"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:11:00 +00:00
parent 84dc2f2a23
commit 6ab066d64b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 3907 additions and 3907 deletions

View File

@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070105 Opera Software Opera Web Browser JPG Image DHT Marker Heap Corruption Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=457"
},
{
"name" : "http://www.opera.com/support/search/supsearch.dml?index=852",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/support/search/supsearch.dml?index=852"
},
{
"name" : "GLSA-200701-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200701-08.xml"
},
{
"name" : "SUSE-SA:2007:009",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0009.html"
},
{
"name" : "ADV-2007-0060",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0060"
},
{
"name": "31574",
"refsource": "OSVDB",
@ -87,25 +62,50 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017473"
},
{
"name": "opera-jpeg-dht-bo(31305)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31305"
},
{
"name": "23613",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23613"
},
{
"name": "ADV-2007-0060",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0060"
},
{
"name": "23739",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23739"
},
{
"name": "20070105 Opera Software Opera Web Browser JPG Image DHT Marker Heap Corruption Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=457"
},
{
"name": "GLSA-200701-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200701-08.xml"
},
{
"name": "23771",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23771"
},
{
"name" : "opera-jpeg-dht-bo(31305)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31305"
"name": "SUSE-SA:2007:009",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0009.html"
},
{
"name": "http://www.opera.com/support/search/supsearch.dml?index=852",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/search/supsearch.dml?index=852"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070107 Webulas Remote Password Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456239/100/0/threaded"
"name": "2126",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2126"
},
{
"name": "33401",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/33401"
},
{
"name" : "2126",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2126"
"name": "20070107 Webulas Remote Password Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456239/100/0/threaded"
},
{
"name": "webulas-db-info-disclosure(31338)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-0459",
"STATE": "PUBLIC"
},
@ -52,61 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1200",
"refsource" : "MISC",
"url" : "http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1200"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-01.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-985",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-985"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-166.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-166.htm"
},
{
"name": "FEDORA-2007-207",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2565"
},
{
"name" : "MDKSA-2007:033",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:033"
},
{
"name" : "RHSA-2007:0066",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0066.html"
},
{
"name" : "20070301-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{
"name" : "22352",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22352"
},
{
"name" : "oval:org.mitre.oval:def:10465",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10465"
},
{
"name": "oval:org.mitre.oval:def:14875",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14875"
},
{
"name": "24970",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24970"
},
{
"name": "24016",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24016"
},
{
"name": "ADV-2007-0443",
"refsource": "VUPEN",
@ -117,30 +82,30 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017581"
},
{
"name" : "24016",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24016"
},
{
"name" : "24011",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24011"
},
{
"name" : "24025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24025"
},
{
"name": "24084",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24084"
},
{
"name" : "24515",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24515"
"name": "MDKSA-2007:033",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:033"
},
{
"name": "oval:org.mitre.oval:def:10465",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10465"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-166.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-166.htm"
},
{
"name": "https://issues.rpath.com/browse/RPL-985",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-985"
},
{
"name": "24650",
@ -148,14 +113,49 @@
"url": "http://secunia.com/advisories/24650"
},
{
"name" : "24970",
"name": "RHSA-2007:0066",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0066.html"
},
{
"name": "24025",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24970"
"url": "http://secunia.com/advisories/24025"
},
{
"name": "24515",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24515"
},
{
"name": "wireshark-tcpdissector-dos(32053)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32053"
},
{
"name": "24011",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24011"
},
{
"name": "http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1200",
"refsource": "MISC",
"url": "http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1200"
},
{
"name": "22352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22352"
},
{
"name": "20070301-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2007-01.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2007-01.html"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "GLSA-200703-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200703-17.xml"
},
{
"name" : "MDKSA-2007:028",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:028"
},
{
"name" : "SUSE-SR:2007:001",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_01_sr.html"
},
{
"name" : "22139",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22139"
},
{
"name": "32939",
"refsource": "OSVDB",
@ -82,10 +62,30 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23863"
},
{
"name": "MDKSA-2007:028",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:028"
},
{
"name": "GLSA-200703-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-17.xml"
},
{
"name": "24524",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24524"
},
{
"name": "SUSE-SR:2007:001",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_01_sr.html"
},
{
"name": "22139",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22139"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-0671",
"STATE": "PUBLIC"
},
@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "http://vil.nai.com/vil/content/v_141393.htm",
"refsource" : "MISC",
"url" : "http://vil.nai.com/vil/content/v_141393.htm"
},
{
"name" : "http://www.avertlabs.com/research/blog/?p=191",
"refsource" : "MISC",
"url" : "http://www.avertlabs.com/research/blog/?p=191"
},
{
"name" : "http://www.microsoft.com/technet/security/advisory/932553.mspx",
"refsource" : "CONFIRM",
"url" : "http://www.microsoft.com/technet/security/advisory/932553.mspx"
},
{
"name" : "MS07-015",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-015"
},
{
"name" : "TA07-044A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-044A.html"
},
{
"name" : "VU#613740",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/613740"
},
{
"name" : "22383",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22383"
},
{
"name": "ADV-2007-0463",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0463"
},
{
"name" : "31901",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31901"
},
{
"name": "oval:org.mitre.oval:def:301",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A301"
},
{
"name": "31901",
"refsource": "OSVDB",
"url": "http://osvdb.org/31901"
},
{
"name": "http://www.microsoft.com/technet/security/advisory/932553.mspx",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/technet/security/advisory/932553.mspx"
},
{
"name": "VU#613740",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/613740"
},
{
"name": "1017584",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017584"
},
{
"name": "http://www.avertlabs.com/research/blog/?p=191",
"refsource": "MISC",
"url": "http://www.avertlabs.com/research/blog/?p=191"
},
{
"name": "24008",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24008"
},
{
"name": "TA07-044A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html"
},
{
"name": "MS07-015",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-015"
},
{
"name": "office-unspecified-code-execution(32178)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32178"
},
{
"name": "http://vil.nai.com/vil/content/v_141393.htm",
"refsource": "MISC",
"url": "http://vil.nai.com/vil/content/v_141393.htm"
},
{
"name": "22383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22383"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-0993",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/461013/100/0/threaded"
},
{
"name" : "http://www.gnucitizen.org/projects/hscan-redux/",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/projects/hscan-redux/"
"name": "33804",
"refsource": "OSVDB",
"url": "http://osvdb.org/33804"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=371375",
@ -73,9 +73,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371375"
},
{
"name" : "33804",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33804"
"name": "http://www.gnucitizen.org/projects/hscan-redux/",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/projects/hscan-redux/"
},
{
"name": "2309",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "33290",
"refsource": "OSVDB",
"url": "http://osvdb.org/33290"
},
{
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=250",
"refsource": "CONFIRM",
"url": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=250"
},
{
"name" : "22563",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22563"
},
{
"name": "ADV-2007-0604",
"refsource": "VUPEN",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/33276"
},
{
"name" : "33288",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33288"
"name": "24080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24080"
},
{
"name": "33289",
@ -83,19 +83,9 @@
"url": "http://osvdb.org/33289"
},
{
"name" : "33290",
"name": "33288",
"refsource": "OSVDB",
"url" : "http://osvdb.org/33290"
},
{
"name" : "24080",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24080"
},
{
"name" : "webapp-gallery-feedback-xss(32526)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32526"
"url": "http://osvdb.org/33288"
},
{
"name": "webapp-searchresultspages-xss(32499)",
@ -106,6 +96,16 @@
"name": "webapp-statisticslogviewer-xss(32498)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32498"
},
{
"name": "22563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22563"
},
{
"name": "webapp-gallery-feedback-xss(32526)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32526"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-1560",
"STATE": "PUBLIC"
},
@ -52,60 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.squid-cache.org/Advisories/SQUID-2007_1.txt",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Advisories/SQUID-2007_1.txt"
},
{
"name" : "http://www.squid-cache.org/Versions/v2/2.6/changesets/11349.patch",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v2/2.6/changesets/11349.patch"
},
{
"name": "GLSA-200703-27",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-27.xml"
},
{
"name" : "MDKSA-2007:068",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:068"
},
{
"name" : "RHSA-2007:0131",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0131.html"
},
{
"name" : "SUSE-SR:2007:005",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_5_sr.html"
},
{
"name" : "USN-441-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-441-1"
},
{
"name" : "23085",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23085"
},
{
"name" : "oval:org.mitre.oval:def:10291",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10291"
},
{
"name": "ADV-2007-1035",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1035"
},
{
"name" : "1017805",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017805"
"name": "http://www.squid-cache.org/Versions/v2/2.6/changesets/11349.patch",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v2/2.6/changesets/11349.patch"
},
{
"name": "24611",
@ -113,29 +73,69 @@
"url": "http://secunia.com/advisories/24611"
},
{
"name" : "24614",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24614"
"name": "SUSE-SR:2007:005",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_5_sr.html"
},
{
"name": "23085",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23085"
},
{
"name": "24625",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24625"
},
{
"name": "http://www.squid-cache.org/Advisories/SQUID-2007_1.txt",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Advisories/SQUID-2007_1.txt"
},
{
"name": "oval:org.mitre.oval:def:10291",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10291"
},
{
"name": "MDKSA-2007:068",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:068"
},
{
"name": "USN-441-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-441-1"
},
{
"name": "1017805",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017805"
},
{
"name": "24662",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24662"
},
{
"name": "squid-clientprocessrequest-dos(33124)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33124"
},
{
"name": "24911",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24911"
},
{
"name" : "squid-clientprocessrequest-dos(33124)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33124"
"name": "RHSA-2007:0131",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0131.html"
},
{
"name": "24614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24614"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3544",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3544"
},
{
"name": "43603",
"refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "win-dnsupdate-unauthorized-access(33473)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33473"
},
{
"name": "3544",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3544"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "blackberry-insecure-permissions(35442)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35442"
},
{
"name": "http://www.praetoriang.net/presentations/blackjack.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www.blackberry.com/btsc/articles/968/KB05499_f.SAL_Public.html",
"refsource": "CONFIRM",
"url": "http://www.blackberry.com/btsc/articles/968/KB05499_f.SAL_Public.html"
},
{
"name" : "blackberry-insecure-permissions(35442)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35442"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-4134",
"STATE": "PUBLIC"
},
@ -52,75 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20070907 FLEA-2007-0051-1 star",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478797/100/200/threaded"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1669",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1669"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-414.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-414.htm"
},
{
"name" : "FEDORA-2007-1852",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-package-announce/2007-August/msg00425.html"
},
{
"name" : "ftp://ftp.berlios.de/pub/star/alpha/AN-1.5a84",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.berlios.de/pub/star/alpha/AN-1.5a84"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=189690",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=189690"
},
{
"name": "GLSA-200710-23",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-23.xml"
},
{
"name" : "RHSA-2007:0873",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0873.html"
},
{
"name" : "20070901-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc"
},
{
"name" : "oval:org.mitre.oval:def:11098",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11098"
},
{
"name" : "1018646",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018646"
},
{
"name" : "26673",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26673"
},
{
"name": "26626",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26626"
},
{
"name" : "26672",
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-414.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-414.htm"
},
{
"name": "26673",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26672"
"url": "http://secunia.com/advisories/26673"
},
{
"name": "20070907 FLEA-2007-0051-1 star",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478797/100/200/threaded"
},
{
"name": "oval:org.mitre.oval:def:11098",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11098"
},
{
"name": "RHSA-2007:0873",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0873.html"
},
{
"name": "26857",
@ -128,14 +93,49 @@
"url": "http://secunia.com/advisories/26857"
},
{
"name" : "27318",
"name": "https://issues.rpath.com/browse/RPL-1669",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1669"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=189690",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=189690"
},
{
"name": "1018646",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018646"
},
{
"name": "20070901-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc"
},
{
"name": "26672",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27318"
"url": "http://secunia.com/advisories/26672"
},
{
"name": "ftp://ftp.berlios.de/pub/star/alpha/AN-1.5a84",
"refsource": "CONFIRM",
"url": "ftp://ftp.berlios.de/pub/star/alpha/AN-1.5a84"
},
{
"name": "FEDORA-2007-1852",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-package-announce/2007-August/msg00425.html"
},
{
"name": "27544",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27544"
},
{
"name": "27318",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27318"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-4168",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20070918 Plague in (security) software drivers & BSDOhook utility",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
"name": "25711",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25711"
},
{
"name": "45951",
"refsource": "OSVDB",
"url": "http://osvdb.org/45951"
},
{
"name": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php",
@ -68,14 +73,9 @@
"url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
},
{
"name" : "25711",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25711"
},
{
"name" : "45951",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45951"
"name": "20070918 Plague in (security) software drivers & BSDOhook utility",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
}
]
}

View File

@ -53,30 +53,15 @@
"references": {
"reference_data": [
{
"name" : "[MediaWiki-announce] 20150331 MediaWiki Security and Maintenance Releases: 1.19.24, 1.23.9, and 1.24.2",
"refsource" : "MLIST",
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html"
},
{
"name" : "[oss-security] 20150331 CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/01/1"
},
{
"name" : "[oss-security] 20150407 Re: CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/07/3"
"name": "GLSA-201510-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201510-05"
},
{
"name": "https://phabricator.wikimedia.org/T64685",
"refsource": "CONFIRM",
"url": "https://phabricator.wikimedia.org/T64685"
},
{
"name" : "GLSA-201510-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201510-05"
},
{
"name": "MDVSA-2015:200",
"refsource": "MANDRIVA",
@ -86,6 +71,21 @@
"name": "73477",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73477"
},
{
"name": "[oss-security] 20150407 Re: CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/07/3"
},
{
"name": "[oss-security] 20150331 CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/01/1"
},
{
"name": "[MediaWiki-announce] 20150331 MediaWiki Security and Maintenance Releases: 1.19.24, 1.23.9, and 1.24.2",
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-2973",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "JVN#97971874",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN97971874/index.html"
},
{
"name": "https://plugins.trac.wordpress.org/changeset/1199120",
"refsource": "CONFIRM",
"url": "https://plugins.trac.wordpress.org/changeset/1199120"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8114",
"refsource": "MISC",
@ -62,16 +72,6 @@
"refsource": "CONFIRM",
"url": "http://www.welcart.com/community/archives/74867"
},
{
"name" : "https://plugins.trac.wordpress.org/changeset/1199120",
"refsource" : "CONFIRM",
"url" : "https://plugins.trac.wordpress.org/changeset/1199120"
},
{
"name" : "JVN#97971874",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN97971874/index.html"
},
{
"name": "JVNDB-2015-000103",
"refsource": "JVNDB",

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20150603 [Multiple CVE's]: various critical vulnerabilities in SysAid Help Desk (RCE, file download, DoS, etc)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535679/100/0/threaded"
},
{
"name" : "37667",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37667/"
"name": "http://www.rapid7.com/db/modules/exploit/multi/http/sysaid_rdslogs_file_upload",
"refsource": "MISC",
"url": "http://www.rapid7.com/db/modules/exploit/multi/http/sysaid_rdslogs_file_upload"
},
{
"name": "20150603 [Multiple CVE's]: various critical vulnerabilities in SysAid Help Desk (RCE, file download, DoS, etc)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jun/8"
},
{
"name": "20150603 [Multiple CVE's]: various critical vulnerabilities in SysAid Help Desk (RCE, file download, DoS, etc)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535679/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/132138/SysAid-Help-Desk-14.4-Code-Execution-Denial-Of-Service-Traversal-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132138/SysAid-Help-Desk-14.4-Code-Execution-Denial-Of-Service-Traversal-SQL-Injection.html"
},
{
"name" : "http://www.rapid7.com/db/modules/exploit/multi/http/sysaid_rdslogs_file_upload",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/db/modules/exploit/multi/http/sysaid_rdslogs_file_upload"
"name": "75038",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75038"
},
{
"name": "37667",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37667/"
},
{
"name": "https://www.sysaid.com/blog/entry/sysaid-15-2-your-voice-your-service-desk",
"refsource": "CONFIRM",
"url": "https://www.sysaid.com/blog/entry/sysaid-15-2-your-voice-your-service-desk"
},
{
"name" : "75038",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75038"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3691",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT204942",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT204942"
},
{
"name": "APPLE-SA-2015-06-30-2",
"refsource": "APPLE",
@ -71,6 +66,11 @@
"name": "1032760",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032760"
},
{
"name": "http://support.apple.com/kb/HT204942",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT204942"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6137",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-6601",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://owncloud.org/security/advisory/?id=oc-sa-2015-015",
"refsource" : "CONFIRM",
"url" : "https://owncloud.org/security/advisory/?id=oc-sa-2015-015"
},
{
"name": "DSA-3373",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3373"
},
{
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2015-015",
"refsource": "CONFIRM",
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2015-015"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-6773",
"STATE": "PUBLIC"
},
@ -52,51 +52,51 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=491660",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=491660"
},
{
"name" : "https://codereview.chromium.org/1187173005",
"name": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html",
"refsource": "CONFIRM",
"url" : "https://codereview.chromium.org/1187173005"
},
{
"name" : "DSA-3415",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3415"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "openSUSE-SU-2015:2290",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
},
{
"name" : "openSUSE-SU-2015:2291",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
},
{
"name": "USN-2825-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2825-1"
},
{
"name": "openSUSE-SU-2015:2290",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
},
{
"name": "https://codereview.chromium.org/1187173005",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1187173005"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "78416",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78416"
},
{
"name": "DSA-3415",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3415"
},
{
"name": "openSUSE-SU-2015:2291",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
},
{
"name": "1034298",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7088",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205638",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205638"
},
{
"name": "APPLE-SA-2016-01-07-1",
"refsource": "APPLE",
@ -66,6 +61,11 @@
"name": "1034610",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034610"
},
{
"name": "https://support.apple.com/HT205638",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205638"
}
]
}

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20151001 CVE request: Heap overflow and DoS with a tga file in gdk-pixbuf < 2.32.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/01/3"
},
{
"name" : "[oss-security] 20151002 Re: CVE request: Heap overflow and DoS with a tga file in gdk-pixbuf < 2.32.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/02/9"
},
{
"name" : "http://ftp.gnome.org/pub/gnome/sources/gdk-pixbuf/2.32/gdk-pixbuf-2.32.0.news",
"refsource" : "CONFIRM",
"url" : "http://ftp.gnome.org/pub/gnome/sources/gdk-pixbuf/2.32/gdk-pixbuf-2.32.0.news"
},
{
"name" : "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=19f9685dbff7d1f929c61cf99188df917a18811d",
"refsource" : "CONFIRM",
"url" : "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=19f9685dbff7d1f929c61cf99188df917a18811d"
},
{
"name" : "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=6ddca835100107e6b5841ce9d56074f6d98c387e",
"refsource" : "CONFIRM",
"url" : "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=6ddca835100107e6b5841ce9d56074f6d98c387e"
},
{
"name": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=edf6fb8d856574bc3bb3a703037f56533229267c",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=edf6fb8d856574bc3bb3a703037f56533229267c"
},
{
"name" : "DSA-3378",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3378"
"name": "[oss-security] 20151001 CVE request: Heap overflow and DoS with a tga file in gdk-pixbuf < 2.32.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/01/3"
},
{
"name" : "GLSA-201512-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-05"
},
{
"name" : "openSUSE-SU-2016:0897",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00124.html"
"name": "76953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76953"
},
{
"name": "openSUSE-SU-2016:1467",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00006.html"
},
{
"name": "http://ftp.gnome.org/pub/gnome/sources/gdk-pixbuf/2.32/gdk-pixbuf-2.32.0.news",
"refsource": "CONFIRM",
"url": "http://ftp.gnome.org/pub/gnome/sources/gdk-pixbuf/2.32/gdk-pixbuf-2.32.0.news"
},
{
"name": "openSUSE-SU-2016:0897",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00124.html"
},
{
"name": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=19f9685dbff7d1f929c61cf99188df917a18811d",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=19f9685dbff7d1f929c61cf99188df917a18811d"
},
{
"name": "USN-2767-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2767-1"
},
{
"name" : "76953",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76953"
"name": "[oss-security] 20151002 Re: CVE request: Heap overflow and DoS with a tga file in gdk-pixbuf < 2.32.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/02/9"
},
{
"name": "DSA-3378",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3378"
},
{
"name": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=6ddca835100107e6b5841ce9d56074f6d98c387e",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=6ddca835100107e6b5841ce9d56074f6d98c387e"
},
{
"name": "GLSA-201512-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-05"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21982526",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21982526"
"name": "91484",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91484"
},
{
"name": "PI58918",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI58918"
},
{
"name" : "91484",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91484"
},
{
"name": "1036184",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036184"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21982526",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21982526"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0520",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0531",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-10287",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1405",
"STATE": "PUBLIC"
},
@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "90968",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90968"
},
{
"name": "https://github.com/vrtadmin/clamav-devel/blob/master/ChangeLog",
"refsource": "MISC",
"url": "https://github.com/vrtadmin/clamav-devel/blob/master/ChangeLog"
},
{
"name" : "20160531 Cisco ESA and WSA AMP ClamAV Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160531-wsa-esa"
},
{
"name": "USN-3093-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3093-1"
},
{
"name" : "90968",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90968"
},
{
"name": "1035993",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035993"
},
{
"name": "20160531 Cisco ESA and WSA AMP ClamAV Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160531-wsa-esa"
},
{
"name": "1035994",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-1597",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-007",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-007"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10145",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10145"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-007",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-007"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-1905",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-1965",
"STATE": "PUBLIC"
},
@ -52,71 +52,81 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-28.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-28.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1245264",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1245264"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "DSA-3510",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3510"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "openSUSE-SU-2016:0894",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
},
{
"name" : "SUSE-SU-2016:0909",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
},
{
"name" : "SUSE-SU-2016:0727",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
},
{
"name" : "SUSE-SU-2016:0777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
},
{
"name" : "openSUSE-SU-2016:0731",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name" : "openSUSE-SU-2016:0733",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
},
{
"name": "SUSE-SU-2016:0820",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "openSUSE-SU-2016:0731",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name": "SUSE-SU-2016:0727",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1245264",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1245264"
},
{
"name": "openSUSE-SU-2016:0876",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
},
{
"name": "USN-2917-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-1"
},
{
"name": "SUSE-SU-2016:0909",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
},
{
"name": "DSA-3510",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3510"
},
{
"name": "openSUSE-SU-2016:0733",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
},
{
"name": "1035215",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035215"
},
{
"name": "SUSE-SU-2016:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-28.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-28.html"
},
{
"name": "USN-2917-2",
"refsource": "UBUNTU",
@ -126,16 +136,6 @@
"name": "USN-2917-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-3"
},
{
"name" : "USN-2917-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2917-1"
},
{
"name" : "1035215",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035215"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4129",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
"name": "1036117",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036117"
},
{
"name": "MS16-083",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
},
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{
"name": "RHSA-2016:1238",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238"
},
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name": "openSUSE-SU-2016:1621",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
},
{
"name" : "openSUSE-SU-2016:1625",
"name": "SUSE-SU-2016:1613",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name" : "1036117",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036117"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4356",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "[oss-security] 20160510 Re: Re: CVE request: three issues in libksba",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/10/3"
},
{
"name": "USN-2982-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2982-1"
},
{
"name": "[oss-security] 20160429 CVE request: three issues in libksba",
"refsource": "MLIST",
@ -62,11 +72,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/29/8"
},
{
"name" : "[oss-security] 20160510 Re: Re: CVE request: three issues in libksba",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/10/3"
},
{
"name": "http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=commit;h=243d12fdec66a4360fbb3e307a046b39b5b4ffc3",
"refsource": "CONFIRM",
@ -76,11 +81,6 @@
"name": "GLSA-201604-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-04"
},
{
"name" : "USN-2982-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2982-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4431",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "91284",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91284"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1348252",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1348252"
},
{
"name" : "https://struts.apache.org/docs/s2-040.html",
"refsource" : "CONFIRM",
"url" : "https://struts.apache.org/docs/s2-040.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009282",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009282"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21987854",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21987854"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009282",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009282"
},
{
"name": "https://struts.apache.org/docs/s2-040.html",
"refsource": "CONFIRM",
"url": "https://struts.apache.org/docs/s2-040.html"
},
{
"name": "JVN#45093481",
@ -88,9 +88,9 @@
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000113"
},
{
"name" : "91284",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91284"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT207157",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207157"
},
{
"name": "94430",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94430"
},
{
"name": "https://support.apple.com/HT207158",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207158"
},
{
"name": "https://support.apple.com/HT207142",
"refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "https://support.apple.com/HT207143",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207143"
},
{
"name" : "https://support.apple.com/HT207157",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207157"
},
{
"name" : "https://support.apple.com/HT207158",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207158"
},
{
"name" : "94430",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94430"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4896",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#80157683",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN80157683/index.html"
},
{
"name": "JVNDB-2016-000201",
"refsource": "JVNDB",
@ -66,6 +61,11 @@
"name": "93475",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93475"
},
{
"name": "JVN#80157683",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN80157683/index.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/LibreDWG/libredwg/issues/99",
"refsource" : "MISC",
"url" : "https://github.com/LibreDWG/libredwg/issues/99"
},
{
"name": "https://savannah.gnu.org/bugs/index.php?55893",
"refsource": "MISC",
"url": "https://savannah.gnu.org/bugs/index.php?55893"
},
{
"name": "https://github.com/LibreDWG/libredwg/issues/99",
"refsource": "MISC",
"url": "https://github.com/LibreDWG/libredwg/issues/99"
}
]
}