mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d498781956
commit
7b2e5ff99c
@ -52,11 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "drupal-core-unspecified-xss(31311)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31311"
|
||||
},
|
||||
{
|
||||
"name": "32140",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32140"
|
||||
},
|
||||
{
|
||||
"name": "20070105 [DRUPAL-SA-2007-001] Drupal 4.6.11 / 4.7.5 fixes XSS issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/456054/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "32139",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32139"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0050",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0050"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/files/sa-2007-001/advisory.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/files/sa-2007-001/advisory.txt"
|
||||
},
|
||||
{
|
||||
"name": "20070105 [DRUPAL-SA-2007-001] Drupal 4.6.11 / 4.7.5 fixes",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,31 +91,6 @@
|
||||
"name": "http://drupal.org/node/104233",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/104233"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/files/sa-2007-001/advisory.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/files/sa-2007-001/advisory.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0050",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0050"
|
||||
},
|
||||
{
|
||||
"name" : "32139",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32139"
|
||||
},
|
||||
{
|
||||
"name" : "32140",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32140"
|
||||
},
|
||||
{
|
||||
"name" : "drupal-core-unspecified-xss(31311)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31311"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070107 AJLogin v3.5 Remote Password Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/456226/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33404",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33404"
|
||||
},
|
||||
{
|
||||
"name": "2127",
|
||||
"refsource": "SREASON",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "ajlogin-ajlogin-info-disclosure(31331)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31331"
|
||||
},
|
||||
{
|
||||
"name": "20070107 AJLogin v3.5 Remote Password Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/456226/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "33404",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33404"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.alientrap.org/devwiki/index.php?n=Nexuiz.Patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.alientrap.org/devwiki/index.php?n=Nexuiz.Patch"
|
||||
"name": "33018",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33018"
|
||||
},
|
||||
{
|
||||
"name": "22332",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0427"
|
||||
},
|
||||
{
|
||||
"name" : "33018",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33018"
|
||||
"name": "http://www.alientrap.org/devwiki/index.php?n=Nexuiz.Patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.alientrap.org/devwiki/index.php?n=Nexuiz.Patch"
|
||||
},
|
||||
{
|
||||
"name": "23963",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-03-13",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
"name": "VU#873868",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/873868"
|
||||
},
|
||||
{
|
||||
"name": "TA07-072A",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#873868",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/873868"
|
||||
"name": "APPLE-SA-2007-03-13",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "22948",
|
||||
@ -78,15 +73,25 @@
|
||||
"url": "http://www.securityfocus.com/bid/22948"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0930",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name": "macos-imageio-code-execution(32974)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32974"
|
||||
},
|
||||
{
|
||||
"name": "34853",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34853"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0930",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "1017758",
|
||||
"refsource": "SECTRACK",
|
||||
@ -96,11 +101,6 @@
|
||||
"name": "24479",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24479"
|
||||
},
|
||||
{
|
||||
"name" : "macos-imageio-code-execution(32974)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32974"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070205 Mina Ajans Script Remote File Inclusion Vuln.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459191/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "33687",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33687"
|
||||
},
|
||||
{
|
||||
"name": "20070205 Mina Ajans Script Remote File Inclusion Vuln.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459191/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "mina-multiple-file-include(32243)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070405 ZDI-07-014: Kaspersky Anti-Virus ActiveX Control Unsafe Method Exposure Vulnerablity",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/464882/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-014.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-014.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kaspersky.com/technews?id=203038694",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kaspersky.com/technews?id=203038694"
|
||||
},
|
||||
{
|
||||
"name" : "23345",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23345"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1268",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1268"
|
||||
},
|
||||
{
|
||||
"name": "1017884",
|
||||
"refsource": "SECTRACK",
|
||||
@ -92,10 +67,35 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24778"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kaspersky.com/technews?id=203038694",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kaspersky.com/technews?id=203038694"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-014.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-014.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1268",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1268"
|
||||
},
|
||||
{
|
||||
"name": "23345",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23345"
|
||||
},
|
||||
{
|
||||
"name": "kaspersky-startuploading-info-disclosure(33464)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33464"
|
||||
},
|
||||
{
|
||||
"name": "20070405 ZDI-07-014: Kaspersky Anti-Virus ActiveX Control Unsafe Method Exposure Vulnerablity",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464882/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=85523&release_id=492572",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=85523&release_id=492572"
|
||||
"name": "ADV-2007-0901",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0901"
|
||||
},
|
||||
{
|
||||
"name": "http://astrocam.svn.sourceforge.net/viewvc/astrocam/BUGS?view=markup",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/22924"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0901",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0901"
|
||||
},
|
||||
{
|
||||
"name" : "32868",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/32868"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=85523&release_id=492572",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=85523&release_id=492572"
|
||||
},
|
||||
{
|
||||
"name": "24480",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24480"
|
||||
},
|
||||
{
|
||||
"name": "32868",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/32868"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,41 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/462915/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[announce] 20070314 Horde 3.1.4 (final)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.horde.org/archives/announce/2007/000315.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1406",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1406"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_007_suse.html"
|
||||
},
|
||||
{
|
||||
"name" : "22984",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22984"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0965",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0965"
|
||||
},
|
||||
{
|
||||
"name" : "33084",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/33084"
|
||||
},
|
||||
{
|
||||
"name" : "1017775",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017775"
|
||||
},
|
||||
{
|
||||
"name": "24528",
|
||||
"refsource": "SECUNIA",
|
||||
@ -107,15 +77,45 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27565"
|
||||
},
|
||||
{
|
||||
"name": "horde-login-xss(33013)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33013"
|
||||
},
|
||||
{
|
||||
"name": "2427",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2427"
|
||||
},
|
||||
{
|
||||
"name" : "horde-login-xss(33013)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33013"
|
||||
"name": "1017775",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017775"
|
||||
},
|
||||
{
|
||||
"name": "22984",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22984"
|
||||
},
|
||||
{
|
||||
"name": "33084",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/33084"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1406",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1406"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0965",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0965"
|
||||
},
|
||||
{
|
||||
"name": "[announce] 20070314 Horde 3.1.4 (final)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.horde.org/archives/announce/2007/000315.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3489",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3489"
|
||||
},
|
||||
{
|
||||
"name" : "34233",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34233"
|
||||
},
|
||||
{
|
||||
"name": "24536",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "creative-schreiben-xss(33015)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33015"
|
||||
},
|
||||
{
|
||||
"name": "3489",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3489"
|
||||
},
|
||||
{
|
||||
"name": "34233",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34233"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/472656/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "24737",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24737"
|
||||
},
|
||||
{
|
||||
"name": "45741",
|
||||
"refsource": "OSVDB",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2862"
|
||||
},
|
||||
{
|
||||
"name": "24737",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24737"
|
||||
},
|
||||
{
|
||||
"name": "freedomain-members-sql-injection(35366)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5849",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#632833",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150314 Re: CVE Request for information leak in Etherpad exports",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/03/15/3"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ether/etherpad-lite/commit/a0fb65205c7d7ff95f00eb9fd88e93b300f30c3d",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://github.com/ether/etherpad-lite/releases/tag/1.5.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ether/etherpad-lite/releases/tag/1.5.2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150314 Re: CVE Request for information leak in Etherpad exports",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/03/15/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2475",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033246",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033246"
|
||||
},
|
||||
{
|
||||
"name": "MS15-087",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "76259",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76259"
|
||||
},
|
||||
{
|
||||
"name" : "1033246",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033246"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2649",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6039",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6096",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2015-6850",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151222 ESA-2015-174: EMC VPLEX Undocumented Account Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2015/Dec/129"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135041/EMC-VPLEX-Undocumented-Account.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135041/EMC-VPLEX-Undocumented-Account.html"
|
||||
},
|
||||
{
|
||||
"name": "20151222 ESA-2015-174: EMC VPLEX Undocumented Account Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2015/Dec/129"
|
||||
},
|
||||
{
|
||||
"name": "79664",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0153",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-044",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-044"
|
||||
},
|
||||
{
|
||||
"name": "1035536",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035536"
|
||||
},
|
||||
{
|
||||
"name": "MS16-044",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-044"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0422",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1034722",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034722"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.onapsis.com/research/security-advisories/jd-edwards-jdenet-password-disclosure",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.onapsis.com/research/security-advisories/jd-edwards-jdenet-password-disclosure"
|
||||
},
|
||||
{
|
||||
"name": "20160825 Onapsis Security Advisory ONAPSIS-2016-009: JD Edwards JDENet Password Disclosure",
|
||||
"refsource": "FULLDISC",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "http://packetstormsecurity.com/files/138507/JD-Edwards-9.1-EnterpriseOne-Server-JDENet-Password-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/138507/JD-Edwards-9.1-EnterpriseOne-Server-JDENet-Password-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.onapsis.com/research/security-advisories/jd-edwards-jdenet-password-disclosure",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.onapsis.com/research/security-advisories/jd-edwards-jdenet-password-disclosure"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034722",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034722"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-0828",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-03-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-03-01.html"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/native/+/dded8fdbb700d6cc498debc69a780915bc34d755",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "84261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84261"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-03-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-03-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0953",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=beecf80a6deecbaf5d264d4f864451bde4fe98b8",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=beecf80a6deecbaf5d264d4f864451bde4fe98b8"
|
||||
"name": "GLSA-201706-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-14"
|
||||
},
|
||||
{
|
||||
"name": "http://savannah.nongnu.org/bugs/?func=detailitem&item_id=49858",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=289"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-14"
|
||||
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=beecf80a6deecbaf5d264d4f864451bde4fe98b8",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=beecf80a6deecbaf5d264d4f864451bde4fe98b8"
|
||||
},
|
||||
{
|
||||
"name": "97677",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1016",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-226/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-226/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-050",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0610",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1305",
|
||||
"refsource": "SUSE",
|
||||
@ -87,10 +67,30 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/85926"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0610",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
|
||||
},
|
||||
{
|
||||
"name": "1035509",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035509"
|
||||
},
|
||||
{
|
||||
"name": "MS16-050",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-226/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-226/"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1039",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-290"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "90517",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/90517"
|
||||
},
|
||||
{
|
||||
"name" : "1035828",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035828"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1323",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1395",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160615 Cisco RV110W, RV130W, and RV215W Routers Arbitrary Code Execution Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160615-rv"
|
||||
},
|
||||
{
|
||||
"name": "1036113",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036113"
|
||||
},
|
||||
{
|
||||
"name": "20160615 Cisco RV110W, RV130W, and RV215W Routers Arbitrary Code Execution Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160615-rv"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4096",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-4934",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=77630",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.php.net/bug.php?id=77630"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4403",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4403"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=77630",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=77630"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user