"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:43:32 +00:00
parent ce2fc32168
commit 4fe835c4c5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3315 additions and 3315 deletions

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070418 Advisory: Bypass Oracle Logon Trigger", "name": "TA07-108A",
"refsource" : "BUGTRAQ", "refsource": "CERT",
"url" : "http://www.securityfocus.com/archive/1/466151/100/0/threaded" "url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
},
{
"name" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf",
"refsource" : "MISC",
"url" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf"
},
{
"name" : "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf",
"refsource" : "MISC",
"url" : "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf"
},
{
"name" : "http://www.red-database-security.com/advisory/bypass_oracle_logon_trigger.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/bypass_oracle_logon_trigger.html"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
@ -83,9 +63,19 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
}, },
{ {
"name" : "HPSBMA02133", "name": "23532",
"refsource" : "HP", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded" "url": "http://www.securityfocus.com/bid/23532"
},
{
"name": "http://www.red-database-security.com/advisory/bypass_oracle_logon_trigger.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/bypass_oracle_logon_trigger.html"
},
{
"name": "1017927",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017927"
}, },
{ {
"name": "SSRT061201", "name": "SSRT061201",
@ -93,14 +83,24 @@
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded" "url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
}, },
{ {
"name" : "TA07-108A", "name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource" : "CERT", "refsource": "MISC",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html" "url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
}, },
{ {
"name" : "23532", "name": "20070418 Advisory: Bypass Oracle Logon Trigger",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/23532" "url": "http://www.securityfocus.com/archive/1/466151/100/0/threaded"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
},
{
"name": "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf",
"refsource": "MISC",
"url": "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf"
}, },
{ {
"name": "ADV-2007-1426", "name": "ADV-2007-1426",
@ -108,9 +108,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1426" "url": "http://www.vupen.com/english/advisories/2007/1426"
}, },
{ {
"name" : "1017927", "name": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id?1017927" "url": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3106", "ID": "CVE-2007-3106",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070726 libvorbis 1.1.2 - Multiple memory corruption flaws",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474729/100/0/threaded"
},
{ {
"name": "http://www.isecpartners.com/advisories/2007-003-libvorbis.txt", "name": "http://www.isecpartners.com/advisories/2007-003-libvorbis.txt",
"refsource": "MISC", "refsource": "MISC",
@ -67,125 +62,130 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1590" "url": "https://issues.rpath.com/browse/RPL-1590"
}, },
{
"name" : "http://www.tellini.org/blog/archives/32-Music-Box-1.6.html",
"refsource" : "CONFIRM",
"url" : "http://www.tellini.org/blog/archives/32-Music-Box-1.6.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=245991",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=245991"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=249780",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=249780"
},
{
"name" : "https://trac.xiph.org/changeset/13160",
"refsource" : "CONFIRM",
"url" : "https://trac.xiph.org/changeset/13160"
},
{
"name" : "DSA-1471",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1471"
},
{
"name" : "GLSA-200710-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200710-03.xml"
},
{
"name" : "MDKSA-2007:167-1",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:167-1"
},
{
"name" : "RHSA-2007:0845",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0845.html"
},
{
"name" : "RHSA-2007:0912",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0912.html"
},
{ {
"name": "USN-498-1", "name": "USN-498-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-498-1" "url": "http://www.ubuntu.com/usn/usn-498-1"
}, },
{
"name" : "25082",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25082"
},
{
"name" : "oval:org.mitre.oval:def:11449",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11449"
},
{
"name" : "ADV-2007-2698",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2698"
},
{ {
"name": "ADV-2007-2760", "name": "ADV-2007-2760",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2760" "url": "http://www.vupen.com/english/advisories/2007/2760"
}, },
{
"name" : "26232",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26232"
},
{
"name" : "26087",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26087"
},
{ {
"name": "26299", "name": "26299",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26299" "url": "http://secunia.com/advisories/26299"
}, },
{ {
"name" : "26429", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=249780",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/26429" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249780"
},
{
"name" : "26535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26535"
},
{
"name" : "26865",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26865"
},
{
"name" : "27099",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27099"
},
{
"name" : "24923",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24923"
}, },
{ {
"name": "28614", "name": "28614",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28614" "url": "http://secunia.com/advisories/28614"
}, },
{
"name": "oval:org.mitre.oval:def:11449",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11449"
},
{
"name": "DSA-1471",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1471"
},
{
"name": "26429",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26429"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=245991",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=245991"
},
{
"name": "RHSA-2007:0912",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0912.html"
},
{
"name": "GLSA-200710-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200710-03.xml"
},
{
"name": "https://trac.xiph.org/changeset/13160",
"refsource": "CONFIRM",
"url": "https://trac.xiph.org/changeset/13160"
},
{
"name": "26087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26087"
},
{
"name": "25082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25082"
},
{
"name": "20070726 libvorbis 1.1.2 - Multiple memory corruption flaws",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474729/100/0/threaded"
},
{
"name": "http://www.tellini.org/blog/archives/32-Music-Box-1.6.html",
"refsource": "CONFIRM",
"url": "http://www.tellini.org/blog/archives/32-Music-Box-1.6.html"
},
{
"name": "24923",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24923"
},
{
"name": "26535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26535"
},
{ {
"name": "libvorbis-inverse-code-execution(35622)", "name": "libvorbis-inverse-code-execution(35622)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35622" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35622"
},
{
"name": "ADV-2007-2698",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2698"
},
{
"name": "27099",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27099"
},
{
"name": "26232",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26232"
},
{
"name": "MDKSA-2007:167-1",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:167-1"
},
{
"name": "26865",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26865"
},
{
"name": "RHSA-2007:0845",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0845.html"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "aiocp-cpdpage-xss(34762)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34762"
},
{
"name": "35533",
"refsource": "OSVDB",
"url": "http://osvdb.org/35533"
},
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=514035", "name": "http://sourceforge.net/project/shownotes.php?release_id=514035",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,25 +72,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24357" "url": "http://www.securityfocus.com/bid/24357"
}, },
{
"name" : "ADV-2007-2097",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2097"
},
{
"name" : "35533",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35533"
},
{ {
"name": "25584", "name": "25584",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25584" "url": "http://secunia.com/advisories/25584"
}, },
{ {
"name" : "aiocp-cpdpage-xss(34762)", "name": "ADV-2007-2097",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34762" "url": "http://www.vupen.com/english/advisories/2007/2097"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=516206",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=516206"
},
{
"name" : "http://virtuemart.net/index.php?option=com_content&task=view&id=250&Itemid=57",
"refsource" : "CONFIRM",
"url" : "http://virtuemart.net/index.php?option=com_content&task=view&id=250&Itemid=57"
},
{
"name" : "24485",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24485"
},
{ {
"name": "ADV-2007-2217", "name": "ADV-2007-2217",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2217" "url": "http://www.vupen.com/english/advisories/2007/2217"
}, },
{
"name" : "36889",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36889"
},
{ {
"name": "25698", "name": "25698",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25698" "url": "http://secunia.com/advisories/25698"
}, },
{
"name": "36889",
"refsource": "OSVDB",
"url": "http://osvdb.org/36889"
},
{
"name": "24485",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24485"
},
{
"name": "http://virtuemart.net/index.php?option=com_content&task=view&id=250&Itemid=57",
"refsource": "CONFIRM",
"url": "http://virtuemart.net/index.php?option=com_content&task=view&id=250&Itemid=57"
},
{ {
"name": "virtuemart-unspecified-sql-injection(34879)", "name": "virtuemart-unspecified-sql-injection(34879)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34879" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34879"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=516206",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=516206"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4082", "name": "37490",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "https://www.exploit-db.com/exploits/4082" "url": "http://osvdb.org/37490"
}, },
{ {
"name": "24580", "name": "24580",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/24580" "url": "http://www.securityfocus.com/bid/24580"
}, },
{ {
"name" : "37490", "name": "livecms-categoria-path-disclosure(35147)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/37490" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35147"
},
{
"name": "4082",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4082"
}, },
{ {
"name": "25744", "name": "25744",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25744" "url": "http://secunia.com/advisories/25744"
},
{
"name" : "livecms-categoria-path-disclosure(35147)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35147"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.justinsamuel.com/2007/06/10/awbs-magic_quotes_gpc-off-sql-injection-and-xss-vulnerabilities/", "name": "awbs-unspecified-sql-injection(46160)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.justinsamuel.com/2007/06/10/awbs-magic_quotes_gpc-off-sql-injection-and-xss-vulnerabilities/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46160"
},
{
"name" : "25089",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25089"
},
{
"name" : "37257",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37257"
}, },
{ {
"name": "26214", "name": "26214",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/26214" "url": "http://secunia.com/advisories/26214"
}, },
{ {
"name" : "awbs-unspecified-sql-injection(46160)", "name": "http://www.justinsamuel.com/2007/06/10/awbs-magic_quotes_gpc-off-sql-injection-and-xss-vulnerabilities/",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46160" "url": "http://www.justinsamuel.com/2007/06/10/awbs-magic_quotes_gpc-off-sql-injection-and-xss-vulnerabilities/"
},
{
"name": "37257",
"refsource": "OSVDB",
"url": "http://osvdb.org/37257"
},
{
"name": "25089",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25089"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.ossec.net/en/attacking-loganalysis.html", "name": "42482",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://www.ossec.net/en/attacking-loganalysis.html" "url": "http://osvdb.org/42482"
},
{
"name": "denyhosts-sshd-logfiles-dos(37199)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37199"
}, },
{ {
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=244943", "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=244943",
@ -63,14 +68,9 @@
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=244943" "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=244943"
}, },
{ {
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=181213", "name": "http://www.ossec.net/en/attacking-loganalysis.html",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=181213" "url": "http://www.ossec.net/en/attacking-loganalysis.html"
},
{
"name" : "GLSA-200710-14",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200710-14.xml"
}, },
{ {
"name": "26061", "name": "26061",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/26061" "url": "http://www.securityfocus.com/bid/26061"
}, },
{ {
"name" : "42482", "name": "http://bugs.gentoo.org/show_bug.cgi?id=181213",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/42482" "url": "http://bugs.gentoo.org/show_bug.cgi?id=181213"
}, },
{ {
"name": "27254", "name": "27254",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/27254" "url": "http://secunia.com/advisories/27254"
}, },
{ {
"name" : "denyhosts-sshd-logfiles-dos(37199)", "name": "GLSA-200710-14",
"refsource" : "XF", "refsource": "GENTOO",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37199" "url": "http://security.gentoo.org/glsa/glsa-200710-14.xml"
} }
] ]
} }

View File

@ -57,11 +57,36 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4406" "url": "https://www.exploit-db.com/exploits/4406"
}, },
{
"name": "phpffl-livedraft-admin-file-include(36606)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36606"
},
{
"name": "25667",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25667"
},
{
"name": "37086",
"refsource": "OSVDB",
"url": "http://osvdb.org/37086"
},
{ {
"name": "http://arfis.wordpress.com/2007/09/14/rfi-02-phpffl-fantasy-football-league-manager/", "name": "http://arfis.wordpress.com/2007/09/14/rfi-02-phpffl-fantasy-football-league-manager/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://arfis.wordpress.com/2007/09/14/rfi-02-phpffl-fantasy-football-league-manager/" "url": "http://arfis.wordpress.com/2007/09/14/rfi-02-phpffl-fantasy-football-league-manager/"
}, },
{
"name": "37085",
"refsource": "OSVDB",
"url": "http://osvdb.org/37085"
},
{
"name": "ADV-2007-3176",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3176"
},
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=539716&group_id=137531", "name": "http://sourceforge.net/project/shownotes.php?release_id=539716&group_id=137531",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,35 +97,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=735906" "url": "http://sourceforge.net/forum/forum.php?forum_id=735906"
}, },
{
"name" : "25667",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25667"
},
{
"name" : "ADV-2007-3176",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3176"
},
{
"name" : "37085",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37085"
},
{
"name" : "37086",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37086"
},
{ {
"name": "26812", "name": "26812",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26812" "url": "http://secunia.com/advisories/26812"
},
{
"name" : "phpffl-livedraft-admin-file-include(36606)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36606"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-6025", "ID": "CVE-2007-6025",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "26555",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26555"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=292991", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=292991",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=292991" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=292991"
}, },
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=442387",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=442387"
},
{ {
"name": "MDKSA-2007:245", "name": "MDKSA-2007:245",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:245" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:245"
}, },
{ {
"name" : "26555", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=442387",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/26555" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=442387"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20071205 Nokia N95 cellphone remote DoS using the SIP Stack",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-December/058839.html"
},
{ {
"name": "26726", "name": "26726",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "ADV-2007-4113", "name": "ADV-2007-4113",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4113" "url": "http://www.vupen.com/english/advisories/2007/4113"
},
{
"name": "20071205 Nokia N95 cellphone remote DoS using the SIP Stack",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-December/058839.html"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://sourceforge.net/forum/forum.php?forum_id=766440", "name": "synce-vdccm-dos(41174)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=766440" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41174"
},
{
"name" : "FEDORA-2008-0680",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00131.html"
},
{
"name" : "28141",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28141"
}, },
{ {
"name": "29228", "name": "29228",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29228" "url": "http://secunia.com/advisories/29228"
}, },
{
"name": "28141",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28141"
},
{
"name": "FEDORA-2008-0680",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00131.html"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=766440",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=766440"
},
{ {
"name": "29285", "name": "29285",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29285" "url": "http://secunia.com/advisories/29285"
},
{
"name" : "synce-vdccm-dos(41174)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41174"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-1563", "ID": "CVE-2010-1563",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100512 Multiple Vulnerabilities in Cisco PGW Softswitch",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b2c519.shtml"
},
{ {
"name": "40125", "name": "40125",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "64683", "name": "64683",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/64683" "url": "http://osvdb.org/64683"
},
{
"name": "20100512 Multiple Vulnerabilities in Cisco PGW Softswitch",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b2c519.shtml"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100427 XSS vulnerability in Zikula Application Framework", "name": "64095",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/510988/100/0/threaded" "url": "http://www.osvdb.org/64095"
}, },
{ {
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_zikula_application_framework.html", "name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_zikula_application_framework.html",
@ -67,26 +67,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_zikula_application_framework_1.html" "url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_zikula_application_framework_1.html"
}, },
{
"name" : "http://community.zikula.org/index.php?module=News&func=display&sid=3012&title=zikula-1.2.3-release-announcement",
"refsource" : "CONFIRM",
"url" : "http://community.zikula.org/index.php?module=News&func=display&sid=3012&title=zikula-1.2.3-release-announcement"
},
{ {
"name": "39717", "name": "39717",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/39717" "url": "http://www.securityfocus.com/bid/39717"
}, },
{
"name" : "64095",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/64095"
},
{
"name" : "64096",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/64096"
},
{ {
"name": "39614", "name": "39614",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -96,6 +81,21 @@
"name": "zikula-index-xss(58224)", "name": "zikula-index-xss(58224)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58224" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58224"
},
{
"name": "http://community.zikula.org/index.php?module=News&func=display&sid=3012&title=zikula-1.2.3-release-announcement",
"refsource": "CONFIRM",
"url": "http://community.zikula.org/index.php?module=News&func=display&sid=3012&title=zikula-1.2.3-release-announcement"
},
{
"name": "20100427 XSS vulnerability in Zikula Application Framework",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/510988/100/0/threaded"
},
{
"name": "64096",
"refsource": "OSVDB",
"url": "http://osvdb.org/64096"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "11853",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11853"
},
{ {
"name": "http://packetstormsecurity.org/1003-exploits/joomlasmestorage-lfi.txt", "name": "http://packetstormsecurity.org/1003-exploits/joomlasmestorage-lfi.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/1003-exploits/joomlasmestorage-lfi.txt" "url": "http://packetstormsecurity.org/1003-exploits/joomlasmestorage-lfi.txt"
}, },
{
"name": "11853",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11853"
},
{ {
"name": "38911", "name": "38911",
"refsource": "BID", "refsource": "BID",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-0785", "ID": "CVE-2014-0785",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0858", "ID": "CVE-2014-0858",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0912", "ID": "CVE-2014-0912",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21674739",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21674739"
},
{ {
"name": "ibm-sterling-cve20140912-info-disc(92072)", "name": "ibm-sterling-cve20140912-info-disc(92072)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92072" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92072"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21674739",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674739"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1271", "ID": "CVE-2014-1271",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT6162",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6162"
},
{ {
"name": "http://support.apple.com/kb/HT6163", "name": "http://support.apple.com/kb/HT6163",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6163" "url": "http://support.apple.com/kb/HT6163"
},
{
"name": "http://support.apple.com/kb/HT6162",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6162"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1316", "ID": "CVE-2014-1316",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1803", "ID": "CVE-2014-1803",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{ {
"name": "MS14-035", "name": "MS14-035",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "67834", "name": "67834",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67834" "url": "http://www.securityfocus.com/bid/67834"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-5718", "ID": "CVE-2014-5718",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5858", "ID": "CVE-2014-5858",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#715465",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/715465"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#715465", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/715465" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5951", "ID": "CVE-2014-5951",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#690561",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/690561"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#690561", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/690561" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5983", "ID": "CVE-2014-5983",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#779529",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/779529"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#779529", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/779529" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2394", "ID": "CVE-2015-2394",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2872", "ID": "CVE-2015-2872",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "76397",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76397"
},
{ {
"name": "http://esupport.trendmicro.com/solution/en-US/1112206.aspx", "name": "http://esupport.trendmicro.com/solution/en-US/1112206.aspx",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "VU#248692", "name": "VU#248692",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/248692" "url": "http://www.kb.cert.org/vuls/id/248692"
},
{
"name" : "76397",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76397"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=313" "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=313"
}, },
{
"name" : "https://github.com/LibreOffice/core/commit/7485fc2a1484f31631f62f97e5c64c0ae74c6416",
"refsource" : "MISC",
"url" : "https://github.com/LibreOffice/core/commit/7485fc2a1484f31631f62f97e5c64c0ae74c6416"
},
{ {
"name": "http://www.libreoffice.org/about-us/security/advisories/cve-2016-10327/", "name": "http://www.libreoffice.org/about-us/security/advisories/cve-2016-10327/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.libreoffice.org/about-us/security/advisories/cve-2016-10327/" "url": "http://www.libreoffice.org/about-us/security/advisories/cve-2016-10327/"
}, },
{
"name" : "GLSA-201706-28",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-28"
},
{ {
"name": "97668", "name": "97668",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97668" "url": "http://www.securityfocus.com/bid/97668"
},
{
"name": "https://github.com/LibreOffice/core/commit/7485fc2a1484f31631f62f97e5c64c0ae74c6416",
"refsource": "MISC",
"url": "https://github.com/LibreOffice/core/commit/7485fc2a1484f31631f62f97e5c64c0ae74c6416"
},
{
"name": "GLSA-201706-28",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-28"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1334842",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1334842"
},
{ {
"name": "https://github.com/GNOME/evolution-data-server/releases/tag/EVOLUTION_DATA_SERVER_3_21_2", "name": "https://github.com/GNOME/evolution-data-server/releases/tag/EVOLUTION_DATA_SERVER_3_21_2",
"refsource": "MISC", "refsource": "MISC",
@ -68,14 +63,19 @@
"url": "https://gitlab.gnome.org/GNOME/evolution-data-server/blob/master/NEWS#L1022" "url": "https://gitlab.gnome.org/GNOME/evolution-data-server/blob/master/NEWS#L1022"
}, },
{ {
"name" : "https://gitlab.gnome.org/GNOME/evolution-data-server/commit/f26a6f67", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1334842",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://gitlab.gnome.org/GNOME/evolution-data-server/commit/f26a6f67" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334842"
}, },
{ {
"name": "USN-3724-1", "name": "USN-3724-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3724-1/" "url": "https://usn.ubuntu.com/3724-1/"
},
{
"name": "https://gitlab.gnome.org/GNOME/evolution-data-server/commit/f26a6f67",
"refsource": "MISC",
"url": "https://gitlab.gnome.org/GNOME/evolution-data-server/commit/f26a6f67"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3244", "ID": "CVE-2016-3244",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036286",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036286"
},
{ {
"name": "MS16-085", "name": "MS16-085",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "91599", "name": "91599",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91599" "url": "http://www.securityfocus.com/bid/91599"
},
{
"name" : "1036286",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036286"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-4531", "ID": "CVE-2016-4531",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20161111 CVE request: LibTIFF tiffcrop: Heap buffer overflow via writeBufferToSeparateStrips", "name": "94424",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/11/14" "url": "http://www.securityfocus.com/bid/94424"
},
{
"name" : "[oss-security] 20161121 Re: CVE request: LibTIFF tiffcrop: Heap buffer overflow via writeBufferToSeparateStrips",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/22/1"
},
{
"name" : "[oss-security] 20161121 Re: CVE request: LibTIFF tiffcrop: Heap buffer overflow via writeBufferToSeparateStrips",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/21/1"
},
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2592",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2592"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1397726", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1397726",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397726" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397726"
}, },
{
"name" : "DSA-3762",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3762"
},
{ {
"name": "GLSA-201701-16", "name": "GLSA-201701-16",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-16" "url": "https://security.gentoo.org/glsa/201701-16"
}, },
{ {
"name" : "94424", "name": "[oss-security] 20161121 Re: CVE request: LibTIFF tiffcrop: Heap buffer overflow via writeBufferToSeparateStrips",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/94424" "url": "http://www.openwall.com/lists/oss-security/2016/11/22/1"
},
{
"name": "[oss-security] 20161111 CVE request: LibTIFF tiffcrop: Heap buffer overflow via writeBufferToSeparateStrips",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/11/14"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2592",
"refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2592"
},
{
"name": "DSA-3762",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3762"
},
{
"name": "[oss-security] 20161121 Re: CVE request: LibTIFF tiffcrop: Heap buffer overflow via writeBufferToSeparateStrips",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/21/1"
} }
] ]
} }

View File

@ -87,9 +87,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "46298", "name": "https://support.apple.com/HT209446",
"refsource" : "EXPLOIT-DB", "refsource": "CONFIRM",
"url" : "https://www.exploit-db.com/exploits/46298/" "url": "https://support.apple.com/HT209446"
}, },
{ {
"name": "https://support.apple.com/HT209443", "name": "https://support.apple.com/HT209443",
@ -97,14 +97,9 @@
"url": "https://support.apple.com/HT209443" "url": "https://support.apple.com/HT209443"
}, },
{ {
"name" : "https://support.apple.com/HT209446", "name": "46298",
"refsource" : "CONFIRM", "refsource": "EXPLOIT-DB",
"url" : "https://support.apple.com/HT209446" "url": "https://www.exploit-db.com/exploits/46298/"
},
{
"name" : "https://support.apple.com/HT209447",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT209447"
}, },
{ {
"name": "https://support.apple.com/HT209448", "name": "https://support.apple.com/HT209448",
@ -115,6 +110,11 @@
"name": "106739", "name": "106739",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106739" "url": "http://www.securityfocus.com/bid/106739"
},
{
"name": "https://support.apple.com/HT209447",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT209447"
} }
] ]
} }