn.sap.com/community/security/blog/2015/07/15/sap-security-notes-july-2015"
},
{
"name": "https://erpscan.io/advisories/erpscan-15-017-sap-netweaver-j2ee-das-service-unauthorized-access/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-15-017-sap-netweaver-j2ee-das-service-unauthorized-access/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2015-8942", "ID": "CVE-2015-8942",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,9 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://aix.software.ibm.com/aix/efixes/security/mustendd_advisory.asc", "name": "1036481",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://aix.software.ibm.com/aix/efixes/security/mustendd_advisory.asc" "url": "http://www.securitytracker.com/id/1036481"
},
{
"name": "92193",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92193"
},
{
"name": "IV84184",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV84184"
},
{
"name": "IV82421",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV82421"
},
{
"name": "IV81459",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV81459"
}, },
{ {
"name": "IV80569", "name": "IV80569",
@ -68,29 +88,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV81357" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV81357"
}, },
{ {
"name" : "IV81459", "name": "http://aix.software.ibm.com/aix/efixes/security/mustendd_advisory.asc",
"refsource" : "AIXAPAR", "refsource": "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV81459" "url": "http://aix.software.ibm.com/aix/efixes/security/mustendd_advisory.asc"
},
{
"name" : "IV82421",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV82421"
},
{
"name" : "IV84184",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV84184"
},
{
"name" : "92193",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92193"
},
{
"name" : "1036481",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036481"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0432", "ID": "CVE-2016-0432",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-0835", "ID": "CVE-2016-0835",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://source.android.com/security/bulletin/2016-04-02.html", "name": "https://android.googlesource.com/platform/external/libmpeg2/+/ba604d336b40fd4bde1622f64d67135bdbd61301",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-04-02.html" "url": "https://android.googlesource.com/platform/external/libmpeg2/+/ba604d336b40fd4bde1622f64d67135bdbd61301"
}, },
{ {
"name": "https://android.googlesource.com/platform/external/libmpeg2/+/58a6822d7140137ce957c6d2fc20bae1374186c1", "name": "https://android.googlesource.com/platform/external/libmpeg2/+/58a6822d7140137ce957c6d2fc20bae1374186c1",
@ -63,9 +63,9 @@
"url": "https://android.googlesource.com/platform/external/libmpeg2/+/58a6822d7140137ce957c6d2fc20bae1374186c1" "url": "https://android.googlesource.com/platform/external/libmpeg2/+/58a6822d7140137ce957c6d2fc20bae1374186c1"
}, },
{ {
"name" : "https://android.googlesource.com/platform/external/libmpeg2/+/ba604d336b40fd4bde1622f64d67135bdbd61301", "name": "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/libmpeg2/+/ba604d336b40fd4bde1622f64d67135bdbd61301" "url": "http://source.android.com/security/bulletin/2016-04-02.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0973", "ID": "CVE-2016-0973",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "SUSE-SU-2016:0400",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
},
{
"name": "1034970",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034970"
},
{ {
"name": "http://zerodayinitiative.com/advisories/ZDI-16-161/", "name": "http://zerodayinitiative.com/advisories/ZDI-16-161/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-16-161/" "url": "http://zerodayinitiative.com/advisories/ZDI-16-161/"
}, },
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
},
{ {
"name": "GLSA-201603-07", "name": "GLSA-201603-07",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -73,14 +78,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
}, },
{ {
"name" : "SUSE-SU-2016:0398", "name": "openSUSE-SU-2016:0415",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
},
{
"name" : "SUSE-SU-2016:0400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
}, },
{ {
"name": "openSUSE-SU-2016:0412", "name": "openSUSE-SU-2016:0412",
@ -88,14 +88,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
}, },
{ {
"name" : "openSUSE-SU-2016:0415", "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
}, },
{ {
"name" : "1034970", "name": "SUSE-SU-2016:0398",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1034970" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1000100", "ID": "CVE-2016-1000100",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20161122 [SECURITY] [DLA 718-1] vim security update", "name": "https://lists.debian.org/debian-security-announce/2016/msg00305.html",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "https://lists.debian.org/debian-lts-announce/2016/11/msg00025.html" "url": "https://lists.debian.org/debian-security-announce/2016/msg00305.html"
}, },
{ {
"name": "http://openwall.com/lists/oss-security/2016/11/22/20", "name": "http://openwall.com/lists/oss-security/2016/11/22/20",
@ -63,29 +63,9 @@
"url": "http://openwall.com/lists/oss-security/2016/11/22/20" "url": "http://openwall.com/lists/oss-security/2016/11/22/20"
}, },
{ {
"name" : "https://anonscm.debian.org/cgit/pkg-vim/vim.git/tree/debian/changelog", "name": "GLSA-201701-29",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "https://anonscm.debian.org/cgit/pkg-vim/vim.git/tree/debian/changelog" "url": "https://security.gentoo.org/glsa/201701-29"
},
{
"name" : "https://github.com/neovim/neovim/commit/4fad66fbe637818b6b3d6bc5d21923ba72795040",
"refsource" : "CONFIRM",
"url" : "https://github.com/neovim/neovim/commit/4fad66fbe637818b6b3d6bc5d21923ba72795040"
},
{
"name" : "https://github.com/vim/vim/commit/d0b5138ba4bccff8a744c99836041ef6322ed39a",
"refsource" : "CONFIRM",
"url" : "https://github.com/vim/vim/commit/d0b5138ba4bccff8a744c99836041ef6322ed39a"
},
{
"name" : "https://github.com/vim/vim/releases/tag/v8.0.0056",
"refsource" : "CONFIRM",
"url" : "https://github.com/vim/vim/releases/tag/v8.0.0056"
},
{
"name" : "https://lists.debian.org/debian-security-announce/2016/msg00305.html",
"refsource" : "CONFIRM",
"url" : "https://lists.debian.org/debian-security-announce/2016/msg00305.html"
}, },
{ {
"name": "DSA-3722", "name": "DSA-3722",
@ -93,29 +73,49 @@
"url": "http://www.debian.org/security/2016/dsa-3722" "url": "http://www.debian.org/security/2016/dsa-3722"
}, },
{ {
"name" : "GLSA-201701-29", "name": "https://github.com/vim/vim/commit/d0b5138ba4bccff8a744c99836041ef6322ed39a",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201701-29" "url": "https://github.com/vim/vim/commit/d0b5138ba4bccff8a744c99836041ef6322ed39a"
}, },
{ {
"name" : "RHSA-2016:2972", "name": "[debian-lts-announce] 20161122 [SECURITY] [DLA 718-1] vim security update",
"refsource" : "REDHAT", "refsource": "MLIST",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2972.html" "url": "https://lists.debian.org/debian-lts-announce/2016/11/msg00025.html"
}, },
{ {
"name": "USN-3139-1", "name": "USN-3139-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3139-1" "url": "http://www.ubuntu.com/usn/USN-3139-1"
}, },
{
"name": "1037338",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037338"
},
{
"name": "https://github.com/neovim/neovim/commit/4fad66fbe637818b6b3d6bc5d21923ba72795040",
"refsource": "CONFIRM",
"url": "https://github.com/neovim/neovim/commit/4fad66fbe637818b6b3d6bc5d21923ba72795040"
},
{ {
"name": "94478", "name": "94478",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94478" "url": "http://www.securityfocus.com/bid/94478"
}, },
{ {
"name" : "1037338", "name": "https://github.com/vim/vim/releases/tag/v8.0.0056",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037338" "url": "https://github.com/vim/vim/releases/tag/v8.0.0056"
},
{
"name": "RHSA-2016:2972",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2972.html"
},
{
"name": "https://anonscm.debian.org/cgit/pkg-vim/vim.git/tree/debian/changelog",
"refsource": "CONFIRM",
"url": "https://anonscm.debian.org/cgit/pkg-vim/vim.git/tree/debian/changelog"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1313", "ID": "CVE-2016-1313",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160406 Cisco UCS Invicta Default SSH Key Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-ucs"
},
{ {
"name": "1035496", "name": "1035496",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035496" "url": "http://www.securitytracker.com/id/1035496"
},
{
"name": "20160406 Cisco UCS Invicta Default SSH Key Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-ucs"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1382", "ID": "CVE-2016-1382",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160518 Cisco Web Security Appliance HTTP Length Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160518-wsa3"
},
{ {
"name": "1035910", "name": "1035910",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035910" "url": "http://www.securitytracker.com/id/1035910"
},
{
"name": "20160518 Cisco Web Security Appliance HTTP Length Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160518-wsa3"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1452", "ID": "CVE-2016-1452",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036298",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036298"
},
{ {
"name": "20160713 Cisco ASR 5000 Series SNMP Community String Disclosure Vulnerability", "name": "20160713 Cisco ASR 5000 Series SNMP Community String Disclosure Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
@ -61,11 +66,6 @@
"name": "91756", "name": "91756",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91756" "url": "http://www.securityfocus.com/bid/91756"
},
{
"name" : "1036298",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036298"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5445", "ID": "CVE-2016-5445",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036408",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036408"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
}, },
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{ {
"name": "91991", "name": "91991",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91991" "url": "http://www.securityfocus.com/bid/91991"
}, },
{ {
"name" : "1036408", "name": "91787",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://www.securitytracker.com/id/1036408" "url": "http://www.securityfocus.com/bid/91787"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "91459",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91459"
},
{ {
"name": "[oss-security] 20160625 Re: libical 0.47 SEGV on unknown address", "name": "[oss-security] 20160625 Re: libical 0.47 SEGV on unknown address",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1281043", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1281043",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1281043" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1281043"
},
{
"name" : "91459",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91459"
} }
] ]
} }

View File

@ -67,15 +67,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20190220 Cisco Firepower 9000 Series Firepower 2-Port 100G Double-Width Network Module Queue Wedge Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-firpwr-dos"
},
{ {
"name": "107105", "name": "107105",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/107105" "url": "http://www.securityfocus.com/bid/107105"
},
{
"name": "20190220 Cisco Firepower 9000 Series Firepower 2-Port 100G Double-Width Network Module Queue Wedge Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-firpwr-dos"
} }
] ]
}, },