"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:11:45 +00:00
parent f379082239
commit 8ec12b368d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4022 additions and 4022 deletions

View File

@ -52,40 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[freebsd-security] 20070114 MOAB advisories",
"refsource" : "MLIST",
"url" : "http://lists.freebsd.org/pipermail/freebsd-security/2007-January/004218.html"
},
{
"name" : "http://applefun.blogspot.com/2007/01/moab-10-01-2007-apple-dmg-ufs.html",
"refsource" : "MISC",
"url" : "http://applefun.blogspot.com/2007/01/moab-10-01-2007-apple-dmg-ufs.html"
},
{ {
"name": "http://projects.info-pull.com/moab/MOAB-10-01-2007.html", "name": "http://projects.info-pull.com/moab/MOAB-10-01-2007.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://projects.info-pull.com/moab/MOAB-10-01-2007.html" "url": "http://projects.info-pull.com/moab/MOAB-10-01-2007.html"
}, },
{
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
},
{
"name" : "APPLE-SA-2007-03-13",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
},
{ {
"name": "TA07-072A", "name": "TA07-072A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
}, },
{ {
"name" : "21993", "name": "32684",
"refsource" : "BID", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/bid/21993" "url": "http://www.osvdb.org/32684"
},
{
"name": "[freebsd-security] 20070114 MOAB advisories",
"refsource": "MLIST",
"url": "http://lists.freebsd.org/pipermail/freebsd-security/2007-January/004218.html"
}, },
{ {
"name": "ADV-2007-0141", "name": "ADV-2007-0141",
@ -93,14 +78,14 @@
"url": "http://www.vupen.com/english/advisories/2007/0141" "url": "http://www.vupen.com/english/advisories/2007/0141"
}, },
{ {
"name" : "ADV-2007-0930", "name": "APPLE-SA-2007-03-13",
"refsource" : "VUPEN", "refsource": "APPLE",
"url" : "http://www.vupen.com/english/advisories/2007/0930" "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
}, },
{ {
"name" : "32684", "name": "http://docs.info.apple.com/article.html?artnum=305214",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://www.osvdb.org/32684" "url": "http://docs.info.apple.com/article.html?artnum=305214"
}, },
{ {
"name": "1017751", "name": "1017751",
@ -108,19 +93,34 @@
"url": "http://www.securitytracker.com/id?1017751" "url": "http://www.securitytracker.com/id?1017751"
}, },
{ {
"name" : "23703", "name": "21993",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/23703" "url": "http://www.securityfocus.com/bid/21993"
},
{
"name" : "24479",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24479"
}, },
{ {
"name": "macos-ffsmountfs-bo(31409)", "name": "macos-ffsmountfs-bo(31409)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31409" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31409"
},
{
"name": "23703",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23703"
},
{
"name": "http://applefun.blogspot.com/2007/01/moab-10-01-2007-apple-dmg-ufs.html",
"refsource": "MISC",
"url": "http://applefun.blogspot.com/2007/01/moab-10-01-2007-apple-dmg-ufs.html"
},
{
"name": "ADV-2007-0930",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0930"
},
{
"name": "24479",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24479"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-0348", "ID": "CVE-2007-0348",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,54 +53,54 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070321 Secunia Research: InterActual Player / CinePlayer IASystemInfo.dllActiveX Control Buffer Overflow", "name": "23075",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/463405/100/0/threaded" "url": "http://secunia.com/advisories/23075"
}, },
{ {
"name" : "http://secunia.com/secunia_research/2007-37/advisory/", "name": "interactual-iasysteminfo-bo(33186)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://secunia.com/secunia_research/2007-37/advisory/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33186"
},
{
"name" : "VU#922969",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/922969"
},
{
"name" : "23071",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23071"
},
{
"name" : "ADV-2007-1042",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1042"
},
{
"name" : "ADV-2007-1043",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1043"
}, },
{ {
"name": "34314", "name": "34314",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/34314" "url": "http://osvdb.org/34314"
}, },
{
"name" : "34315",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34315"
},
{ {
"name": "23032", "name": "23032",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23032" "url": "http://secunia.com/advisories/23032"
}, },
{ {
"name" : "23075", "name": "VU#922969",
"refsource" : "SECUNIA", "refsource": "CERT-VN",
"url" : "http://secunia.com/advisories/23075" "url": "http://www.kb.cert.org/vuls/id/922969"
},
{
"name": "http://secunia.com/secunia_research/2007-37/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-37/advisory/"
},
{
"name": "34315",
"refsource": "OSVDB",
"url": "http://osvdb.org/34315"
},
{
"name": "ADV-2007-1042",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1042"
},
{
"name": "23071",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23071"
},
{
"name": "ADV-2007-1043",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1043"
}, },
{ {
"name": "24556", "name": "24556",
@ -108,9 +108,9 @@
"url": "http://secunia.com/advisories/24556" "url": "http://secunia.com/advisories/24556"
}, },
{ {
"name" : "interactual-iasysteminfo-bo(33186)", "name": "20070321 Secunia Research: InterActual Player / CinePlayer IASystemInfo.dllActiveX Control Buffer Overflow",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33186" "url": "http://www.securityfocus.com/archive/1/463405/100/0/threaded"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=476891", "name": "38321",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=476891" "url": "http://osvdb.org/38321"
},
{
"name" : "http://xinehq.de/index.php/news?show_category_id=1",
"refsource" : "CONFIRM",
"url" : "http://xinehq.de/index.php/news?show_category_id=1"
}, },
{ {
"name": "ADV-2007-0259", "name": "ADV-2007-0259",
@ -68,19 +63,24 @@
"url": "http://www.vupen.com/english/advisories/2007/0259" "url": "http://www.vupen.com/english/advisories/2007/0259"
}, },
{ {
"name" : "38320", "name": "http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=476891",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/38320" "url": "http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=476891"
},
{
"name" : "38321",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38321"
}, },
{ {
"name": "gxine-serversetup-serverclient-bo(31604)", "name": "gxine-serversetup-serverclient-bo(31604)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31604" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31604"
},
{
"name": "38320",
"refsource": "OSVDB",
"url": "http://osvdb.org/38320"
},
{
"name": "http://xinehq.de/index.php/news?show_category_id=1",
"refsource": "CONFIRM",
"url": "http://xinehq.de/index.php/news?show_category_id=1"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "uploader-userdata-info-disclosure(31683)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31683"
},
{ {
"name": "20070122 Uploader <= (userdata/user_1.txt) Password Disclosure Vulnerability", "name": "20070122 Uploader <= (userdata/user_1.txt) Password Disclosure Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "2187", "name": "2187",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2187" "url": "http://securityreason.com/securityalert/2187"
},
{
"name" : "uploader-userdata-info-disclosure(31683)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31683"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070120 cmsimple 2.7 Remote File Include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457668/100/0/threaded"
},
{ {
"name": "33572", "name": "33572",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -67,6 +62,11 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2195" "url": "http://securityreason.com/securityalert/2195"
}, },
{
"name": "20070120 cmsimple 2.7 Remote File Include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457668/100/0/threaded"
},
{ {
"name": "cmsimple-cms-file-include(31658)", "name": "cmsimple-cms-file-include(31658)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-0994", "ID": "CVE-2007-0994",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://issues.rpath.com/browse/RPL-1103", "name": "RHSA-2007:0078",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
},
{
"name": "oval:org.mitre.oval:def:9749",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9749"
},
{
"name": "24395",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24395"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=230733",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1103" "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=230733"
},
{
"name": "SSA:2007-066-03",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
},
{
"name": "24384",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24384"
},
{
"name": "24457",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24457"
}, },
{ {
"name": "DSA-1336", "name": "DSA-1336",
@ -68,19 +98,9 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
}, },
{ {
"name" : "SSRT061181", "name": "24650",
"refsource" : "HP", "refsource": "SECUNIA",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" "url": "http://secunia.com/advisories/24650"
},
{
"name" : "RHSA-2007:0078",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=230733",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=230733"
}, },
{ {
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-09.html", "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-09.html",
@ -88,29 +108,19 @@
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-09.html" "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-09.html"
}, },
{ {
"name" : "RHSA-2007:0097", "name": "25588",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0097.html" "url": "http://secunia.com/advisories/25588"
}, },
{ {
"name" : "20070301-01-P", "name": "https://issues.rpath.com/browse/RPL-1103",
"refsource" : "SGI", "refsource": "CONFIRM",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc" "url": "https://issues.rpath.com/browse/RPL-1103"
}, },
{ {
"name" : "20070202-01-P", "name": "1017726",
"refsource" : "SGI", "refsource": "SECTRACK",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc" "url": "http://securitytracker.com/id?1017726"
},
{
"name" : "SSA:2007-066-03",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
},
{
"name" : "SSA:2007-066-05",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
}, },
{ {
"name": "SUSE-SA:2007:019", "name": "SUSE-SA:2007:019",
@ -122,40 +132,25 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html" "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
}, },
{
"name" : "22826",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22826"
},
{
"name" : "oval:org.mitre.oval:def:9749",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9749"
},
{ {
"name": "ADV-2007-0823", "name": "ADV-2007-0823",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0823" "url": "http://www.vupen.com/english/advisories/2007/0823"
}, },
{ {
"name" : "1017726", "name": "SSRT061181",
"refsource" : "SECTRACK", "refsource": "HP",
"url" : "http://securitytracker.com/id?1017726" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
}, },
{ {
"name" : "24395", "name": "RHSA-2007:0097",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/24395" "url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
}, },
{ {
"name" : "24384", "name": "20070301-01-P",
"refsource" : "SECUNIA", "refsource": "SGI",
"url" : "http://secunia.com/advisories/24384" "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{
"name" : "24650",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24650"
}, },
{ {
"name": "24455", "name": "24455",
@ -163,14 +158,19 @@
"url": "http://secunia.com/advisories/24455" "url": "http://secunia.com/advisories/24455"
}, },
{ {
"name" : "24457", "name": "20070202-01-P",
"refsource" : "SECUNIA", "refsource": "SGI",
"url" : "http://secunia.com/advisories/24457" "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
}, },
{ {
"name" : "25588", "name": "SSA:2007-066-05",
"refsource" : "SECUNIA", "refsource": "SLACKWARE",
"url" : "http://secunia.com/advisories/25588" "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name": "22826",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22826"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.cynops.de/advisories/CVE-2007-1363.txt",
"refsource" : "MISC",
"url" : "http://www.cynops.de/advisories/CVE-2007-1363.txt"
},
{ {
"name": "http://www.dropafew.com/sphpblog/comments.php?y=07&m=04&entry=entry070403-224437", "name": "http://www.dropafew.com/sphpblog/comments.php?y=07&m=04&entry=entry070403-224437",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.dropafew.com/sphpblog/comments.php?y=07&m=04&entry=entry070403-224437" "url": "http://www.dropafew.com/sphpblog/comments.php?y=07&m=04&entry=entry070403-224437"
}, },
{
"name" : "23400",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23400"
},
{ {
"name": "24861", "name": "24861",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24861" "url": "http://secunia.com/advisories/24861"
}, },
{
"name": "http://www.cynops.de/advisories/CVE-2007-1363.txt",
"refsource": "MISC",
"url": "http://www.cynops.de/advisories/CVE-2007-1363.txt"
},
{ {
"name": "dropafew-multiple-sql-injection(33560)", "name": "dropafew-multiple-sql-injection(33560)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33560" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33560"
},
{
"name": "23400",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23400"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-064.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-064.htm"
},
{ {
"name": "22866", "name": "22866",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/22866" "url": "http://www.securityfocus.com/bid/22866"
}, },
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-064.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-064.htm"
},
{ {
"name": "33297", "name": "33297",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3657" "url": "https://www.exploit-db.com/exploits/3657"
}, },
{
"name": "24760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24760"
},
{ {
"name": "ADV-2007-1261", "name": "ADV-2007-1261",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -66,11 +71,6 @@
"name": "34145", "name": "34145",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/34145" "url": "http://osvdb.org/34145"
},
{
"name" : "24760",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24760"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070406 [MajorSecurity Advisory #40]onelook oboShop - Session fixation Issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464886/100/0/threaded"
},
{ {
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls40", "name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls40",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls40" "url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls40"
}, },
{
"name": "20070406 [MajorSecurity Advisory #40]onelook oboShop - Session fixation Issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464886/100/0/threaded"
},
{ {
"name": "oboshop-phpsessid-security-bypass(33500)", "name": "oboshop-phpsessid-security-bypass(33500)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4220",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4220"
},
{ {
"name": "25039", "name": "25039",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25039" "url": "http://www.securityfocus.com/bid/25039"
}, },
{
"name" : "ADV-2007-2644",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2644"
},
{ {
"name": "36919", "name": "36919",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36919" "url": "http://osvdb.org/36919"
}, },
{
"name": "4220",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4220"
},
{
"name": "ADV-2007-2644",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2644"
},
{ {
"name": "26194", "name": "26194",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-4029", "ID": "CVE-2007-4029",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070726 libvorbis 1.1.2 - Multiple memory corruption flaws",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474729/100/0/threaded"
},
{ {
"name": "http://www.isecpartners.com/advisories/2007-003-libvorbis.txt", "name": "http://www.isecpartners.com/advisories/2007-003-libvorbis.txt",
"refsource": "MISC", "refsource": "MISC",
@ -67,85 +62,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1590" "url": "https://issues.rpath.com/browse/RPL-1590"
}, },
{
"name" : "http://www.tellini.org/blog/archives/32-Music-Box-1.6.html",
"refsource" : "CONFIRM",
"url" : "http://www.tellini.org/blog/archives/32-Music-Box-1.6.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=249780",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=249780"
},
{
"name" : "DSA-1471",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1471"
},
{
"name" : "GLSA-200710-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200710-03.xml"
},
{
"name" : "MDKSA-2007:167-1",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:167-1"
},
{
"name" : "RHSA-2007:0845",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0845.html"
},
{
"name" : "RHSA-2007:0912",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0912.html"
},
{
"name" : "SUSE-SR:2007:023",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_23_sr.html"
},
{ {
"name": "USN-498-1", "name": "USN-498-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-498-1" "url": "http://www.ubuntu.com/usn/usn-498-1"
}, },
{
"name" : "25082",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25082"
},
{
"name" : "oval:org.mitre.oval:def:10570",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10570"
},
{
"name" : "ADV-2007-2698",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2698"
},
{ {
"name": "ADV-2007-2760", "name": "ADV-2007-2760",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2760" "url": "http://www.vupen.com/english/advisories/2007/2760"
}, },
{ {
"name" : "1018712", "name": "libvorbis-blocksize-code-execution(35624)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1018712" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35624"
},
{
"name" : "26232",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26232"
},
{
"name" : "26087",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26087"
}, },
{ {
"name": "26299", "name": "26299",
@ -153,49 +83,119 @@
"url": "http://secunia.com/advisories/26299" "url": "http://secunia.com/advisories/26299"
}, },
{ {
"name" : "26429", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=249780",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/26429" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249780"
},
{
"name" : "26535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26535"
},
{
"name" : "26865",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26865"
},
{
"name" : "27099",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27099"
},
{
"name" : "24923",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24923"
},
{
"name" : "27439",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27439"
}, },
{ {
"name": "28614", "name": "28614",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28614" "url": "http://secunia.com/advisories/28614"
}, },
{
"name": "DSA-1471",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1471"
},
{
"name": "26429",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26429"
},
{
"name": "RHSA-2007:0912",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0912.html"
},
{
"name": "GLSA-200710-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200710-03.xml"
},
{
"name": "oval:org.mitre.oval:def:10570",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10570"
},
{ {
"name": "libvorbis-infoclear-code-execution(35623)", "name": "libvorbis-infoclear-code-execution(35623)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35623" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35623"
}, },
{ {
"name" : "libvorbis-blocksize-code-execution(35624)", "name": "1018712",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35624" "url": "http://securitytracker.com/id?1018712"
},
{
"name": "26087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26087"
},
{
"name": "25082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25082"
},
{
"name": "20070726 libvorbis 1.1.2 - Multiple memory corruption flaws",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474729/100/0/threaded"
},
{
"name": "http://www.tellini.org/blog/archives/32-Music-Box-1.6.html",
"refsource": "CONFIRM",
"url": "http://www.tellini.org/blog/archives/32-Music-Box-1.6.html"
},
{
"name": "24923",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24923"
},
{
"name": "26535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26535"
},
{
"name": "27439",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27439"
},
{
"name": "ADV-2007-2698",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2698"
},
{
"name": "27099",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27099"
},
{
"name": "26232",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26232"
},
{
"name": "MDKSA-2007:167-1",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:167-1"
},
{
"name": "26865",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26865"
},
{
"name": "SUSE-SR:2007:023",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_23_sr.html"
},
{
"name": "RHSA-2007:0845",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0845.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-5286", "ID": "CVE-2007-5286",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-5350", "ID": "CVE-2007-5350",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,15 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBST02299", "name": "28015",
"refsource" : "HP", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/485268/100/0/threaded" "url": "http://secunia.com/advisories/28015"
},
{
"name": "VU#601073",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/601073"
}, },
{ {
"name": "SSRT071506", "name": "SSRT071506",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/485268/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
}, },
{
"name": "win-vista-alpc-privilege-escalation(38729)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38729"
},
{
"name": "1019075",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019075"
},
{
"name": "HPSBST02299",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
},
{
"name": "ADV-2007-4182",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4182"
},
{ {
"name": "MS07-066", "name": "MS07-066",
"refsource": "MS", "refsource": "MS",
@ -72,40 +97,15 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-345A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA07-345A.html"
}, },
{
"name" : "VU#601073",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/601073"
},
{ {
"name": "26757", "name": "26757",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26757" "url": "http://www.securityfocus.com/bid/26757"
}, },
{
"name" : "ADV-2007-4182",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4182"
},
{ {
"name": "oval:org.mitre.oval:def:3912", "name": "oval:org.mitre.oval:def:3912",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3912" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3912"
},
{
"name" : "1019075",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019075"
},
{
"name" : "28015",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28015"
},
{
"name" : "win-vista-alpc-privilege-escalation(38729)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38729"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/4599" "url": "https://www.exploit-db.com/exploits/4599"
}, },
{ {
"name" : "26306", "name": "39021",
"refsource" : "BID", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/bid/26306" "url": "http://osvdb.org/39021"
}, },
{ {
"name": "ADV-2007-3749", "name": "ADV-2007-3749",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2007/3749" "url": "http://www.vupen.com/english/advisories/2007/3749"
}, },
{ {
"name" : "39021", "name": "26306",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://osvdb.org/39021" "url": "http://www.securityfocus.com/bid/26306"
}, },
{ {
"name": "axdcms-index-file-include(38224)", "name": "axdcms-index-file-include(38224)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3088", "ID": "CVE-2015-3088",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1032285",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032285"
},
{
"name": "SUSE-SU-2015:0878",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00007.html"
},
{
"name": "openSUSE-SU-2015:0890",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html"
},
{
"name": "74609",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74609"
},
{ {
"name": "37844", "name": "37844",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -67,35 +87,15 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201505-02" "url": "https://security.gentoo.org/glsa/201505-02"
}, },
{
"name" : "RHSA-2015:1005",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
},
{
"name" : "SUSE-SU-2015:0878",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00007.html"
},
{
"name" : "openSUSE-SU-2015:0890",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html"
},
{ {
"name": "openSUSE-SU-2015:0914", "name": "openSUSE-SU-2015:0914",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html"
}, },
{ {
"name" : "74609", "name": "RHSA-2015:1005",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/74609" "url": "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
},
{
"name" : "1032285",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032285"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3218", "ID": "CVE-2015-3218",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,49 +58,49 @@
"url": "http://lists.freedesktop.org/archives/polkit-devel/2015-May/000420.html" "url": "http://lists.freedesktop.org/archives/polkit-devel/2015-May/000420.html"
}, },
{ {
"name" : "[polkit-devel] 20150630 Crash authentication_agent_new with invalid object path in RegisterAuthenticationAgent", "name": "USN-3717-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://lists.freedesktop.org/archives/polkit-devel/2015-May/000421.html" "url": "https://usn.ubuntu.com/3717-1/"
},
{
"name" : "[polkit-devel] 20150702 polkit-0.113 released",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/polkit-devel/2015-July/000432.html"
}, },
{ {
"name": "FEDORA-2015-11058", "name": "FEDORA-2015-11058",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161721.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161721.html"
}, },
{
"name" : "FEDORA-2015-11743",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162294.html"
},
{
"name" : "openSUSE-SU-2015:1734",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00010.html"
},
{ {
"name": "openSUSE-SU-2015:1927", "name": "openSUSE-SU-2015:1927",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html"
}, },
{ {
"name" : "USN-3717-1", "name": "FEDORA-2015-11743",
"refsource" : "UBUNTU", "refsource": "FEDORA",
"url" : "https://usn.ubuntu.com/3717-1/" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162294.html"
},
{
"name": "[polkit-devel] 20150702 polkit-0.113 released",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/polkit-devel/2015-July/000432.html"
}, },
{ {
"name": "76086", "name": "76086",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76086" "url": "http://www.securityfocus.com/bid/76086"
}, },
{
"name": "openSUSE-SU-2015:1734",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00010.html"
},
{ {
"name": "1035023", "name": "1035023",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035023" "url": "http://www.securitytracker.com/id/1035023"
},
{
"name": "[polkit-devel] 20150630 Crash authentication_agent_new with invalid object path in RegisterAuthenticationAgent",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/polkit-devel/2015-May/000421.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-3571", "ID": "CVE-2015-3571",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6274", "ID": "CVE-2015-6274",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6280", "ID": "CVE-2015-6280",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150923-sshpk/cvrf/cisco-sa-20150923-sshpk_cvrf.xml", "name": "1033646",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150923-sshpk/cvrf/cisco-sa-20150923-sshpk_cvrf.xml" "url": "http://www.securitytracker.com/id/1033646"
}, },
{ {
"name": "20150923 Cisco IOS and IOS XE Software SSH Version 2 RSA-Based User Authentication Bypass Vulnerability", "name": "20150923 Cisco IOS and IOS XE Software SSH Version 2 RSA-Based User Authentication Bypass Vulnerability",
@ -63,9 +63,9 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150923-sshpk" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150923-sshpk"
}, },
{ {
"name" : "1033646", "name": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150923-sshpk/cvrf/cisco-sa-20150923-sshpk_cvrf.xml",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1033646" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150923-sshpk/cvrf/cisco-sa-20150923-sshpk_cvrf.xml"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6441", "ID": "CVE-2015-6441",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20150826 CVE-2015-6535: Stored XSS in YouTube Embed (WordPress plugin) allows admins to compromise super admins", "name": "https://wpvulndb.com/vulnerabilities/8163",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/536334/100/0/threaded" "url": "https://wpvulndb.com/vulnerabilities/8163"
}, },
{ {
"name": "http://packetstormsecurity.com/files/133340/WordPress-YouTube-Embed-3.3.2-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/133340/WordPress-YouTube-Embed-3.3.2-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133340/WordPress-YouTube-Embed-3.3.2-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/133340/WordPress-YouTube-Embed-3.3.2-Cross-Site-Scripting.html"
}, },
{
"name" : "https://wpvulndb.com/vulnerabilities/8163",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8163"
},
{ {
"name": "https://wordpress.org/plugins/youtube-embed/changelog/", "name": "https://wordpress.org/plugins/youtube-embed/changelog/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/youtube-embed/changelog/" "url": "https://wordpress.org/plugins/youtube-embed/changelog/"
},
{
"name": "20150826 CVE-2015-6535: Stored XSS in YouTube Embed (WordPress plugin) allows admins to compromise super admins",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536334/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-7645", "ID": "CVE-2015-7645",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2015:1913",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1913.html"
},
{ {
"name": "38490", "name": "38490",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38490/" "url": "https://www.exploit-db.com/exploits/38490/"
}, },
{ {
"name" : "http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/", "name": "RHSA-2015:2024",
"refsource" : "MISC", "refsource": "REDHAT",
"url" : "http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/" "url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
},
{
"name" : "http://packetstormsecurity.com/files/134009/Adobe-Flash-IExternalizable.writeExternal-Type-Confusion.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/134009/Adobe-Flash-IExternalizable.writeExternal-Type-Confusion.html"
}, },
{ {
"name": "https://helpx.adobe.com/security/products/flash-player/apsa15-05.html", "name": "https://helpx.adobe.com/security/products/flash-player/apsa15-05.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsa15-05.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsa15-05.html"
}, },
{
"name": "SUSE-SU-2015:1770",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00016.html"
},
{
"name": "1033850",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033850"
},
{
"name": "SUSE-SU-2015:1771",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00017.html"
},
{
"name": "77081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77081"
},
{ {
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-27.html", "name": "https://helpx.adobe.com/security/products/flash-player/apsb15-27.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -83,24 +103,9 @@
"url": "https://security.gentoo.org/glsa/201511-02" "url": "https://security.gentoo.org/glsa/201511-02"
}, },
{ {
"name" : "RHSA-2015:2024", "name": "http://packetstormsecurity.com/files/134009/Adobe-Flash-IExternalizable.writeExternal-Type-Confusion.html",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2024.html" "url": "http://packetstormsecurity.com/files/134009/Adobe-Flash-IExternalizable.writeExternal-Type-Confusion.html"
},
{
"name" : "RHSA-2015:1913",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1913.html"
},
{
"name" : "SUSE-SU-2015:1770",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00016.html"
},
{
"name" : "SUSE-SU-2015:1771",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00017.html"
}, },
{ {
"name": "openSUSE-SU-2015:1768", "name": "openSUSE-SU-2015:1768",
@ -113,14 +118,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
}, },
{ {
"name" : "77081", "name": "http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/77081" "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/"
},
{
"name" : "1033850",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033850"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://botan.randombit.net/security.html#id3",
"refsource" : "CONFIRM",
"url" : "https://botan.randombit.net/security.html#id3"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1311613", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1311613",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311613" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311613"
},
{
"name": "https://botan.randombit.net/security.html#id3",
"refsource": "CONFIRM",
"url": "https://botan.randombit.net/security.html#id3"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://safenet.gemalto.com/technical-support/security-updates/",
"refsource": "CONFIRM",
"url": "https://safenet.gemalto.com/technical-support/security-updates/"
},
{ {
"name": "https://labs.nettitude.com/blog/cve-2015-7596-through-cve-2015-7598-cve-2015-7961-through-cve-2015-7967-safenet-authentication-service-agent-vulnerabilities/", "name": "https://labs.nettitude.com/blog/cve-2015-7596-through-cve-2015-7598-cve-2015-7961-through-cve-2015-7967-safenet-authentication-service-agent-vulnerabilities/",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://labs.nettitude.com/wp-content/uploads/2016/03/160125-1-Gemalto-IDSS-Security-Bulletin-SAS-Agents-Privilege-Escalation.pdf", "name": "https://labs.nettitude.com/wp-content/uploads/2016/03/160125-1-Gemalto-IDSS-Security-Bulletin-SAS-Agents-Privilege-Escalation.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "https://labs.nettitude.com/wp-content/uploads/2016/03/160125-1-Gemalto-IDSS-Security-Bulletin-SAS-Agents-Privilege-Escalation.pdf" "url": "https://labs.nettitude.com/wp-content/uploads/2016/03/160125-1-Gemalto-IDSS-Security-Bulletin-SAS-Agents-Privilege-Escalation.pdf"
},
{
"name" : "https://safenet.gemalto.com/technical-support/security-updates/",
"refsource" : "CONFIRM",
"url" : "https://safenet.gemalto.com/technical-support/security-updates/"
} }
] ]
} }

View File

@ -52,60 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8341",
"refsource" : "CONFIRM",
"url" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8341"
},
{
"name" : "https://github.com/krb5/krb5/commit/df17a1224a3406f57477bcd372c61e04c0e5a5bb",
"refsource" : "CONFIRM",
"url" : "https://github.com/krb5/krb5/commit/df17a1224a3406f57477bcd372c61e04c0e5a5bb"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{ {
"name": "DSA-3466", "name": "DSA-3466",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3466" "url": "http://www.debian.org/security/2016/dsa-3466"
}, },
{
"name" : "RHSA-2016:0493",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0493.html"
},
{
"name" : "RHSA-2016:0532",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0532.html"
},
{
"name" : "openSUSE-SU-2016:0406",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00059.html"
},
{
"name" : "openSUSE-SU-2016:0501",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00110.html"
},
{ {
"name": "82801", "name": "82801",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/82801" "url": "http://www.securityfocus.com/bid/82801"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "openSUSE-SU-2016:0406",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00059.html"
},
{
"name": "RHSA-2016:0493",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0493.html"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8341",
"refsource": "CONFIRM",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8341"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{ {
"name": "1034914", "name": "1034914",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034914" "url": "http://www.securitytracker.com/id/1034914"
},
{
"name": "RHSA-2016:0532",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0532.html"
},
{
"name": "https://github.com/krb5/krb5/commit/df17a1224a3406f57477bcd372c61e04c0e5a5bb",
"refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/commit/df17a1224a3406f57477bcd372c61e04c0e5a5bb"
},
{
"name": "openSUSE-SU-2016:0501",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00110.html"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981766", "name": "1036418",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981766" "url": "http://www.securitytracker.com/id/1036418"
}, },
{ {
"name": "JR55452", "name": "JR55452",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55452" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55452"
}, },
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21981766",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981766"
},
{ {
"name": "92133", "name": "92133",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/92133" "url": "http://www.securityfocus.com/bid/92133"
},
{
"name" : "1036418",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036418"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0560", "ID": "CVE-2016-0560",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-0847", "ID": "CVE-2016-0847",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://source.android.com/security/bulletin/2016-04-02.html", "name": "https://android.googlesource.com/platform/packages/services/Telephony/+/a294ae5342410431a568126183efe86261668b5d",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-04-02.html" "url": "https://android.googlesource.com/platform/packages/services/Telephony/+/a294ae5342410431a568126183efe86261668b5d"
}, },
{ {
"name": "https://android.googlesource.com/platform/packages/services/Telecomm/+/2750faaa1ec819eed9acffea7bd3daf867fda444", "name": "https://android.googlesource.com/platform/packages/services/Telecomm/+/2750faaa1ec819eed9acffea7bd3daf867fda444",
@ -63,9 +63,9 @@
"url": "https://android.googlesource.com/platform/packages/services/Telecomm/+/2750faaa1ec819eed9acffea7bd3daf867fda444" "url": "https://android.googlesource.com/platform/packages/services/Telecomm/+/2750faaa1ec819eed9acffea7bd3daf867fda444"
}, },
{ {
"name" : "https://android.googlesource.com/platform/packages/services/Telephony/+/a294ae5342410431a568126183efe86261668b5d", "name": "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://android.googlesource.com/platform/packages/services/Telephony/+/a294ae5342410431a568126183efe86261668b5d" "url": "http://source.android.com/security/bulletin/2016-04-02.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@elastic.co", "ASSIGNER": "cve@mitre.org",
"ID": "CVE-2016-1000220", "ID": "CVE-2016-1000220",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -11,18 +11,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Kibana", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "before 4.5.4 and 4.1.11" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Elastic" "vendor_name": "n/a"
} }
] ]
} }
@ -44,7 +44,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-79: Improper Neutralization of Input During Web Page Generation" "value": "n/a"
} }
] ]
} }
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.elastic.co/community/security",
"refsource" : "CONFIRM",
"url" : "https://www.elastic.co/community/security"
},
{ {
"name": "99179", "name": "99179",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99179" "url": "http://www.securityfocus.com/bid/99179"
},
{
"name": "https://www.elastic.co/community/security",
"refsource": "CONFIRM",
"url": "https://www.elastic.co/community/security"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1020", "ID": "CVE-2016-1020",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
},
{
"name" : "RHSA-2016:0610",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
},
{ {
"name": "SUSE-SU-2016:1305", "name": "SUSE-SU-2016:1305",
"refsource": "SUSE", "refsource": "SUSE",
@ -72,6 +62,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html"
}, },
{
"name": "RHSA-2016:0610",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
},
{ {
"name": "85932", "name": "85932",
"refsource": "BID", "refsource": "BID",
@ -81,6 +76,11 @@
"name": "1035509", "name": "1035509",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035509" "url": "http://www.securitytracker.com/id/1035509"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1068", "ID": "CVE-2016-1068",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-316",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-316"
},
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
},
{ {
"name": "90512", "name": "90512",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "1035828", "name": "1035828",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828" "url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-316",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-316"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2016-1699", "ID": "CVE-2016-1699",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
},
{ {
"name": "https://codereview.chromium.org/2010783002", "name": "https://codereview.chromium.org/2010783002",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2010783002" "url": "https://codereview.chromium.org/2010783002"
}, },
{ {
"name" : "https://crbug.com/607939", "name": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://crbug.com/607939" "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
},
{
"name" : "DSA-3594",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3594"
}, },
{ {
"name": "RHSA-2016:1201", "name": "RHSA-2016:1201",
@ -78,14 +68,14 @@
"url": "https://access.redhat.com/errata/RHSA-2016:1201" "url": "https://access.redhat.com/errata/RHSA-2016:1201"
}, },
{ {
"name" : "SUSE-SU-2016:1490", "name": "1036026",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html" "url": "http://www.securitytracker.com/id/1036026"
}, },
{ {
"name" : "openSUSE-SU-2016:1489", "name": "https://crbug.com/607939",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html" "url": "https://crbug.com/607939"
}, },
{ {
"name": "openSUSE-SU-2016:1496", "name": "openSUSE-SU-2016:1496",
@ -98,9 +88,19 @@
"url": "http://www.ubuntu.com/usn/USN-2992-1" "url": "http://www.ubuntu.com/usn/USN-2992-1"
}, },
{ {
"name" : "1036026", "name": "DSA-3594",
"refsource" : "SECTRACK", "refsource": "DEBIAN",
"url" : "http://www.securitytracker.com/id/1036026" "url": "http://www.debian.org/security/2016/dsa-3594"
},
{
"name": "SUSE-SU-2016:1490",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00004.html"
},
{
"name": "openSUSE-SU-2016:1489",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1037234",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037234"
},
{ {
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05325811", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05325811",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "95080", "name": "95080",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95080" "url": "http://www.securityfocus.com/bid/95080"
},
{
"name" : "1037234",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037234"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40210",
"refsource" : "CONFIRM",
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40210"
},
{ {
"name": "1035932", "name": "1035932",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035932" "url": "http://www.securitytracker.com/id/1035932"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40210",
"refsource": "CONFIRM",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40210"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.prevanders.net/dwarfbug.html",
"refsource": "CONFIRM",
"url": "https://www.prevanders.net/dwarfbug.html"
},
{ {
"name": "[oss-security] 20160524 CVE request: Multiple vunerabilities in libdwarf & dwarfdump", "name": "[oss-security] 20160524 CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "[oss-security] 20160524 Re: CVE request: Multiple vunerabilities in libdwarf & dwarfdump", "name": "[oss-security] 20160524 Re: CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/25/1" "url": "http://www.openwall.com/lists/oss-security/2016/05/25/1"
},
{
"name" : "https://www.prevanders.net/dwarfbug.html",
"refsource" : "CONFIRM",
"url" : "https://www.prevanders.net/dwarfbug.html"
} }
] ]
} }

View File

@ -75,11 +75,41 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-3730",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2016/dsa-3730"
},
{
"name": "1037298",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037298"
},
{
"name": "GLSA-201701-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1303678", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1303678",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1303678" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1303678"
}, },
{
"name": "94336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94336"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-93/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-93/"
},
{
"name": "RHSA-2016:2780",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2780.html"
},
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/", "name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -89,36 +119,6 @@
"name": "https://www.mozilla.org/security/advisories/mfsa2016-90/", "name": "https://www.mozilla.org/security/advisories/mfsa2016-90/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-90/" "url": "https://www.mozilla.org/security/advisories/mfsa2016-90/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-93/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-93/"
},
{
"name" : "DSA-3730",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2016/dsa-3730"
},
{
"name" : "GLSA-201701-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-15"
},
{
"name" : "RHSA-2016:2780",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2780.html"
},
{
"name" : "94336",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94336"
},
{
"name" : "1037298",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037298"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-5947", "ID": "CVE-2016-5947",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "93085",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93085"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21988625", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21988625",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "IT16944", "name": "IT16944",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT16944" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT16944"
},
{
"name" : "93085",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93085"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-5977", "ID": "CVE-2016-5977",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },