"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:19:24 +00:00
parent 1a0a26ad72
commit 4bd9d3f9c3
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
63 changed files with 3477 additions and 3477 deletions

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070124 [Aria-Security Team] MyBB Cross-Site Scripting", "name": "mybb-subject-field-xss(31740)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/457929/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31740"
},
{
"name" : "22205",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22205"
}, },
{ {
"name": "32967", "name": "32967",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/32967" "url": "http://osvdb.org/32967"
}, },
{
"name": "22205",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22205"
},
{ {
"name": "23934", "name": "23934",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23934" "url": "http://secunia.com/advisories/23934"
}, },
{
"name": "20070124 [Aria-Security Team] MyBB Cross-Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457929/100/0/threaded"
},
{ {
"name": "28837", "name": "28837",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28837" "url": "http://secunia.com/advisories/28837"
},
{
"name" : "mybb-subject-field-xss(31740)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31740"
} }
] ]
} }

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "24966",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24966"
},
{ {
"name": "http://docs.info.apple.com/article.html?artnum=305391", "name": "http://docs.info.apple.com/article.html?artnum=305391",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305391" "url": "http://docs.info.apple.com/article.html?artnum=305391"
}, },
{ {
"name" : "APPLE-SA-2007-04-19", "name": "macos-rpc-code-execution(33782)",
"refsource" : "APPLE", "refsource": "XF",
"url" : "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33782"
},
{
"name" : "TA07-109A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
}, },
{ {
"name": "23569", "name": "23569",
@ -73,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/23569" "url": "http://www.securityfocus.com/bid/23569"
}, },
{ {
"name" : "ADV-2007-1470", "name": "1017942",
"refsource" : "VUPEN", "refsource": "SECTRACK",
"url" : "http://www.vupen.com/english/advisories/2007/1470" "url": "http://www.securitytracker.com/id?1017942"
},
{
"name": "TA07-109A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
}, },
{ {
"name": "34861", "name": "34861",
@ -83,19 +88,14 @@
"url": "http://www.osvdb.org/34861" "url": "http://www.osvdb.org/34861"
}, },
{ {
"name" : "1017942", "name": "APPLE-SA-2007-04-19",
"refsource" : "SECTRACK", "refsource": "APPLE",
"url" : "http://www.securitytracker.com/id?1017942" "url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
}, },
{ {
"name" : "24966", "name": "ADV-2007-1470",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/24966" "url": "http://www.vupen.com/english/advisories/2007/1470"
},
{
"name" : "macos-rpc-code-execution(33782)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33782"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-1462", "ID": "CVE-2007-1462",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=228637",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=228637"
},
{ {
"name": "35086", "name": "35086",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/35086" "url": "http://osvdb.org/35086"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=228637",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=228637"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-3038", "ID": "CVE-2007-3038",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,70 +52,70 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070709 SYMSA-2007-005: Vista Windows Firewall Incorrectly Applies Filtering to Teredo Interface",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473294/100/0/threaded"
},
{
"name" : "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-005.txt",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-005.txt"
},
{ {
"name": "SSRT071446", "name": "SSRT071446",
"refsource": "HP", "refsource": "HP",
"url": "http://archive.cert.uni-stuttgart.de/bugtraq/2007/07/msg00254.html" "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2007/07/msg00254.html"
}, },
{ {
"name" : "MS07-038", "name": "win-vista-firewall-information-disclosure(35322)",
"refsource" : "MS", "refsource": "XF",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-038" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35322"
},
{
"name" : "TA07-191A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-191A.html"
},
{
"name" : "VU#101321",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/101321"
},
{
"name" : "24779",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24779"
},
{
"name" : "35952",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35952"
}, },
{ {
"name": "ADV-2007-2480", "name": "ADV-2007-2480",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2480" "url": "http://www.vupen.com/english/advisories/2007/2480"
}, },
{
"name": "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-005.txt",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-005.txt"
},
{
"name": "24779",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24779"
},
{ {
"name": "oval:org.mitre.oval:def:1884", "name": "oval:org.mitre.oval:def:1884",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1884" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1884"
}, },
{
"name": "20070709 SYMSA-2007-005: Vista Windows Firewall Incorrectly Applies Filtering to Teredo Interface",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473294/100/0/threaded"
},
{
"name": "MS07-038",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-038"
},
{
"name": "VU#101321",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/101321"
},
{ {
"name": "1018354", "name": "1018354",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018354" "url": "http://www.securitytracker.com/id?1018354"
}, },
{
"name": "35952",
"refsource": "OSVDB",
"url": "http://osvdb.org/35952"
},
{
"name": "TA07-191A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-191A.html"
},
{ {
"name": "26001", "name": "26001",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26001" "url": "http://secunia.com/advisories/26001"
},
{
"name" : "win-vista-firewall-information-disclosure(35322)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35322"
} }
] ]
} }

View File

@ -57,16 +57,31 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://mdessus.free.fr/?p=15" "url": "http://mdessus.free.fr/?p=15"
}, },
{
"name": "26872",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26872"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=243592", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=243592",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=243592" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243592"
}, },
{
"name": "MDKSA-2007:184",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:184"
},
{ {
"name": "http://bugs.cacti.net/view.php?id=955", "name": "http://bugs.cacti.net/view.php?id=955",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugs.cacti.net/view.php?id=955" "url": "http://bugs.cacti.net/view.php?id=955"
}, },
{
"name": "25557",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25557"
},
{ {
"name": "http://svn.cacti.net/cgi-bin/viewcvs.cgi/branches/BRANCH_0_8_6/cacti/graph_image.php?rev=3956&r1=3898&r2=3956", "name": "http://svn.cacti.net/cgi-bin/viewcvs.cgi/branches/BRANCH_0_8_6/cacti/graph_image.php?rev=3956&r1=3898&r2=3956",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -78,29 +93,14 @@
"url": "http://fedoranews.org/updates/FEDORA-2007-219.shtml" "url": "http://fedoranews.org/updates/FEDORA-2007-219.shtml"
}, },
{ {
"name" : "MDKSA-2007:184", "name": "cacti-graphstart-graphend-dos(34747)",
"refsource" : "MANDRIVA", "refsource": "XF",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:184" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34747"
}, },
{ {
"name": "37019", "name": "37019",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/37019" "url": "http://osvdb.org/37019"
},
{
"name" : "25557",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25557"
},
{
"name" : "26872",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26872"
},
{
"name" : "cacti-graphstart-graphend-dos(34747)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34747"
} }
] ]
} }

View File

@ -53,25 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070624 Papoo CMS 3.6 - Access Restriction Bypass", "name": "http://www.papoo.de/index/menuid/204/reporeid/215",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/472213/100/0/threaded" "url": "http://www.papoo.de/index/menuid/204/reporeid/215"
}, },
{ {
"name": "20070624 Papoo CMS 3.6 - Access Restriction Bypass", "name": "20070624 Papoo CMS 3.6 - Access Restriction Bypass",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/064171.html" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/064171.html"
}, },
{
"name" : "http://www.papoo.de/index/menuid/204/reporeid/215",
"refsource" : "MISC",
"url" : "http://www.papoo.de/index/menuid/204/reporeid/215"
},
{ {
"name": "24634", "name": "24634",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24634" "url": "http://www.securityfocus.com/bid/24634"
}, },
{
"name": "papoo-plugin-security-bypass(35032)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35032"
},
{
"name": "20070624 Papoo CMS 3.6 - Access Restriction Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472213/100/0/threaded"
},
{ {
"name": "37542", "name": "37542",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -81,11 +86,6 @@
"name": "2853", "name": "2853",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2853" "url": "http://securityreason.com/securityalert/2853"
},
{
"name" : "papoo-plugin-security-bypass(35032)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35032"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070707 [Eleytt] 7LIPIEC2007",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473187"
},
{ {
"name": "http://www.eleytt.com/advisories/eleytt_FREEWRL.pdf", "name": "http://www.eleytt.com/advisories/eleytt_FREEWRL.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.eleytt.com/advisories/eleytt_FREEWRL.pdf" "url": "http://www.eleytt.com/advisories/eleytt_FREEWRL.pdf"
}, },
{
"name": "20070707 [Eleytt] 7LIPIEC2007",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473187"
},
{ {
"name": "45807", "name": "45807",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -62,6 +62,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25433" "url": "http://www.securityfocus.com/bid/25433"
}, },
{
"name": "3064",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3064"
},
{ {
"name": "ADV-2007-2984", "name": "ADV-2007-2984",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -71,11 +76,6 @@
"name": "26618", "name": "26618",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26618" "url": "http://secunia.com/advisories/26618"
},
{
"name" : "3064",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3064"
} }
] ]
} }

View File

@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "phpns-shownews-sql-injection(36315)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36315"
},
{
"name": "ADV-2007-3038",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3038"
},
{
"name": "25479",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25479"
},
{
"name": "38352",
"refsource": "OSVDB",
"url": "http://osvdb.org/38352"
},
{ {
"name": "4339", "name": "4339",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,26 +81,6 @@
"name": "http://14house.blogspot.com/2007/08/phpns-sql-injection.html", "name": "http://14house.blogspot.com/2007/08/phpns-sql-injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://14house.blogspot.com/2007/08/phpns-sql-injection.html" "url": "http://14house.blogspot.com/2007/08/phpns-sql-injection.html"
},
{
"name" : "25479",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25479"
},
{
"name" : "ADV-2007-3038",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3038"
},
{
"name" : "38352",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38352"
},
{
"name" : "phpns-shownews-sql-injection(36315)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36315"
} }
] ]
} }

View File

@ -58,19 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/478496/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/478496/100/0/threaded"
}, },
{ {
"name" : "20070904 212cafeBoard Sql injection", "name": "212cafeboard-read-sql-injection(36403)",
"refsource" : "FULLDISC", "refsource": "XF",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065581.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36403"
},
{
"name" : "25526",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25526"
},
{
"name" : "38334",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38334"
}, },
{ {
"name": "3099", "name": "3099",
@ -78,9 +68,19 @@
"url": "http://securityreason.com/securityalert/3099" "url": "http://securityreason.com/securityalert/3099"
}, },
{ {
"name" : "212cafeboard-read-sql-injection(36403)", "name": "25526",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36403" "url": "http://www.securityfocus.com/bid/25526"
},
{
"name": "20070904 212cafeBoard Sql injection",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065581.html"
},
{
"name": "38334",
"refsource": "OSVDB",
"url": "http://osvdb.org/38334"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533180/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/533180/100/0/threaded"
}, },
{
"name" : "http://packetstormsecurity.com/files/127941/Deutsche-Telekom-CERT-Advisory-DTC-A-20140820-001.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127941/Deutsche-Telekom-CERT-Advisory-DTC-A-20140820-001.html"
},
{ {
"name": "http://mathias-kettner.de/check_mk_werks.php?werk_id=0982&HTML=yes", "name": "http://mathias-kettner.de/check_mk_werks.php?werk_id=0982&HTML=yes",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://mathias-kettner.de/check_mk_werks.php?werk_id=0982&HTML=yes" "url": "http://mathias-kettner.de/check_mk_werks.php?werk_id=0982&HTML=yes"
}, },
{
"name": "69312",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69312"
},
{ {
"name": "RHSA-2015:1495", "name": "RHSA-2015:1495",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1495.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1495.html"
}, },
{ {
"name" : "69312", "name": "http://packetstormsecurity.com/files/127941/Deutsche-Telekom-CERT-Advisory-DTC-A-20140820-001.html",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/69312" "url": "http://packetstormsecurity.com/files/127941/Deutsche-Telekom-CERT-Advisory-DTC-A-20140820-001.html"
}, },
{ {
"name": "checkmk-cve20145338-xss(95383)", "name": "checkmk-cve20145338-xss(95383)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5769", "ID": "CVE-2014-5769",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#259361", "name": "VU#259361",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5906", "ID": "CVE-2014-5906",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#779969",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/779969"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#779969", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/779969" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2129", "ID": "CVE-2015-2129",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150316 Moodle security issues are now public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/03/16/1"
},
{ {
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-49144", "name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-49144",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://moodle.org/mod/forum/discuss.php?d=307383", "name": "https://moodle.org/mod/forum/discuss.php?d=307383",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=307383" "url": "https://moodle.org/mod/forum/discuss.php?d=307383"
},
{
"name": "[oss-security] 20150316 Moodle security issues are now public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/03/16/1"
} }
] ]
} }

View File

@ -52,115 +52,115 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=ef8fc4b53d92fbfcd8ef1abbd6f2f5fe2c4a11e5",
"refsource" : "CONFIRM",
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=ef8fc4b53d92fbfcd8ef1abbd6f2f5fe2c4a11e5"
},
{
"name" : "http://hg.nih.at/libzip/rev/9f11d54f692e",
"refsource" : "CONFIRM",
"url" : "http://hg.nih.at/libzip/rev/9f11d54f692e"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=69253",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=69253"
},
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name" : "APPLE-SA-2015-09-30-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{ {
"name": "DSA-3198", "name": "DSA-3198",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3198" "url": "http://www.debian.org/security/2015/dsa-3198"
}, },
{ {
"name" : "FEDORA-2015-4559", "name": "http://git.php.net/?p=php-src.git;a=commit;h=ef8fc4b53d92fbfcd8ef1abbd6f2f5fe2c4a11e5",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153983.html" "url": "http://git.php.net/?p=php-src.git;a=commit;h=ef8fc4b53d92fbfcd8ef1abbd6f2f5fe2c4a11e5"
},
{
"name" : "FEDORA-2015-4565",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154266.html"
},
{
"name" : "FEDORA-2015-4669",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154276.html"
},
{
"name" : "FEDORA-2015-4553",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154666.html"
},
{
"name" : "FEDORA-2015-4556",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155299.html"
},
{
"name" : "FEDORA-2015-4699",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155622.html"
},
{
"name" : "HPSBMU03380",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name" : "HPSBMU03409",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name" : "HPSBUX03337",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name" : "SSRT102066",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name" : "MDVSA-2015:079",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:079"
}, },
{ {
"name": "openSUSE-SU-2015:0615", "name": "openSUSE-SU-2015:0615",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00083.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00083.html"
}, },
{
"name": "HPSBMU03409",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{ {
"name": "openSUSE-SU-2015:0644", "name": "openSUSE-SU-2015:0644",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html"
}, },
{
"name": "FEDORA-2015-4699",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155622.html"
},
{
"name": "FEDORA-2015-4556",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155299.html"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name": "HPSBMU03380",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name": "MDVSA-2015:079",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:079"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "SSRT102066",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name": "FEDORA-2015-4559",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153983.html"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{
"name": "FEDORA-2015-4565",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154266.html"
},
{
"name": "https://bugs.php.net/bug.php?id=69253",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=69253"
},
{
"name": "FEDORA-2015-4669",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154276.html"
},
{
"name": "http://hg.nih.at/libzip/rev/9f11d54f692e",
"refsource": "CONFIRM",
"url": "http://hg.nih.at/libzip/rev/9f11d54f692e"
},
{
"name": "FEDORA-2015-4553",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154666.html"
},
{ {
"name": "1031985", "name": "1031985",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031985" "url": "http://www.securitytracker.com/id/1031985"
},
{
"name": "HPSBUX03337",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
} }
] ]
} }

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244", "name": "SUSE-SU-2015:1898",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00007.html"
},
{
"name" : "https://github.com/krb5/krb5/commit/b51b33f2bc5d1497ddf5bd107f791c101695000d",
"refsource" : "CONFIRM",
"url" : "https://github.com/krb5/krb5/commit/b51b33f2bc5d1497ddf5bd107f791c101695000d"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "DSA-3395",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3395"
},
{
"name" : "GLSA-201611-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-14"
}, },
{ {
"name": "SUSE-SU-2015:1897", "name": "SUSE-SU-2015:1897",
@ -83,34 +63,54 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html"
}, },
{ {
"name" : "SUSE-SU-2015:1898", "name": "https://github.com/krb5/krb5/commit/b51b33f2bc5d1497ddf5bd107f791c101695000d",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00007.html" "url": "https://github.com/krb5/krb5/commit/b51b33f2bc5d1497ddf5bd107f791c101695000d"
}, },
{ {
"name" : "openSUSE-SU-2015:1928", "name": "GLSA-201611-14",
"refsource" : "SUSE", "refsource": "GENTOO",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html" "url": "https://security.gentoo.org/glsa/201611-14"
},
{
"name": "1034084",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034084"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244",
"refsource": "CONFIRM",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
}, },
{ {
"name": "openSUSE-SU-2015:1997", "name": "openSUSE-SU-2015:1997",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html"
}, },
{
"name" : "USN-2810-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2810-1"
},
{ {
"name": "90687", "name": "90687",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/90687" "url": "http://www.securityfocus.com/bid/90687"
}, },
{ {
"name" : "1034084", "name": "openSUSE-SU-2015:1928",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1034084" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html"
},
{
"name": "DSA-3395",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3395"
},
{
"name": "USN-2810-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2810-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6404", "ID": "CVE-2015-6404",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20151210 Cisco Hosted Collaboration Mediation Fulfillment SOAP API Sensitive Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-hcm"
},
{ {
"name": "78874", "name": "78874",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/78874" "url": "http://www.securityfocus.com/bid/78874"
},
{
"name": "20151210 Cisco Hosted Collaboration Mediation Fulfillment SOAP API Sensitive Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-hcm"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6427", "ID": "CVE-2015-6427",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20151217 Cisco FireSIGHT Management Center SSL HTTP Attack Detection Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151217-fsm"
},
{ {
"name": "1034488", "name": "1034488",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034488" "url": "http://www.securitytracker.com/id/1034488"
},
{
"name": "20151217 Cisco FireSIGHT Management Center SSL HTTP Attack Detection Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151217-fsm"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6695", "ID": "CVE-2015-6695",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-472",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-472"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1033796", "name": "1033796",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033796" "url": "http://www.securitytracker.com/id/1033796"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-472",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-472"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6947", "ID": "CVE-2015-6947",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7195", "ID": "CVE-2015-7195",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-129.html", "name": "1034069",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-129.html" "url": "http://www.securitytracker.com/id/1034069"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1211871",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1211871"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
}, },
{ {
"name": "GLSA-201512-10", "name": "GLSA-201512-10",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10" "url": "https://security.gentoo.org/glsa/201512-10"
}, },
{
"name" : "openSUSE-SU-2015:1942",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{ {
"name": "USN-2785-1", "name": "USN-2785-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2785-1" "url": "http://www.ubuntu.com/usn/USN-2785-1"
}, },
{ {
"name" : "1034069", "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-129.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1034069" "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-129.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "openSUSE-SU-2015:1942",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1211871",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1211871"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-7288", "ID": "CVE-2015-7288",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#428280",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/428280"
},
{ {
"name": "http://cybergibbons.com/?p=2844", "name": "http://cybergibbons.com/?p=2844",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www.kb.cert.org/vuls/id/BLUU-A3NQAL", "name": "http://www.kb.cert.org/vuls/id/BLUU-A3NQAL",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/BLUU-A3NQAL" "url": "http://www.kb.cert.org/vuls/id/BLUU-A3NQAL"
},
{
"name" : "VU#428280",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/428280"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7952", "ID": "CVE-2015-7952",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0132", "ID": "CVE-2016-0132",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0514", "ID": "CVE-2016-0514",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0623", "ID": "CVE-2016-0623",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{ {
"name": "1035629", "name": "1035629",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035629" "url": "http://www.securitytracker.com/id/1035629"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0987", "ID": "CVE-2016-0987",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html", "name": "openSUSE-SU-2016:0734",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
},
{
"name": "1035251",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035251"
},
{
"name": "openSUSE-SU-2016:0719",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
}, },
{ {
"name": "GLSA-201603-07", "name": "GLSA-201603-07",
@ -68,19 +78,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
}, },
{ {
"name" : "SUSE-SU-2016:0716", "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
},
{
"name" : "openSUSE-SU-2016:0719",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
},
{
"name" : "openSUSE-SU-2016:0734",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
}, },
{ {
"name": "84312", "name": "84312",
@ -88,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/84312" "url": "http://www.securityfocus.com/bid/84312"
}, },
{ {
"name" : "1035251", "name": "SUSE-SU-2016:0716",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1035251" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "93896",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93896"
},
{ {
"name": "http://www.vapidlabs.com/wp/wp_advisory.php?v=526", "name": "http://www.vapidlabs.com/wp/wp_advisory.php?v=526",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://wordpress.org/plugins/admin-font-editor", "name": "https://wordpress.org/plugins/admin-font-editor",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wordpress.org/plugins/admin-font-editor" "url": "https://wordpress.org/plugins/admin-font-editor"
},
{
"name" : "93896",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93896"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2016-1657", "ID": "CVE-2016-1657",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html"
},
{
"name" : "https://codereview.chromium.org/1678233003/",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1678233003/"
},
{ {
"name": "https://crbug.com/567445", "name": "https://crbug.com/567445",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://crbug.com/567445" "url": "https://crbug.com/567445"
}, },
{ {
"name" : "DSA-3549", "name": "openSUSE-SU-2016:1136",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3549"
},
{
"name" : "GLSA-201605-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-02"
},
{
"name" : "RHSA-2016:0638",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0638.html"
},
{
"name" : "SUSE-SU-2016:1060",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html"
},
{
"name" : "openSUSE-SU-2016:1061",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html"
}, },
{ {
"name": "openSUSE-SU-2016:1135", "name": "openSUSE-SU-2016:1135",
@ -98,9 +68,39 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html"
}, },
{ {
"name" : "openSUSE-SU-2016:1136", "name": "RHSA-2016:0638",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0638.html"
},
{
"name": "https://codereview.chromium.org/1678233003/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1678233003/"
},
{
"name": "SUSE-SU-2016:1060",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html"
},
{
"name": "DSA-3549",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3549"
},
{
"name": "openSUSE-SU-2016:1061",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html"
},
{
"name": "GLSA-201605-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-02"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4169", "ID": "CVE-2016-4169",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036563",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036563"
},
{ {
"name": "https://helpx.adobe.com/security/products/experience-manager/apsb16-27.html", "name": "https://helpx.adobe.com/security/products/experience-manager/apsb16-27.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "92382", "name": "92382",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/92382" "url": "http://www.securityfocus.com/bid/92382"
},
{
"name" : "1036563",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036563"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4177", "ID": "CVE-2016-4177",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,21 +57,6 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40104/" "url": "https://www.exploit-db.com/exploits/40104/"
}, },
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name" : "MS16-093",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
},
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{ {
"name": "SUSE-SU-2016:1826", "name": "SUSE-SU-2016:1826",
"refsource": "SUSE", "refsource": "SUSE",
@ -82,11 +67,26 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html"
}, },
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{ {
"name": "91721", "name": "91721",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91721" "url": "http://www.securityfocus.com/bid/91721"
}, },
{
"name": "MS16-093",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
},
{ {
"name": "1036280", "name": "1036280",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036344"
},
{
"name": "APPLE-SA-2016-07-18-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{
"name": "APPLE-SA-2016-07-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{ {
"name": "https://support.apple.com/HT206902", "name": "https://support.apple.com/HT206902",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,25 +77,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT206904" "url": "https://support.apple.com/HT206904"
}, },
{
"name" : "APPLE-SA-2016-07-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"name" : "APPLE-SA-2016-07-18-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{ {
"name": "91832", "name": "91832",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91832" "url": "http://www.securityfocus.com/bid/91832"
},
{
"name" : "1036344",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036344"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT207170", "name": "1036858",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT207170" "url": "http://www.securitytracker.com/id/1036858"
}, },
{ {
"name": "APPLE-SA-2016-09-20", "name": "APPLE-SA-2016-09-20",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/93055" "url": "http://www.securityfocus.com/bid/93055"
}, },
{ {
"name" : "1036858", "name": "https://support.apple.com/HT207170",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036858" "url": "https://support.apple.com/HT207170"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9213", "ID": "CVE-2016-9213",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {