mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0572550809
commit
8524264dec
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1017525",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017525"
|
||||
},
|
||||
{
|
||||
"name": "23750",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23750"
|
||||
},
|
||||
{
|
||||
"name": "BEA07-155.00",
|
||||
"refsource": "BEA",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "38515",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38515"
|
||||
},
|
||||
{
|
||||
"name" : "1017525",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017525"
|
||||
},
|
||||
{
|
||||
"name" : "23750",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23750"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://projects.info-pull.com/moab/MOAB-29-01-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://projects.info-pull.com/moab/MOAB-29-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305102",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305102"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-02-15",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "22304",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22304"
|
||||
},
|
||||
{
|
||||
"name" : "32713",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/32713"
|
||||
},
|
||||
{
|
||||
"name" : "1017661",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017661"
|
||||
"name": "24198",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24198"
|
||||
},
|
||||
{
|
||||
"name": "23945",
|
||||
@ -88,9 +68,29 @@
|
||||
"url": "http://secunia.com/advisories/23945"
|
||||
},
|
||||
{
|
||||
"name" : "24198",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24198"
|
||||
"name": "1017661",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017661"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.info-pull.com/moab/MOAB-29-01-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projects.info-pull.com/moab/MOAB-29-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "32713",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/32713"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305102",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305102"
|
||||
},
|
||||
{
|
||||
"name": "22304",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22304"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-0945",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34401",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34401"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02214",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1463",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1463"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1712",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1712"
|
||||
},
|
||||
{
|
||||
"name": "1018019",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018019"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071422",
|
||||
"refsource": "HP",
|
||||
@ -67,6 +87,11 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-027"
|
||||
},
|
||||
{
|
||||
"name": "23769",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23769"
|
||||
},
|
||||
{
|
||||
"name": "TA07-128A",
|
||||
"refsource": "CERT",
|
||||
@ -76,31 +101,6 @@
|
||||
"name": "23769",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23769"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1712",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1712"
|
||||
},
|
||||
{
|
||||
"name" : "34401",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/34401"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1463",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1463"
|
||||
},
|
||||
{
|
||||
"name" : "1018019",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018019"
|
||||
},
|
||||
{
|
||||
"name" : "23769",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/pdf-strikes-back/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.gnucitizen.org/projects/pdf-strikes-back/"
|
||||
"name": "22753",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22753"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200803-01",
|
||||
@ -63,29 +63,29 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200803-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "22753",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22753"
|
||||
},
|
||||
{
|
||||
"name" : "33897",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33897"
|
||||
},
|
||||
{
|
||||
"name" : "24408",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24408"
|
||||
"name": "http://www.gnucitizen.org/projects/pdf-strikes-back/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gnucitizen.org/projects/pdf-strikes-back/"
|
||||
},
|
||||
{
|
||||
"name": "29205",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29205"
|
||||
},
|
||||
{
|
||||
"name": "24408",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24408"
|
||||
},
|
||||
{
|
||||
"name": "adobe-pdf-file-information-disclosure(32815)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32815"
|
||||
},
|
||||
{
|
||||
"name": "33897",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33897"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "25056",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25056"
|
||||
},
|
||||
{
|
||||
"name": "24606",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24606"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php-security.org/MOPB/MOPB-01-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.php-security.org/MOPB/MOPB-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "32770",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/32770"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-21",
|
||||
"refsource": "GENTOO",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "22765",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22765"
|
||||
},
|
||||
{
|
||||
"name" : "32770",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/32770"
|
||||
},
|
||||
{
|
||||
"name" : "24606",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24606"
|
||||
},
|
||||
{
|
||||
"name" : "25056",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25056"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.php-security.org/MOPB/MOPB-39-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.php-security.org/MOPB/MOPB-39-2007.html"
|
||||
"name": "php-strreplace-single-unspecified(33768)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33768"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02215",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
|
||||
"name": "ADV-2007-1991",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1991"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071423",
|
||||
@ -77,11 +77,6 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1991",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1991"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2374",
|
||||
"refsource": "VUPEN",
|
||||
@ -92,15 +87,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25423"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02215",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
|
||||
},
|
||||
{
|
||||
"name": "25850",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25850"
|
||||
},
|
||||
{
|
||||
"name" : "php-strreplace-single-unspecified(33768)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33768"
|
||||
"name": "http://www.php-security.org/MOPB/MOPB-39-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.php-security.org/MOPB/MOPB-39-2007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3642"
|
||||
},
|
||||
{
|
||||
"name" : "20070403 Bogus - [Xoops Module Virii Info <= 1.10 (index.php) Remote File Include Exploit]",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-April/001489.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070403 Bogus - [Xoops Module Virii Info <= 1.10 (index.php) Remote File Include Exploit]",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-April/001490.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1206",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "xoops-virii-index-file-include(33368)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33368"
|
||||
},
|
||||
{
|
||||
"name": "20070403 Bogus - [Xoops Module Virii Info <= 1.10 (index.php) Remote File Include Exploit]",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-April/001490.html"
|
||||
},
|
||||
{
|
||||
"name": "20070403 Bogus - [Xoops Module Virii Info <= 1.10 (index.php) Remote File Include Exploit]",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-April/001489.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels-team.blogspot.com/2007/05/w2b-online-banking-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels-team.blogspot.com/2007/05/w2b-online-banking-vuln.html"
|
||||
"name": "w2bonline-auth-xss(34594)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34594"
|
||||
},
|
||||
{
|
||||
"name": "37465",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://osvdb.org/37465"
|
||||
},
|
||||
{
|
||||
"name" : "w2bonline-auth-xss(34594)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34594"
|
||||
"name": "http://pridels-team.blogspot.com/2007/05/w2b-online-banking-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels-team.blogspot.com/2007/05/w2b-online-banking-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070814 Crash in Zoidcom 0.6.7",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/476523/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/zoidboom2.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/zoidboom2.zip"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/zoidboom2-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/zoidboom2-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "25326",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25326"
|
||||
},
|
||||
{
|
||||
"name": "26451",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26451"
|
||||
},
|
||||
{
|
||||
"name": "20070814 Crash in Zoidcom 0.6.7",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476523/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3014",
|
||||
"refsource": "SREASON",
|
||||
@ -86,6 +71,21 @@
|
||||
"name": "zoidcom-zcomprocessinput-dos(36018)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36018"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/zoidboom2-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/zoidboom2-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/zoidboom2.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/zoidboom2.zip"
|
||||
},
|
||||
{
|
||||
"name": "25326",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25326"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070814 Système de vote en temps réel v1.0 Remote File include Bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/476672/100/0/threaded"
|
||||
"name": "systemedevote-depouilg-file-include(36047)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36047"
|
||||
},
|
||||
{
|
||||
"name": "25335",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/25335"
|
||||
},
|
||||
{
|
||||
"name" : "systemedevote-depouilg-file-include(36047)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36047"
|
||||
"name": "20070814 Système de vote en temps réel v1.0 Remote File include Bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476672/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070826 Moonware Software Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/477851/100/0/threaded"
|
||||
"name": "mwcalendar-viewevent-sql-injection(36289)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36289"
|
||||
},
|
||||
{
|
||||
"name": "25456",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25456"
|
||||
},
|
||||
{
|
||||
"name" : "38438",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38438"
|
||||
},
|
||||
{
|
||||
"name": "3079",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3079"
|
||||
},
|
||||
{
|
||||
"name" : "mwcalendar-viewevent-sql-injection(36289)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36289"
|
||||
"name": "38438",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38438"
|
||||
},
|
||||
{
|
||||
"name": "20070826 Moonware Software Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477851/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-11-14",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-319A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
"name": "1018950",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018950"
|
||||
},
|
||||
{
|
||||
"name": "26444",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26444"
|
||||
},
|
||||
{
|
||||
"name": "macosx-kernel-chroot-bypass(38467)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38467"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-11-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3868",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3868"
|
||||
},
|
||||
{
|
||||
"name" : "1018950",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018950"
|
||||
},
|
||||
{
|
||||
"name": "27643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27643"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-kernel-chroot-bypass(38467)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38467"
|
||||
"name": "TA07-319A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140907 CVE-2014-5392 XML eXternal Entity (XXE) in \"JobScheduler\"",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533374/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/128181/JobScheduler-XML-eXternal-Entity-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/128181/JobScheduler-XML-eXternal-Entity-Injection.html"
|
||||
"name": "http://www.sos-berlin.com/modules/news/article.php?storyid=73",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sos-berlin.com/modules/news/article.php?storyid=73"
|
||||
},
|
||||
{
|
||||
"name": "http://www.christian-schneider.net/advisories/CVE-2014-5392.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.christian-schneider.net/advisories/CVE-2014-5392.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sos-berlin.com/modules/news/article.php?storyid=73",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sos-berlin.com/modules/news/article.php?storyid=73"
|
||||
},
|
||||
{
|
||||
"name": "https://change.sos-berlin.com/browse/JS-1204",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://change.sos-berlin.com/browse/JS-1204"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128181/JobScheduler-XML-eXternal-Entity-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128181/JobScheduler-XML-eXternal-Entity-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "20140907 CVE-2014-5392 XML eXternal Entity (XXE) in \"JobScheduler\"",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533374/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35996",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35996"
|
||||
"name": "74879",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74879"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/130250/Magento-Server-MAGMI-Cross-Site-Scripting-Local-File-Inclusion.html"
|
||||
},
|
||||
{
|
||||
"name" : "74879",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74879"
|
||||
"name": "35996",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35996"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150321 Re: CVE Request: Linux kernel unprivileged denial-of-service due to mis-protected xsave/xrstor instructions.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/03/22/1"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=06c8173eb92bbfc03a0fe8bb64315857d0badd06",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=06c8173eb92bbfc03a0fe8bb64315857d0badd06"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.2",
|
||||
"name": "https://github.com/torvalds/linux/commit/06c8173eb92bbfc03a0fe8bb64315857d0badd06",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.2"
|
||||
"url": "https://github.com/torvalds/linux/commit/06c8173eb92bbfc03a0fe8bb64315857d0badd06"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150321 Re: CVE Request: Linux kernel unprivileged denial-of-service due to mis-protected xsave/xrstor instructions.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/03/22/1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1204729",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1204729"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/06c8173eb92bbfc03a0fe8bb64315857d0badd06",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/06c8173eb92bbfc03a0fe8bb64315857d0badd06"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3665",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204947"
|
||||
},
|
||||
{
|
||||
"name": "1032756",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032756"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-5",
|
||||
"refsource": "APPLE",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "75498",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75498"
|
||||
},
|
||||
{
|
||||
"name" : "1032756",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032756"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3678",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT204942",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-2",
|
||||
"refsource": "APPLE",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1032760",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032760"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-6475",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2015-6837",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-5.php"
|
||||
"name": "76738",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76738"
|
||||
},
|
||||
{
|
||||
"name": "1033548",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033548"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=69782",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=69782"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3358",
|
||||
"refsource": "DEBIAN",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "GLSA-201606-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201606-10"
|
||||
},
|
||||
{
|
||||
"name" : "76738",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76738"
|
||||
},
|
||||
{
|
||||
"name" : "1033548",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033548"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6882",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7402",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150821 CVE Request: twig remote code execution",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/08/21/3"
|
||||
"name": "https://github.com/twigphp/Twig/pull/1759",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/twigphp/Twig/pull/1759"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151011 Re: CVE Request: twig remote code execution",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/10/11/2"
|
||||
"name": "DSA-3343",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3343"
|
||||
},
|
||||
{
|
||||
"name": "http://symfony.com/blog/security-release-twig-1-20-0",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "https://github.com/fabpot/Twig/commit/30be07759a3de2558da5224f127d052ecf492e8f"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/twigphp/Twig/pull/1759",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/twigphp/Twig/pull/1759"
|
||||
"name": "[oss-security] 20151011 Re: CVE Request: twig remote code execution",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/10/11/2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3343",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3343"
|
||||
"name": "[oss-security] 20150821 CVE Request: twig remote code execution",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/08/21/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0143",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39712",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39712/"
|
||||
"name": "1035529",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035529"
|
||||
},
|
||||
{
|
||||
"name": "1035532",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035532"
|
||||
},
|
||||
{
|
||||
"name": "MS16-039",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/85896"
|
||||
},
|
||||
{
|
||||
"name" : "1035532",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035532"
|
||||
},
|
||||
{
|
||||
"name" : "1035529",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035529"
|
||||
"name": "39712",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39712/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-0861",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39408",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39408/"
|
||||
"name": "http://apps.geindustrial.com/publibrary/checkout/Application%20and%20Technical%7CGEIS_SNMP%7CPDF&filename=GEIS_SNMP.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://apps.geindustrial.com/publibrary/checkout/Application%20and%20Technical%7CGEIS_SNMP%7CPDF&filename=GEIS_SNMP.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135586/GE-Industrial-Solutions-UPS-SNMP-Adapter-Command-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135586/GE-Industrial-Solutions-UPS-SNMP-Adapter-Command-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "20160203 GE Industrial Solutions - UPS SNMP Adapter Command Injection and Clear-text Sensitive Info Vulnerabilities",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-033-02"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/135586/GE-Industrial-Solutions-UPS-SNMP-Adapter-Command-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/135586/GE-Industrial-Solutions-UPS-SNMP-Adapter-Command-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://apps.geindustrial.com/publibrary/checkout/Application%20and%20Technical%7CGEIS_SNMP%7CPDF&filename=GEIS_SNMP.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://apps.geindustrial.com/publibrary/checkout/Application%20and%20Technical%7CGEIS_SNMP%7CPDF&filename=GEIS_SNMP.pdf"
|
||||
"name": "39408",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39408/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1083",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1143",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ikeay/vinemv/commit/f41efbcac1f9262a161ebc1babfcf55fae9e939a"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#12165579",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN12165579/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000016",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000016"
|
||||
},
|
||||
{
|
||||
"name": "JVN#12165579",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN12165579/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1201",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "90515",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90515"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ec-cube.net/info/weakness/weakness.php?id=67",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ec-cube.net/info/weakness/weakness.php?id=67"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.ec-cube.net/info/weakness/201604/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ec-cube.net/info/weakness/201604/"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#73776243",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN73776243/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000053",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000053"
|
||||
},
|
||||
{
|
||||
"name" : "90515",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90515"
|
||||
"name": "JVN#73776243",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN73776243/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ec-cube.net/info/weakness/201604/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ec-cube.net/info/weakness/201604/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2016-1609",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2016/Jul/119"
|
||||
},
|
||||
{
|
||||
"name" : "40161",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40161/"
|
||||
},
|
||||
{
|
||||
"name": "https://download.novell.com/Download?buildid=3V-3ArYN85I~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://download.novell.com/Download?buildid=3V-3ArYN85I~"
|
||||
},
|
||||
{
|
||||
"name": "40161",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40161/"
|
||||
},
|
||||
{
|
||||
"name": "https://download.novell.com/Download?buildid=BOTiHcBFfv0~",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-1690",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/1960023002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/1960023002"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/608100",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/608100"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3590",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3590"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201607-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201607-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1190",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1190"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1430",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1433",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html"
|
||||
"name": "90876",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90876"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1496",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "90876",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90876"
|
||||
},
|
||||
{
|
||||
"name": "1035981",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035981"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3590",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3590"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1430",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1960023002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1960023002"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1190",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1190"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/608100",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/608100"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-07"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1433",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-4508",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
"name": "1036858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036858"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/93055"
|
||||
},
|
||||
{
|
||||
"name" : "1036858",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036858"
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65"
|
||||
},
|
||||
{
|
||||
"name": "107384",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107384"
|
||||
},
|
||||
{
|
||||
"name": "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65",
|
||||
"refsource": "MISC",
|
||||
"url": "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/894995c41e0795c7a44f81adc4838dedc3932e65"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user