mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3bb3522626
commit
84e299bb49
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3155",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3155"
|
||||
},
|
||||
{
|
||||
"name": "22110",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22110"
|
||||
},
|
||||
{
|
||||
"name": "3155",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3155"
|
||||
},
|
||||
{
|
||||
"name": "34647",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.plainblack.com/bugs/tracker/security-update-cross-site-scripting-vulnerability",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.plainblack.com/bugs/tracker/security-update-cross-site-scripting-vulnerability"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.plainblack.com/downloads/builds/7.3.5-beta/WebGUI/docs/changelog/7.x.x.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.plainblack.com/downloads/builds/7.3.5-beta/WebGUI/docs/changelog/7.x.x.txt"
|
||||
"name": "32928",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32928"
|
||||
},
|
||||
{
|
||||
"name": "22114",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0242"
|
||||
},
|
||||
{
|
||||
"name" : "32928",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32928"
|
||||
"name": "webgui-username-xss(31573)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31573"
|
||||
},
|
||||
{
|
||||
"name": "http://www.plainblack.com/downloads/builds/7.3.5-beta/WebGUI/docs/changelog/7.x.x.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.plainblack.com/downloads/builds/7.3.5-beta/WebGUI/docs/changelog/7.x.x.txt"
|
||||
},
|
||||
{
|
||||
"name": "23754",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/23754"
|
||||
},
|
||||
{
|
||||
"name" : "webgui-username-xss(31573)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31573"
|
||||
"name": "http://www.plainblack.com/bugs/tracker/security-update-cross-site-scripting-vulnerability",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.plainblack.com/bugs/tracker/security-update-cross-site-scripting-vulnerability"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070127 AdMentor (banners) admin SQL injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458303/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070220 AdMentor Script Remote SQL injection Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460632/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2606",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2606"
|
||||
},
|
||||
{
|
||||
"name" : "22281",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22281"
|
||||
"name": "20070220 AdMentor Script Remote SQL injection Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460632/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2207",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "admentor-adminlogin-sql-injection(31908)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31908"
|
||||
},
|
||||
{
|
||||
"name": "20070127 AdMentor (banners) admin SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458303/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22281",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22281"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "24966",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24966"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305391",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305391"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-04-19",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-109A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
|
||||
},
|
||||
{
|
||||
"name": "23569",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23569"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1470",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1470"
|
||||
},
|
||||
{
|
||||
"name": "34859",
|
||||
"refsource": "OSVDB",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://www.securitytracker.com/id?1017942"
|
||||
},
|
||||
{
|
||||
"name" : "24966",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24966"
|
||||
"name": "TA07-109A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-04-19",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1470",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1470"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://mgsdl.free.fr/advisories/12070214.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://mgsdl.free.fr/advisories/12070214.txt"
|
||||
},
|
||||
{
|
||||
"name": "22560",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22560"
|
||||
},
|
||||
{
|
||||
"name": "jupitercm-index-n-file-include(32519)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32519"
|
||||
},
|
||||
{
|
||||
"name": "20070214 Jupiter CMS 1.1.5 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,35 +77,20 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460100/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://mgsdl.free.fr/advisories/12070214.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://mgsdl.free.fr/advisories/12070214.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.acid-root.new.fr/advisories/12070214.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.acid-root.new.fr/advisories/12070214.txt"
|
||||
},
|
||||
{
|
||||
"name" : "3309",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3309"
|
||||
},
|
||||
{
|
||||
"name" : "22560",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22560"
|
||||
},
|
||||
{
|
||||
"name": "33730",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33730"
|
||||
},
|
||||
{
|
||||
"name" : "jupitercm-index-n-file-include(32519)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32519"
|
||||
"name": "3309",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3309"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070222 IBM DB2 Universal Database Multiple Privilege Escalation Vulnerabilities",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=481"
|
||||
},
|
||||
{
|
||||
"name" : "IY94833",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21255747"
|
||||
"name": "40970",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40970"
|
||||
},
|
||||
{
|
||||
"name": "20070818 Recent DB2 Vulnerabilities",
|
||||
@ -68,19 +63,24 @@
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-August/001765.html"
|
||||
},
|
||||
{
|
||||
"name" : "22677",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22677"
|
||||
},
|
||||
{
|
||||
"name" : "40970",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40970"
|
||||
"name": "IY94833",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255747"
|
||||
},
|
||||
{
|
||||
"name": "db2-bss-bo(32651)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32651"
|
||||
},
|
||||
{
|
||||
"name": "20070222 IBM DB2 Universal Database Multiple Privilege Escalation Vulnerabilities",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=481"
|
||||
},
|
||||
{
|
||||
"name": "22677",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22677"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070306 Mercury/32 4.01b",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052802.html"
|
||||
},
|
||||
{
|
||||
"name": "33883",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33883"
|
||||
},
|
||||
{
|
||||
"name" : "24367",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24367"
|
||||
"name": "20070306 Mercury/32 4.01b",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052802.html"
|
||||
},
|
||||
{
|
||||
"name": "2398",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "mercury-imap-bo(32848)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32848"
|
||||
},
|
||||
{
|
||||
"name": "24367",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24367"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070310 Grayscale <= 0.8.0 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/462441/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "22911",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22911"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0916",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "2417",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2417"
|
||||
},
|
||||
{
|
||||
"name": "20070310 Grayscale <= 0.8.0 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/462441/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22911",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22911"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34686",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34686"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1213",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1213"
|
||||
},
|
||||
{
|
||||
"name": "25784",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25784"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/tinymux/issues/detail?id=282&can=2&q=",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/tinymux/issues/detail?id=282&can=2&q="
|
||||
},
|
||||
{
|
||||
"name" : "http://www.tinymux.org/changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tinymux.org/changes.txt"
|
||||
"name": "24733",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24733"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1317",
|
||||
@ -73,24 +88,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/23292"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1213",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1213"
|
||||
},
|
||||
{
|
||||
"name" : "34686",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34686"
|
||||
},
|
||||
{
|
||||
"name" : "24733",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24733"
|
||||
},
|
||||
{
|
||||
"name" : "25784",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25784"
|
||||
"name": "http://www.tinymux.org/changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tinymux.org/changes.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ubbthreads-ubbthreads-sql-injection(33509)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33509"
|
||||
},
|
||||
{
|
||||
"name": "2545",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2545"
|
||||
},
|
||||
{
|
||||
"name": "20070408 UBB.threads (<= 6.1.1) SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "23369",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23369"
|
||||
},
|
||||
{
|
||||
"name" : "2545",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2545"
|
||||
},
|
||||
{
|
||||
"name" : "ubbthreads-ubbthreads-sql-injection(33509)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33509"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1018433",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018433"
|
||||
},
|
||||
{
|
||||
"name": "http://www.heise-security.co.uk/news/92958",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21266085",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21266085"
|
||||
},
|
||||
{
|
||||
"name" : "1018433",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018433"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070809 Bilder Uploader 1.3 Remote Command Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/475954/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2836",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2836"
|
||||
},
|
||||
{
|
||||
"name" : "36443",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36443"
|
||||
},
|
||||
{
|
||||
"name" : "36444",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36444"
|
||||
"name": "2993",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2993"
|
||||
},
|
||||
{
|
||||
"name": "36445",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36445"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2836",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2836"
|
||||
},
|
||||
{
|
||||
"name": "36444",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36444"
|
||||
},
|
||||
{
|
||||
"name": "36446",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36446"
|
||||
},
|
||||
{
|
||||
"name" : "36447",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36447"
|
||||
},
|
||||
{
|
||||
"name" : "36448",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36448"
|
||||
},
|
||||
{
|
||||
"name": "26399",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26399"
|
||||
},
|
||||
{
|
||||
"name" : "2993",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2993"
|
||||
},
|
||||
{
|
||||
"name": "bilder-mitglieder-file-include(35922)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35922"
|
||||
},
|
||||
{
|
||||
"name": "36447",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36447"
|
||||
},
|
||||
{
|
||||
"name": "20070809 Bilder Uploader 1.3 Remote Command Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475954/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "36448",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36448"
|
||||
},
|
||||
{
|
||||
"name": "36443",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36443"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/476283/100/0/threaded"
|
||||
"name": "3036",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3036"
|
||||
},
|
||||
{
|
||||
"name": "20070815 Re: Vulnerability in multiple \"now playing\" scripts for various IRC clients",
|
||||
@ -67,6 +67,11 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065227.html"
|
||||
},
|
||||
{
|
||||
"name": "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476283/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://wouter.coekaerts.be/site/security/nowplaying",
|
||||
"refsource": "MISC",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "26491",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26491"
|
||||
},
|
||||
{
|
||||
"name" : "3036",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3036"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150301 Re: CVE request: DokuWiki privilege escalation in RPC API",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/03/02/2"
|
||||
"name": "https://github.com/splitbrain/dokuwiki/issues/1056",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/splitbrain/dokuwiki/issues/1056"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-3079",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153266.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/splitbrain/dokuwiki/commit/4970ad24ce49ec76a0ee67bca7594f918ced2f5f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/splitbrain/dokuwiki/commit/4970ad24ce49ec76a0ee67bca7594f918ced2f5f"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/splitbrain/dokuwiki/issues/1056",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/splitbrain/dokuwiki/issues/1056"
|
||||
},
|
||||
{
|
||||
"name": "https://www.dokuwiki.org/changes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.dokuwiki.org/changes"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.mageia.org/MGASA-2015-0093.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://advisories.mageia.org/MGASA-2015-0093.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-3079",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153266.html"
|
||||
"name": "72827",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72827"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-3186",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152994.html"
|
||||
},
|
||||
{
|
||||
"name" : "72827",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72827"
|
||||
"name": "[oss-security] 20150301 Re: CVE request: DokuWiki privilege escalation in RPC API",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/03/02/2"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2015-0093.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2015-0093.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-2303",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://fortiguard.com/zeroday/FG-VD-15-020",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://fortiguard.com/zeroday/FG-VD-15-020"
|
||||
},
|
||||
{
|
||||
"name": "https://raw.githubusercontent.com/woocommerce/woocommerce/master/CHANGELOG.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://raw.githubusercontent.com/woocommerce/woocommerce/master/CHANGELOG.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://fortiguard.com/zeroday/FG-VD-15-020",
|
||||
"refsource": "MISC",
|
||||
"url": "https://fortiguard.com/zeroday/FG-VD-15-020"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3776",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "1033275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033275"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "76343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76343"
|
||||
},
|
||||
{
|
||||
"name" : "1033275",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033275"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3805",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "1033275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033275"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "76343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76343"
|
||||
},
|
||||
{
|
||||
"name" : "1033275",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033275"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6405",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6438",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-6704",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-7191",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-125.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-125.html"
|
||||
"name": "1034069",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034069"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1208956",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1208956"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-125.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-125.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1942",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034069",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034069"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7407",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21970299",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21970299"
|
||||
},
|
||||
{
|
||||
"name": "IT12268",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "78455",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78455"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21970299",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21970299"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160127 [ERPSCAN-15-024] SAP HANA hdbindexserver - Memory corruption",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/537376/100/0/threaded"
|
||||
"name": "http://scn.sap.com/community/security/blog/2015/10/14/sap-security-notes-october-2015--review",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scn.sap.com/community/security/blog/2015/10/14/sap-security-notes-october-2015--review"
|
||||
},
|
||||
{
|
||||
"name": "39382",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39382/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135416/SAP-HANA-hdbindexserver-Memory-Corruption.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135416/SAP-HANA-hdbindexserver-Memory-Corruption.html"
|
||||
},
|
||||
{
|
||||
"name": "20160127 [ERPSCAN-15-024] SAP HANA hdbindexserver - Memory corruption",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Jan/94"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/537376/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://erpscan.io/advisories/erpscan-15-024-sap-hana-hdbindexserver-memory-corruption/",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "https://erpscan.io/advisories/erpscan-15-024-sap-hana-hdbindexserver-memory-corruption/"
|
||||
},
|
||||
{
|
||||
"name" : "http://scn.sap.com/community/security/blog/2015/10/14/sap-security-notes-october-2015--review",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scn.sap.com/community/security/blog/2015/10/14/sap-security-notes-october-2015--review"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/135416/SAP-HANA-hdbindexserver-Memory-Corruption.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/135416/SAP-HANA-hdbindexserver-Memory-Corruption.html"
|
||||
"name": "20160127 [ERPSCAN-15-024] SAP HANA hdbindexserver - Memory corruption",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jan/94"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0033",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0163",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0605",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0367",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0377",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
|
||||
"name": "1034708",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034708"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "81253",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/81253"
|
||||
},
|
||||
{
|
||||
"name" : "1034708",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034708"
|
||||
"name": "openSUSE-SU-2016:0377",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160315 [ANNOUNCE][CVE-2016-0779] Apache TomEE 1.7.4 and 7.0.0-M3 releases",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/537806/100/0/threaded"
|
||||
"name": "79204",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79204"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/136256/Apache-TomEE-Patched.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/136256/Apache-TomEE-Patched.html"
|
||||
},
|
||||
{
|
||||
"name": "[tomee-dev] 20160404 Document resolved vulnerability CVE-2015-8581",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "http://tomee-openejb.979440.n4.nabble.com/Document-resolved-vulnerability-CVE-2015-8581-td4678073.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/136256/Apache-TomEE-Patched.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/136256/Apache-TomEE-Patched.html"
|
||||
"name": "20160315 [ANNOUNCE][CVE-2016-0779] Apache TomEE 1.7.4 and 7.0.0-M3 releases",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/537806/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-638",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "http://tomee.apache.org/security/tomee.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomee.apache.org/security/tomee.html"
|
||||
},
|
||||
{
|
||||
"name" : "79204",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/79204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.libssh2.org/CVE-2016-0787.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.libssh2.org/CVE-2016-0787.patch"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.libssh2.org/adv_20160223.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.libssh2.org/adv_20160223.html"
|
||||
"name": "FEDORA-2016-215a2219b1",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177980.html"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10156",
|
||||
@ -73,25 +68,20 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa120",
|
||||
"name": "https://www.libssh2.org/CVE-2016-0787.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa120"
|
||||
"url": "https://www.libssh2.org/CVE-2016-0787.patch"
|
||||
},
|
||||
{
|
||||
"name": "https://www.libssh2.org/adv_20160223.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.libssh2.org/adv_20160223.html"
|
||||
},
|
||||
{
|
||||
"name": "https://puppet.com/security/cve/CVE-2016-0787",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://puppet.com/security/cve/CVE-2016-0787"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3487",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3487"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-215a2219b1",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177980.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-7942ee2cc5",
|
||||
"refsource": "FEDORA",
|
||||
@ -107,6 +97,16 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa120",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa120"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3487",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3487"
|
||||
},
|
||||
{
|
||||
"name": "82514",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1045",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-293",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-293"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name": "90512",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-293",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-293"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1347",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1860",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1863",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036344"
|
||||
},
|
||||
{
|
||||
"name": "40652",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40652/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206902",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206902"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206903",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206903"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206904",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206904"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206905",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206905"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-07-18-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-07-18-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-07-18-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-07-18-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-07-18-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-07-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "91828",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91828"
|
||||
},
|
||||
{
|
||||
"name" : "1036344",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036344"
|
||||
"name": "APPLE-SA-2016-07-18-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206905",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206905"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206903",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206903"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206902",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206902"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206904",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206904"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160427 Re: [ERPSCAN-16-005] SAP HANA hdbxsengine JSON - DoS vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538212/100/0/threaded"
|
||||
"name": "https://erpscan.io/advisories/erpscan-16-005-sap-hana-hdbxsengine-json-dos/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/advisories/erpscan-16-005-sap-hana-hdbxsengine-json-dos/"
|
||||
},
|
||||
{
|
||||
"name": "20160420 [ERPSCAN-16-005] SAP HANA hdbxsengine JSON - DoS vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Apr/65"
|
||||
},
|
||||
{
|
||||
"name" : "https://erpscan.io/advisories/erpscan-16-005-sap-hana-hdbxsengine-json-dos/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://erpscan.io/advisories/erpscan-16-005-sap-hana-hdbxsengine-json-dos/"
|
||||
},
|
||||
{
|
||||
"name": "https://erpscan.io/press-center/blog/sap-security-notes-january-2016-review/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/press-center/blog/sap-security-notes-january-2016-review/"
|
||||
},
|
||||
{
|
||||
"name": "20160427 Re: [ERPSCAN-16-005] SAP HANA hdbxsengine JSON - DoS vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538212/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-19.html"
|
||||
"name": "1035685",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035685"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11591",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11591"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2016-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2016-19.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ea8e6955fcff21333c203bc00f69d5025761459b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ea8e6955fcff21333c203bc00f69d5025761459b"
|
||||
},
|
||||
{
|
||||
"name" : "1035685",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035685"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4243",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1826",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1802",
|
||||
"refsource": "SUSE",
|
||||
@ -82,6 +72,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91725"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-4744",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-4821",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.iodata.jp/support/information/2016/etx-r/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.iodata.jp/support/information/2016/etx-r/"
|
||||
"name": "JVNDB-2016-000101",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000101"
|
||||
},
|
||||
{
|
||||
"name": "JVN#96052093",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN96052093/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2016-000101",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000101"
|
||||
"name": "http://www.iodata.jp/support/information/2016/etx-r/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.iodata.jp/support/information/2016/etx-r/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name": "93881",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93881"
|
||||
},
|
||||
{
|
||||
"name": "http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4988",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user