"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:34:51 +00:00
parent fb456f2447
commit 60b05fd8fc
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
66 changed files with 3904 additions and 3904 deletions

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455615/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/455615/100/0/threaded"
}, },
{
"name": "vcard-gbrowse-xss(31182)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31182"
},
{ {
"name": "21844", "name": "21844",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "33359", "name": "33359",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/33359" "url": "http://osvdb.org/33359"
},
{
"name" : "vcard-gbrowse-xss(31182)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31182"
} }
] ]
} }

View File

@ -52,21 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "32913",
"refsource": "OSVDB",
"url": "http://osvdb.org/32913"
},
{ {
"name": "20070129 Re: Re: Oracle Buffer Overflows in DBMS_CAPTURE_ADM_INTERNAL", "name": "20070129 Re: Re: Oracle Buffer Overflows in DBMS_CAPTURE_ADM_INTERNAL",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458475/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/458475/100/100/threaded"
}, },
{
"name": "23794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23794"
},
{
"name": "32921",
"refsource": "OSVDB",
"url": "http://osvdb.org/32921"
},
{
"name": "22083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22083"
},
{
"name": "VU#221788",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/221788"
},
{
"name": "32907",
"refsource": "OSVDB",
"url": "http://osvdb.org/32907"
},
{ {
"name": "20070124 Oracle Buffer Overflow in DBMS_REPCAT_UNTRUSTED.UNREGISTER_SNAPSHOT", "name": "20070124 Oracle Buffer Overflow in DBMS_REPCAT_UNTRUSTED.UNREGISTER_SNAPSHOT",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458005/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/458005/100/0/threaded"
}, },
{
"name" : "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -78,44 +103,19 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
}, },
{ {
"name" : "VU#221788", "name": "oracle-cpu-jan2007(31541)",
"refsource" : "CERT-VN", "refsource": "XF",
"url" : "http://www.kb.cert.org/vuls/id/221788" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
}, },
{ {
"name" : "22083", "name": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/22083" "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html"
},
{
"name" : "32907",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32907"
},
{
"name" : "32913",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32913"
},
{
"name" : "32921",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32921"
}, },
{ {
"name": "1017522", "name": "1017522",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017522" "url": "http://securitytracker.com/id?1017522"
},
{
"name" : "23794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23794"
},
{
"name" : "oracle-cpu-jan2007(31541)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "phpbp-banner-file-upload(31619)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31619"
},
{ {
"name": "3153", "name": "3153",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "34762", "name": "34762",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/34762" "url": "http://osvdb.org/34762"
},
{
"name" : "phpbp-banner-file-upload(31619)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31619"
} }
] ]
} }

View File

@ -52,26 +52,41 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://cvs.drupal.org/viewcvs/drupal/contributions/modules/captcha/captcha.module?r1=1.25.2.1&r2=1.25.2.2",
"refsource" : "CONFIRM",
"url" : "http://cvs.drupal.org/viewcvs/drupal/contributions/modules/captcha/captcha.module?r1=1.25.2.1&r2=1.25.2.2"
},
{ {
"name": "http://cvs.drupal.org/viewcvs/drupal/contributions/modules/textimage/captcha.inc?r1=1.1&r2=1.1.2.1", "name": "http://cvs.drupal.org/viewcvs/drupal/contributions/modules/textimage/captcha.inc?r1=1.1&r2=1.1.2.1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://cvs.drupal.org/viewcvs/drupal/contributions/modules/textimage/captcha.inc?r1=1.1&r2=1.1.2.1" "url": "http://cvs.drupal.org/viewcvs/drupal/contributions/modules/textimage/captcha.inc?r1=1.1&r2=1.1.2.1"
}, },
{ {
"name" : "http://drupal.org/node/114364", "name": "32137",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://drupal.org/node/114364" "url": "http://osvdb.org/32137"
},
{
"name": "captcha-response-security-bypass(31994)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31994"
},
{
"name": "23983",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23983"
}, },
{ {
"name": "http://drupal.org/node/114519", "name": "http://drupal.org/node/114519",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/114519" "url": "http://drupal.org/node/114519"
}, },
{
"name": "23985",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23985"
},
{
"name": "http://drupal.org/node/114364",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/114364"
},
{ {
"name": "22329", "name": "22329",
"refsource": "BID", "refsource": "BID",
@ -82,30 +97,15 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0431" "url": "http://www.vupen.com/english/advisories/2007/0431"
}, },
{
"name" : "32137",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32137"
},
{ {
"name": "32138", "name": "32138",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/32138" "url": "http://osvdb.org/32138"
}, },
{ {
"name" : "23983", "name": "http://cvs.drupal.org/viewcvs/drupal/contributions/modules/captcha/captcha.module?r1=1.25.2.1&r2=1.25.2.2",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/23983" "url": "http://cvs.drupal.org/viewcvs/drupal/contributions/modules/captcha/captcha.module?r1=1.25.2.1&r2=1.25.2.2"
},
{
"name" : "23985",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23985"
},
{
"name" : "captcha-response-security-bypass(31994)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31994"
}, },
{ {
"name": "textimage-captcha-security-bypass(31984)", "name": "textimage-captcha-security-bypass(31984)",

View File

@ -52,105 +52,105 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt",
"refsource" : "MISC",
"url" : "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm"
},
{ {
"name": "DSA-1286", "name": "DSA-1286",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1286" "url": "http://www.debian.org/security/2007/dsa-1286"
}, },
{
"name" : "DSA-1304",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1304"
},
{
"name" : "MDKSA-2007:060",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
},
{
"name" : "MDKSA-2007:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078"
},
{ {
"name": "RHSA-2007:0099", "name": "RHSA-2007:0099",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0099.html" "url": "http://www.redhat.com/support/errata/RHSA-2007-0099.html"
}, },
{ {
"name" : "RHSA-2007:0488", "name": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0488.html" "url": "http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt"
},
{
"name": "MDKSA-2007:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078"
},
{
"name": "26289",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26289"
}, },
{ {
"name": "USN-451-1", "name": "USN-451-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-451-1" "url": "http://www.ubuntu.com/usn/usn-451-1"
}, },
{
"name" : "22903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22903"
},
{
"name" : "35930",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35930"
},
{
"name" : "oval:org.mitre.oval:def:10343",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10343"
},
{
"name" : "24482",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24482"
},
{ {
"name": "24777", "name": "24777",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24777" "url": "http://secunia.com/advisories/24777"
}, },
{
"name" : "24752",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24752"
},
{
"name" : "25078",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25078"
},
{
"name" : "25714",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25714"
},
{ {
"name": "25838", "name": "25838",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25838" "url": "http://secunia.com/advisories/25838"
}, },
{ {
"name" : "26289", "name": "22903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22903"
},
{
"name": "oval:org.mitre.oval:def:10343",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10343"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20"
},
{
"name": "24482",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26289" "url": "http://secunia.com/advisories/24482"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm"
},
{
"name": "25078",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25078"
},
{
"name": "24752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24752"
},
{
"name": "DSA-1304",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"name": "25714",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25714"
},
{
"name": "MDKSA-2007:060",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
},
{
"name": "35930",
"refsource": "OSVDB",
"url": "http://osvdb.org/35930"
},
{
"name": "RHSA-2007:0488",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0488.html"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3419",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3419"
},
{ {
"name": "http://lostmon.blogspot.com/2007/08/windows-extended-file-attributes-buffer.html", "name": "http://lostmon.blogspot.com/2007/08/windows-extended-file-attributes-buffer.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://lostmon.blogspot.com/2007/08/windows-extended-file-attributes-buffer.html" "url": "http://lostmon.blogspot.com/2007/08/windows-extended-file-attributes-buffer.html"
}, },
{
"name" : "VU#194944",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/194944"
},
{
"name" : "22847",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22847"
},
{ {
"name": "36141", "name": "36141",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36141" "url": "http://osvdb.org/36141"
}, },
{
"name": "22847",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22847"
},
{
"name": "3419",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3419"
},
{ {
"name": "1017736", "name": "1017736",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017736" "url": "http://www.securitytracker.com/id?1017736"
},
{
"name": "VU#194944",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/194944"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3690",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3690"
},
{ {
"name": "23380", "name": "23380",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23380" "url": "http://www.securityfocus.com/bid/23380"
}, },
{
"name": "3690",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3690"
},
{ {
"name": "1017902", "name": "1017902",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.kaspersky.com/technews?id=203038700", "name": "ADV-2007-2382",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.kaspersky.com/technews?id=203038700" "url": "http://www.vupen.com/english/advisories/2007/2382"
}, },
{ {
"name": "24692", "name": "24692",
@ -63,25 +63,25 @@
"url": "http://www.securityfocus.com/bid/24692" "url": "http://www.securityfocus.com/bid/24692"
}, },
{ {
"name" : "ADV-2007-2382", "name": "25857",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2007/2382" "url": "http://secunia.com/advisories/25857"
}, },
{ {
"name": "37217", "name": "37217",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/37217" "url": "http://osvdb.org/37217"
}, },
{
"name": "http://www.kaspersky.com/technews?id=203038700",
"refsource": "CONFIRM",
"url": "http://www.kaspersky.com/technews?id=203038700"
},
{ {
"name": "1018324", "name": "1018324",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018324" "url": "http://www.securitytracker.com/id?1018324"
}, },
{
"name" : "25857",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25857"
},
{ {
"name": "kaspersky-antispam-security-bypass(35130)", "name": "kaspersky-antispam-security-bypass(35130)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9",
"refsource" : "CONFIRM",
"url" : "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9"
},
{ {
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/2237", "name": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/2237",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/2237" "url": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/2237"
},
{
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9",
"refsource": "CONFIRM",
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://security-protocols.com/2007/06/12/safari-3-beta-released-on-windows/",
"refsource" : "MISC",
"url" : "http://security-protocols.com/2007/06/12/safari-3-beta-released-on-windows/"
},
{ {
"name": "24446", "name": "24446",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "38858", "name": "38858",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38858" "url": "http://osvdb.org/38858"
},
{
"name": "http://security-protocols.com/2007/06/12/safari-3-beta-released-on-windows/",
"refsource": "MISC",
"url": "http://security-protocols.com/2007/06/12/safari-3-beta-released-on-windows/"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://downloads.digium.com/pub/asa/ASA-2007-019.pdf",
"refsource" : "CONFIRM",
"url" : "http://downloads.digium.com/pub/asa/ASA-2007-019.pdf"
},
{
"name" : "25228",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25228"
},
{ {
"name": "ADV-2007-2808", "name": "ADV-2007-2808",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2808" "url": "http://www.vupen.com/english/advisories/2007/2808"
}, },
{
"name" : "1018536",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018536"
},
{ {
"name": "26340", "name": "26340",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26340" "url": "http://secunia.com/advisories/26340"
}, },
{
"name": "http://downloads.digium.com/pub/asa/ASA-2007-019.pdf",
"refsource": "CONFIRM",
"url": "http://downloads.digium.com/pub/asa/ASA-2007-019.pdf"
},
{ {
"name": "asterisk-skinny-channel-dos(35870)", "name": "asterisk-skinny-channel-dos(35870)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35870" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35870"
},
{
"name": "25228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25228"
},
{
"name": "1018536",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018536"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://websecurity.com.ua/1241/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/1241/"
},
{ {
"name": "20070821 Vulnerabilities digest", "name": "20070821 Vulnerabilities digest",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,20 +72,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498684/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/498684/100/0/threaded"
}, },
{
"name" : "http://securityvulns.com/news/Microsoft/IE/saved-css.html",
"refsource" : "MISC",
"url" : "http://securityvulns.com/news/Microsoft/IE/saved-css.html"
},
{ {
"name": "http://securityvulns.ru/Rdocument865.html", "name": "http://securityvulns.ru/Rdocument865.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://securityvulns.ru/Rdocument865.html" "url": "http://securityvulns.ru/Rdocument865.html"
}, },
{ {
"name" : "http://websecurity.com.ua/1241/", "name": "http://securityvulns.com/news/Microsoft/IE/saved-css.html",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://websecurity.com.ua/1241/" "url": "http://securityvulns.com/news/Microsoft/IE/saved-css.html"
}, },
{ {
"name": "45826", "name": "45826",

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBUX02249", "name": "26599",
"refsource" : "HP", "refsource": "SECUNIA",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118367" "url": "http://secunia.com/advisories/26599"
},
{
"name" : "SSRT071442",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118367"
},
{
"name" : "25469",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25469"
},
{
"name" : "oval:org.mitre.oval:def:5515",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5515"
},
{
"name" : "ADV-2007-2985",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2985"
}, },
{ {
"name": "37563", "name": "37563",
@ -88,9 +68,29 @@
"url": "http://securitytracker.com/id?1018607" "url": "http://securitytracker.com/id?1018607"
}, },
{ {
"name" : "26599", "name": "HPSBUX02249",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/26599" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118367"
},
{
"name": "SSRT071442",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118367"
},
{
"name": "ADV-2007-2985",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2985"
},
{
"name": "oval:org.mitre.oval:def:5515",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5515"
},
{
"name": "25469",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25469"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "3100",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3100"
},
{ {
"name": "20070831 Ragnarok Online Control Panel Authentication Bypass Vulnerability [new method]", "name": "20070831 Ragnarok Online Control Panel Authentication Bypass Vulnerability [new method]",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "45879", "name": "45879",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/45879" "url": "http://osvdb.org/45879"
},
{
"name" : "3100",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3100"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20140410 Sendy 1.1.9.1 - SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/531798/100/0/threaded"
},
{ {
"name": "32814", "name": "32814",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/32814" "url": "http://www.exploit-db.com/exploits/32814"
}, },
{ {
"name" : "66771", "name": "20140410 Sendy 1.1.9.1 - SQL Injection Vulnerability",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/66771" "url": "http://www.securityfocus.com/archive/1/531798/100/0/threaded"
}, },
{ {
"name": "sendy-sendto-sql-injection(92520)", "name": "sendy-sendto-sql-injection(92520)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92520" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92520"
},
{
"name": "66771",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66771"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/jabberd2/jabberd2/issues/85",
"refsource": "CONFIRM",
"url": "https://github.com/jabberd2/jabberd2/issues/85"
},
{ {
"name": "[oss-security] 20150209 CVE Request: jabberd remote information disclosure", "name": "[oss-security] 20150209 CVE Request: jabberd remote information disclosure",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/23/25" "url": "http://www.openwall.com/lists/oss-security/2015/02/23/25"
}, },
{
"name" : "https://github.com/jabberd2/jabberd2/issues/85",
"refsource" : "CONFIRM",
"url" : "https://github.com/jabberd2/jabberd2/issues/85"
},
{ {
"name": "72731", "name": "72731",
"refsource": "BID", "refsource": "BID",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150218 DLGuard Full Path Disclosure (Information Leakage) Security Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Feb/67"
},
{ {
"name": "http://tetraph.com/security/full-path-disclosure-vulnerability/dlguard-full-path-disclosure-information-leakage-security-vulnerabilities/", "name": "http://tetraph.com/security/full-path-disclosure-vulnerability/dlguard-full-path-disclosure-information-leakage-security-vulnerabilities/",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "72685", "name": "72685",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72685" "url": "http://www.securityfocus.com/bid/72685"
},
{
"name": "20150218 DLGuard Full Path Disclosure (Information Leakage) Security Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Feb/67"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2555", "ID": "CVE-2015-2555",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-517",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-517"
},
{ {
"name": "MS15-110", "name": "MS15-110",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-110" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-110"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-517",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-517"
},
{ {
"name": "1033803", "name": "1033803",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/131731/GNS3-1.2.3-DLL-Hijacking.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/131731/GNS3-1.2.3-DLL-Hijacking.html"
},
{ {
"name": "74710", "name": "74710",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74710" "url": "http://www.securityfocus.com/bid/74710"
},
{
"name": "http://packetstormsecurity.com/files/131731/GNS3-1.2.3-DLL-Hijacking.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/131731/GNS3-1.2.3-DLL-Hijacking.html"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20150312 WPML WordPress plug-in SQL injection etc.", "name": "https://wpml.org/2015/03/wpml-security-update-bug-and-fix/",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/534862/100/0/threaded" "url": "https://wpml.org/2015/03/wpml-security-update-bug-and-fix/"
},
{
"name" : "20150312 WPML WordPress plug-in SQL injection etc.",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Mar/71"
}, },
{ {
"name": "http://klikki.fi/adv/wpml.html", "name": "http://klikki.fi/adv/wpml.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://klikki.fi/adv/wpml.html" "url": "http://klikki.fi/adv/wpml.html"
}, },
{
"name": "20150312 WPML WordPress plug-in SQL injection etc.",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Mar/71"
},
{
"name": "20150312 WPML WordPress plug-in SQL injection etc.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534862/100/0/threaded"
},
{ {
"name": "http://packetstormsecurity.com/files/130810/WordPress-WPML-XSS-Deletion-SQL-Injection.html", "name": "http://packetstormsecurity.com/files/130810/WordPress-WPML-XSS-Deletion-SQL-Injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130810/WordPress-WPML-XSS-Deletion-SQL-Injection.html" "url": "http://packetstormsecurity.com/files/130810/WordPress-WPML-XSS-Deletion-SQL-Injection.html"
},
{
"name" : "https://wpml.org/2015/03/wpml-security-update-bug-and-fix/",
"refsource" : "CONFIRM",
"url" : "https://wpml.org/2015/03/wpml-security-update-bug-and-fix/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-2972", "ID": "CVE-2015-2972",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/sysphonic/thetis/commit/ce535a38ec92ff0f98af11ab41a425d1529a31ef",
"refsource": "CONFIRM",
"url": "https://github.com/sysphonic/thetis/commit/ce535a38ec92ff0f98af11ab41a425d1529a31ef"
},
{
"name": "https://github.com/sysphonic/thetis/commit/8004ee0c384daae0b28478ff8193d1990c397f57",
"refsource": "CONFIRM",
"url": "https://github.com/sysphonic/thetis/commit/8004ee0c384daae0b28478ff8193d1990c397f57"
},
{
"name": "https://github.com/sysphonic/thetis/commit/4ca3f5f486759660b87d7c146f1fdc11264f56eb",
"refsource": "CONFIRM",
"url": "https://github.com/sysphonic/thetis/commit/4ca3f5f486759660b87d7c146f1fdc11264f56eb"
},
{ {
"name": "http://sysphonic.com/en/thetis/THETIS-SEC-001.html", "name": "http://sysphonic.com/en/thetis/THETIS-SEC-001.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -63,49 +78,34 @@
"url": "https://github.com/sysphonic/thetis/commit/1b8234706e1294f41df42f3d1ccb71b983ffbe23" "url": "https://github.com/sysphonic/thetis/commit/1b8234706e1294f41df42f3d1ccb71b983ffbe23"
}, },
{ {
"name" : "https://github.com/sysphonic/thetis/commit/4ca3f5f486759660b87d7c146f1fdc11264f56eb", "name": "JVNDB-2015-000099",
"refsource" : "CONFIRM", "refsource": "JVNDB",
"url" : "https://github.com/sysphonic/thetis/commit/4ca3f5f486759660b87d7c146f1fdc11264f56eb" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000099"
},
{
"name" : "https://github.com/sysphonic/thetis/commit/8004ee0c384daae0b28478ff8193d1990c397f57",
"refsource" : "CONFIRM",
"url" : "https://github.com/sysphonic/thetis/commit/8004ee0c384daae0b28478ff8193d1990c397f57"
},
{
"name" : "https://github.com/sysphonic/thetis/commit/842e44f0c2bd7d680430bb89a3bb78fd744961f9",
"refsource" : "CONFIRM",
"url" : "https://github.com/sysphonic/thetis/commit/842e44f0c2bd7d680430bb89a3bb78fd744961f9"
},
{
"name" : "https://github.com/sysphonic/thetis/commit/a61dc72035c7ae0b06f6d7dc8b2a848ffc7db277",
"refsource" : "CONFIRM",
"url" : "https://github.com/sysphonic/thetis/commit/a61dc72035c7ae0b06f6d7dc8b2a848ffc7db277"
},
{
"name" : "https://github.com/sysphonic/thetis/commit/c07e255d2296d50a0bffafaf66a76f8f1b53621f",
"refsource" : "CONFIRM",
"url" : "https://github.com/sysphonic/thetis/commit/c07e255d2296d50a0bffafaf66a76f8f1b53621f"
},
{
"name" : "https://github.com/sysphonic/thetis/commit/ce535a38ec92ff0f98af11ab41a425d1529a31ef",
"refsource" : "CONFIRM",
"url" : "https://github.com/sysphonic/thetis/commit/ce535a38ec92ff0f98af11ab41a425d1529a31ef"
}, },
{ {
"name": "https://github.com/sysphonic/thetis/commit/d9ed965075634ca1a095b480b459c68445ce951d", "name": "https://github.com/sysphonic/thetis/commit/d9ed965075634ca1a095b480b459c68445ce951d",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/sysphonic/thetis/commit/d9ed965075634ca1a095b480b459c68445ce951d" "url": "https://github.com/sysphonic/thetis/commit/d9ed965075634ca1a095b480b459c68445ce951d"
}, },
{
"name": "https://github.com/sysphonic/thetis/commit/842e44f0c2bd7d680430bb89a3bb78fd744961f9",
"refsource": "CONFIRM",
"url": "https://github.com/sysphonic/thetis/commit/842e44f0c2bd7d680430bb89a3bb78fd744961f9"
},
{
"name": "https://github.com/sysphonic/thetis/commit/c07e255d2296d50a0bffafaf66a76f8f1b53621f",
"refsource": "CONFIRM",
"url": "https://github.com/sysphonic/thetis/commit/c07e255d2296d50a0bffafaf66a76f8f1b53621f"
},
{
"name": "https://github.com/sysphonic/thetis/commit/a61dc72035c7ae0b06f6d7dc8b2a848ffc7db277",
"refsource": "CONFIRM",
"url": "https://github.com/sysphonic/thetis/commit/a61dc72035c7ae0b06f6d7dc8b2a848ffc7db277"
},
{ {
"name": "JVN#19011483", "name": "JVN#19011483",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN19011483/index.html" "url": "http://jvn.jp/en/jp/JVN19011483/index.html"
},
{
"name" : "JVNDB-2015-000099",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000099"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6284", "ID": "CVE-2015-6284",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150916 Cisco TelePresence Server Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150916-tps"
},
{ {
"name": "1033580", "name": "1033580",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033580" "url": "http://www.securitytracker.com/id/1033580"
},
{
"name": "20150916 Cisco TelePresence Server Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150916-tps"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6445", "ID": "CVE-2015-6445",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -58,9 +58,9 @@
"url": "http://seclists.org/oss-sec/2015/q3/455" "url": "http://seclists.org/oss-sec/2015/q3/455"
}, },
{ {
"name" : "[oss-security] 20150830 Re: CVE request: vorbis-tools: buffer overflow in aiff_open()", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1258424",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://seclists.org/oss-sec/2015/q3/457" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1258424"
}, },
{ {
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797461", "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797461",
@ -68,9 +68,19 @@
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797461" "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797461"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1258424", "name": "FEDORA-2015-14663",
"refsource" : "CONFIRM", "refsource": "FEDORA",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1258424" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166424.html"
},
{
"name": "[oss-security] 20150830 Re: CVE request: vorbis-tools: buffer overflow in aiff_open()",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2015/q3/457"
},
{
"name": "openSUSE-SU-2015:1686",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00013.html"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1258443", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1258443",
@ -87,20 +97,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://trac.xiph.org/ticket/2212" "url": "https://trac.xiph.org/ticket/2212"
}, },
{
"name" : "FEDORA-2015-14663",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166424.html"
},
{ {
"name": "FEDORA-2015-14664", "name": "FEDORA-2015-14664",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165555.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165555.html"
},
{
"name" : "openSUSE-SU-2015:1686",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-10/msg00013.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20181221 [SECURITY] [DLA 1611-2] libav security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00010.html"
},
{ {
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=f7068bf277a37479aecde2832208d820682b35e6", "name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=f7068bf277a37479aecde2832208d820682b35e6",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=f7068bf277a37479aecde2832208d820682b35e6" "url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=f7068bf277a37479aecde2832208d820682b35e6"
}, },
{
"name" : "http://ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://ffmpeg.org/security.html"
},
{ {
"name": "1033483", "name": "1033483",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033483" "url": "http://www.securitytracker.com/id/1033483"
},
{
"name": "[debian-lts-announce] 20181221 [SECURITY] [DLA 1611-2] libav security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00010.html"
},
{
"name": "http://ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://ffmpeg.org/security.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7431", "ID": "CVE-2015-7431",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-7913", "ID": "CVE-2015-7913",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0107", "ID": "CVE-2016-0107",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-183",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-183"
},
{
"name" : "MS16-023",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-023"
},
{ {
"name": "84015", "name": "84015",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/84015" "url": "http://www.securityfocus.com/bid/84015"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-183",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-183"
},
{ {
"name": "1035203", "name": "1035203",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035203" "url": "http://www.securitytracker.com/id/1035203"
},
{
"name": "MS16-023",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-023"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0187", "ID": "CVE-2016-0187",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "90011",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90011"
},
{ {
"name": "MS16-051", "name": "MS16-051",
"refsource": "MS", "refsource": "MS",
@ -62,11 +67,6 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-053" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-053"
}, },
{
"name" : "90011",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90011"
},
{ {
"name": "1035820", "name": "1035820",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1000393", "ID": "CVE-2016-1000393",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://niantech.io/blog/2017/02/05/vulns-multiple-vulns-in-sendquick-entera-avera-sms-gateway-appliances/",
"refsource" : "MISC",
"url" : "https://niantech.io/blog/2017/02/05/vulns-multiple-vulns-in-sendquick-entera-avera-sms-gateway-appliances/"
},
{ {
"name": "96129", "name": "96129",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96129" "url": "http://www.securityfocus.com/bid/96129"
},
{
"name": "https://niantech.io/blog/2017/02/05/vulns-multiple-vulns-in-sendquick-entera-avera-sms-gateway-appliances/",
"refsource": "MISC",
"url": "https://niantech.io/blog/2017/02/05/vulns-multiple-vulns-in-sendquick-entera-avera-sms-gateway-appliances/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-1958", "ID": "CVE-2016-1958",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,76 +52,86 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://hg.mozilla.org/releases/mozilla-release/rev/80ce3f1ffe03",
"refsource" : "CONFIRM",
"url" : "http://hg.mozilla.org/releases/mozilla-release/rev/80ce3f1ffe03"
},
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-21.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1228754",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1228754"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "DSA-3510",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3510"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{ {
"name": "openSUSE-SU-2016:0894", "name": "openSUSE-SU-2016:0894",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
}, },
{
"name" : "SUSE-SU-2016:0909",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
},
{
"name" : "SUSE-SU-2016:0727",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
},
{
"name" : "SUSE-SU-2016:0777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
},
{
"name" : "openSUSE-SU-2016:0731",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name" : "openSUSE-SU-2016:0733",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
},
{ {
"name": "SUSE-SU-2016:0820", "name": "SUSE-SU-2016:0820",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
}, },
{
"name": "http://hg.mozilla.org/releases/mozilla-release/rev/80ce3f1ffe03",
"refsource": "CONFIRM",
"url": "http://hg.mozilla.org/releases/mozilla-release/rev/80ce3f1ffe03"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "openSUSE-SU-2016:0731",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name": "SUSE-SU-2016:0727",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1228754",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1228754"
},
{ {
"name": "openSUSE-SU-2016:0876", "name": "openSUSE-SU-2016:0876",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
}, },
{
"name": "USN-2917-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-1"
},
{
"name": "SUSE-SU-2016:0909",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-21.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-21.html"
},
{
"name": "DSA-3510",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3510"
},
{
"name": "openSUSE-SU-2016:0733",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
},
{
"name": "1035215",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035215"
},
{
"name": "SUSE-SU-2016:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{ {
"name": "USN-2917-2", "name": "USN-2917-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -131,16 +141,6 @@
"name": "USN-2917-3", "name": "USN-2917-3",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-3" "url": "http://www.ubuntu.com/usn/USN-2917-3"
},
{
"name" : "USN-2917-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2917-1"
},
{
"name" : "1035215",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035215"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-1973", "ID": "CVE-2016-1973",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-33.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-33.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1219339",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1219339"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
}, },
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{ {
"name": "openSUSE-SU-2016:0731", "name": "openSUSE-SU-2016:0731",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
}, },
{
"name": "USN-2917-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-1"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-33.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-33.html"
},
{ {
"name": "openSUSE-SU-2016:0733", "name": "openSUSE-SU-2016:0733",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
}, },
{
"name": "1035215",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035215"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1219339",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1219339"
},
{ {
"name": "USN-2917-2", "name": "USN-2917-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -91,16 +101,6 @@
"name": "USN-2917-3", "name": "USN-2917-3",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-3" "url": "http://www.ubuntu.com/usn/USN-2917-3"
},
{
"name" : "USN-2917-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2917-1"
},
{
"name" : "1035215",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035215"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4166", "ID": "CVE-2016-4166",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "name": "1036117",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" "url": "http://www.securitytracker.com/id/1036117"
}, },
{ {
"name": "MS16-083", "name": "MS16-083",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
}, },
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{ {
"name": "RHSA-2016:1238", "name": "RHSA-2016:1238",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238" "url": "https://access.redhat.com/errata/RHSA-2016:1238"
}, },
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{ {
"name": "openSUSE-SU-2016:1621", "name": "openSUSE-SU-2016:1621",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
}, },
{ {
"name" : "openSUSE-SU-2016:1625", "name": "SUSE-SU-2016:1613",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
}, },
{ {
"name" : "1036117", "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036117" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40208",
"refsource" : "CONFIRM",
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40208"
},
{ {
"name": "1035932", "name": "1035932",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035932" "url": "http://www.securitytracker.com/id/1035932"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40208",
"refsource": "CONFIRM",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40208"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106619",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106619"
},
{ {
"name": "[debian-lts-announce] 20190201 [SECURITY] [DLA 1655-1] mariadb-10.0 security update", "name": "[debian-lts-announce] 20190201 [SECURITY] [DLA 1655-1] mariadb-10.0 security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -71,20 +76,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}, },
{
"name" : "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190118-0002/"
},
{ {
"name": "USN-3867-1", "name": "USN-3867-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3867-1/" "url": "https://usn.ubuntu.com/3867-1/"
}, },
{ {
"name" : "106619", "name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/106619" "url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-4368",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4368"
},
{ {
"name": "https://github.com/zeromq/libzmq/issues/3351", "name": "https://github.com/zeromq/libzmq/issues/3351",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://github.com/zeromq/libzmq/releases/tag/v4.3.1", "name": "https://github.com/zeromq/libzmq/releases/tag/v4.3.1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/zeromq/libzmq/releases/tag/v4.3.1" "url": "https://github.com/zeromq/libzmq/releases/tag/v4.3.1"
},
{
"name" : "DSA-4368",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4368"
} }
] ]
} }