"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:36:53 +00:00
parent 3e0edc1077
commit 972b850b38
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3260 additions and 3260 deletions

View File

@ -52,50 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "23615",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23615"
},
{ {
"name": "20070104 DMA[2007-0104a] - 'iLife iPhoto Photocasing Format String Vulnerability'", "name": "20070104 DMA[2007-0104a] - 'iLife iPhoto Photocasing Format String Vulnerability'",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455968/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/455968/100/0/threaded"
}, },
{
"name" : "20070104 DMA[2007-0104a] - 'iLife iPhoto Photocasing Format String Vulnerability'",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0100.html"
},
{
"name" : "http://projects.info-pull.com/moab/MOAB-04-01-2007.html",
"refsource" : "MISC",
"url" : "http://projects.info-pull.com/moab/MOAB-04-01-2007.html"
},
{
"name" : "http://www.digitalmunition.com/DMA[2007-0104a].txt",
"refsource" : "MISC",
"url" : "http://www.digitalmunition.com/DMA[2007-0104a].txt"
},
{
"name" : "3080",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3080"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=305215",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=305215"
},
{
"name" : "APPLE-SA-2007-03-13",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar//msg00003.html"
},
{ {
"name": "21871", "name": "21871",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21871" "url": "http://www.securityfocus.com/bid/21871"
}, },
{ {
"name" : "ADV-2007-0057", "name": "http://projects.info-pull.com/moab/MOAB-04-01-2007.html",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2007/0057" "url": "http://projects.info-pull.com/moab/MOAB-04-01-2007.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305215",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305215"
}, },
{ {
"name": "31165", "name": "31165",
@ -103,14 +83,34 @@
"url": "http://osvdb.org/31165" "url": "http://osvdb.org/31165"
}, },
{ {
"name" : "23615", "name": "20070104 DMA[2007-0104a] - 'iLife iPhoto Photocasing Format String Vulnerability'",
"refsource" : "SECUNIA", "refsource": "FULLDISC",
"url" : "http://secunia.com/advisories/23615" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0100.html"
},
{
"name": "APPLE-SA-2007-03-13",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Mar//msg00003.html"
},
{
"name": "ADV-2007-0057",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0057"
},
{
"name": "http://www.digitalmunition.com/DMA[2007-0104a].txt",
"refsource": "MISC",
"url": "http://www.digitalmunition.com/DMA[2007-0104a].txt"
}, },
{ {
"name": "iphoto-xmltitle-format-string(31281)", "name": "iphoto-xmltitle-format-string(31281)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31281" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31281"
},
{
"name": "3080",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3080"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070125 Re: Oracle Buffer Overflow in DBMS_LOGREP_UTIL.GET_OBJECT_NAME", "name": "20070124 Oracle Buffer Overflow in DBMS_LOGREP_UTIL.GET_OBJECT_NAME",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/458126/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/458037/100/0/threaded"
},
{
"name" : "20070125 Re: Oracle Buffer Overflows in DBMS_CAPTURE_ADM_INTERNAL",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/458112/100/100/threaded"
}, },
{ {
"name": "20070129 Re: Re: Oracle Buffer Overflows in DBMS_CAPTURE_ADM_INTERNAL", "name": "20070129 Re: Re: Oracle Buffer Overflows in DBMS_CAPTURE_ADM_INTERNAL",
@ -68,14 +63,29 @@
"url": "http://www.securityfocus.com/archive/1/458475/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/458475/100/100/threaded"
}, },
{ {
"name" : "20070124 Oracle Buffer Overflow in DBMS_LOGREP_UTIL.GET_OBJECT_NAME", "name": "23794",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/458037/100/0/threaded" "url": "http://secunia.com/advisories/23794"
}, },
{ {
"name" : "20070124 Oracle Buffer Overflows in DBMS_CAPTURE_ADM_INTERNAL", "name": "20070125 Re: Oracle Buffer Overflow in DBMS_LOGREP_UTIL.GET_OBJECT_NAME",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/458041/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/458126/100/0/threaded"
},
{
"name": "32915",
"refsource": "OSVDB",
"url": "http://osvdb.org/32915"
},
{
"name": "22083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22083"
},
{
"name": "20070125 Re: Oracle Buffer Overflows in DBMS_CAPTURE_ADM_INTERNAL",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458112/100/100/threaded"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
@ -88,19 +98,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
}, },
{ {
"name" : "22083", "name": "oracle-cpu-jan2007(31541)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/22083" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
},
{
"name" : "32914",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32914"
},
{
"name" : "32915",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32915"
}, },
{ {
"name": "1017522", "name": "1017522",
@ -108,14 +108,14 @@
"url": "http://securitytracker.com/id?1017522" "url": "http://securitytracker.com/id?1017522"
}, },
{ {
"name" : "23794", "name": "20070124 Oracle Buffer Overflows in DBMS_CAPTURE_ADM_INTERNAL",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/23794" "url": "http://www.securityfocus.com/archive/1/458041/100/0/threaded"
}, },
{ {
"name" : "oracle-cpu-jan2007(31541)", "name": "32914",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541" "url": "http://osvdb.org/32914"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "interbase-create-bo(35574)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35574"
},
{ {
"name": "20070724 TPTI-07-13: Borland Interbase ibserver.exe Create-Request Buffer Overflow Vulnerability", "name": "20070724 TPTI-07-13: Borland Interbase ibserver.exe Create-Request Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -63,14 +68,9 @@
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-07-13" "url": "http://dvlabs.tippingpoint.com/advisory/TPTI-07-13"
}, },
{ {
"name" : "http://dvlabs.tippingpoint.com/blog/2007/07/24/step-by-step-of-how-tpti-07-013-was-discovered", "name": "26189",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://dvlabs.tippingpoint.com/blog/2007/07/24/step-by-step-of-how-tpti-07-013-was-discovered" "url": "http://secunia.com/advisories/26189"
},
{
"name" : "http://www.codegear.com/downloads/regusers/interbase",
"refsource" : "MISC",
"url" : "http://www.codegear.com/downloads/regusers/interbase"
}, },
{ {
"name": "25048", "name": "25048",
@ -83,9 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2007/2642" "url": "http://www.vupen.com/english/advisories/2007/2642"
}, },
{ {
"name" : "38602", "name": "2929",
"refsource" : "OSVDB", "refsource": "SREASON",
"url" : "http://osvdb.org/38602" "url": "http://securityreason.com/securityalert/2929"
}, },
{ {
"name": "1018451", "name": "1018451",
@ -93,19 +93,19 @@
"url": "http://www.securitytracker.com/id?1018451" "url": "http://www.securitytracker.com/id?1018451"
}, },
{ {
"name" : "26189", "name": "http://dvlabs.tippingpoint.com/blog/2007/07/24/step-by-step-of-how-tpti-07-013-was-discovered",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/26189" "url": "http://dvlabs.tippingpoint.com/blog/2007/07/24/step-by-step-of-how-tpti-07-013-was-discovered"
}, },
{ {
"name" : "2929", "name": "38602",
"refsource" : "SREASON", "refsource": "OSVDB",
"url" : "http://securityreason.com/securityalert/2929" "url": "http://osvdb.org/38602"
}, },
{ {
"name" : "interbase-create-bo(35574)", "name": "http://www.codegear.com/downloads/regusers/interbase",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35574" "url": "http://www.codegear.com/downloads/regusers/interbase"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-3891", "ID": "CVE-2007-3891",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS07-048", "name": "oval:org.mitre.oval:def:2071",
"refsource" : "MS", "refsource": "OVAL",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-048" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2071"
},
{
"name": "26439",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26439"
}, },
{ {
"name": "TA07-226A", "name": "TA07-226A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-226A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA07-226A.html"
}, },
{
"name" : "VU#542808",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/542808"
},
{
"name" : "25306",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25306"
},
{ {
"name": "ADV-2007-2872", "name": "ADV-2007-2872",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2872" "url": "http://www.vupen.com/english/advisories/2007/2872"
}, },
{
"name" : "oval:org.mitre.oval:def:2071",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2071"
},
{ {
"name": "1018566", "name": "1018566",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018566" "url": "http://www.securitytracker.com/id?1018566"
}, },
{ {
"name" : "26439", "name": "VU#542808",
"refsource" : "SECUNIA", "refsource": "CERT-VN",
"url" : "http://secunia.com/advisories/26439" "url": "http://www.kb.cert.org/vuls/id/542808"
},
{
"name": "MS07-048",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-048"
},
{
"name": "25306",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25306"
} }
] ]
} }

View File

@ -57,21 +57,26 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070718-waas.shtml" "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070718-waas.shtml"
}, },
{
"name" : "24956",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24956"
},
{ {
"name": "ADV-2007-2572", "name": "ADV-2007-2572",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2572" "url": "http://www.vupen.com/english/advisories/2007/2572"
}, },
{
"name": "24956",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24956"
},
{ {
"name": "36120", "name": "36120",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/36120" "url": "http://www.osvdb.org/36120"
}, },
{
"name": "cisco-waas-edgeservice-dos(35477)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35477"
},
{ {
"name": "1018416", "name": "1018416",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -81,11 +86,6 @@
"name": "26122", "name": "26122",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26122" "url": "http://secunia.com/advisories/26122"
},
{
"name" : "cisco-waas-edgeservice-dos(35477)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35477"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4217",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4217"
},
{ {
"name": "http://www.vdalabs.com/tools/linkedin.html", "name": "http://www.vdalabs.com/tools/linkedin.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.vdalabs.com/tools/linkedin.html" "url": "http://www.vdalabs.com/tools/linkedin.html"
}, },
{
"name" : "25032",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25032"
},
{
"name" : "ADV-2007-2620",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2620"
},
{ {
"name": "37696", "name": "37696",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/37696" "url": "http://osvdb.org/37696"
}, },
{
"name": "linkedin-ietoolbar-search-bo(35578)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35578"
},
{ {
"name": "26181", "name": "26181",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26181" "url": "http://secunia.com/advisories/26181"
}, },
{ {
"name" : "linkedin-ietoolbar-search-bo(35578)", "name": "25032",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35578" "url": "http://www.securityfocus.com/bid/25032"
},
{
"name": "4217",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4217"
},
{
"name": "ADV-2007-2620",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2620"
} }
] ]
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4338",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4338"
},
{
"name" : "25476",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25476"
},
{ {
"name": "ADV-2007-3037", "name": "ADV-2007-3037",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3037" "url": "http://www.vupen.com/english/advisories/2007/3037"
}, },
{
"name": "4338",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4338"
},
{ {
"name": "38434", "name": "38434",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38434" "url": "http://osvdb.org/38434"
}, },
{
"name": "25476",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25476"
},
{ {
"name": "abcestore-index-sql-injection(36313)", "name": "abcestore-index-sql-injection(36313)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,95 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "25525",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25525"
},
{
"name" : "39073",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39073"
},
{
"name" : "39074",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39074"
},
{
"name" : "39075",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39075"
},
{
"name" : "39076",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39076"
},
{ {
"name": "39077", "name": "39077",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/39077" "url": "http://osvdb.org/39077"
}, },
{
"name" : "39078",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39078"
},
{
"name" : "39079",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39079"
},
{
"name" : "39080",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39080"
},
{
"name" : "39081",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39081"
},
{ {
"name": "39082", "name": "39082",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/39082" "url": "http://osvdb.org/39082"
}, },
{
"name" : "39083",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39083"
},
{
"name" : "39084",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39084"
},
{
"name" : "39085",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39085"
},
{
"name" : "39086",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39086"
},
{
"name" : "39087",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39087"
},
{ {
"name": "39088", "name": "39088",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/39088" "url": "http://osvdb.org/39088"
}, },
{ {
"name" : "39089", "name": "39076",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/39089" "url": "http://osvdb.org/39076"
}, },
{ {
"name": "39090", "name": "39090",
@ -148,14 +78,14 @@
"url": "http://osvdb.org/39090" "url": "http://osvdb.org/39090"
}, },
{ {
"name" : "39091", "name": "39085",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/39091" "url": "http://osvdb.org/39085"
}, },
{ {
"name" : "39092", "name": "39079",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/39092" "url": "http://osvdb.org/39079"
}, },
{ {
"name": "39093", "name": "39093",
@ -163,29 +93,9 @@
"url": "http://osvdb.org/39093" "url": "http://osvdb.org/39093"
}, },
{ {
"name" : "39094", "name": "speedtech-stphpimageshow-file-include(36417)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/39094" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36417"
},
{
"name" : "39095",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39095"
},
{
"name" : "39096",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39096"
},
{
"name" : "39097",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39097"
},
{
"name" : "39098",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39098"
}, },
{ {
"name": "39099", "name": "39099",
@ -193,14 +103,9 @@
"url": "http://osvdb.org/39099" "url": "http://osvdb.org/39099"
}, },
{ {
"name" : "39100", "name": "39096",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/39100" "url": "http://osvdb.org/39096"
},
{
"name" : "39101",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39101"
}, },
{ {
"name": "39102", "name": "39102",
@ -208,29 +113,124 @@
"url": "http://osvdb.org/39102" "url": "http://osvdb.org/39102"
}, },
{ {
"name" : "39103", "name": "39101",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/39103" "url": "http://osvdb.org/39101"
}, },
{ {
"name" : "39104", "name": "39095",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/39104" "url": "http://osvdb.org/39095"
}, },
{ {
"name": "39105", "name": "39105",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/39105" "url": "http://osvdb.org/39105"
}, },
{
"name": "39097",
"refsource": "OSVDB",
"url": "http://osvdb.org/39097"
},
{
"name": "39084",
"refsource": "OSVDB",
"url": "http://osvdb.org/39084"
},
{
"name": "39074",
"refsource": "OSVDB",
"url": "http://osvdb.org/39074"
},
{
"name": "39094",
"refsource": "OSVDB",
"url": "http://osvdb.org/39094"
},
{
"name": "39098",
"refsource": "OSVDB",
"url": "http://osvdb.org/39098"
},
{
"name": "39083",
"refsource": "OSVDB",
"url": "http://osvdb.org/39083"
},
{
"name": "39078",
"refsource": "OSVDB",
"url": "http://osvdb.org/39078"
},
{
"name": "39100",
"refsource": "OSVDB",
"url": "http://osvdb.org/39100"
},
{
"name": "39103",
"refsource": "OSVDB",
"url": "http://osvdb.org/39103"
},
{
"name": "39075",
"refsource": "OSVDB",
"url": "http://osvdb.org/39075"
},
{
"name": "39091",
"refsource": "OSVDB",
"url": "http://osvdb.org/39091"
},
{
"name": "25525",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25525"
},
{
"name": "39089",
"refsource": "OSVDB",
"url": "http://osvdb.org/39089"
},
{
"name": "39081",
"refsource": "OSVDB",
"url": "http://osvdb.org/39081"
},
{
"name": "39087",
"refsource": "OSVDB",
"url": "http://osvdb.org/39087"
},
{ {
"name": "26658", "name": "26658",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26658" "url": "http://secunia.com/advisories/26658"
}, },
{ {
"name" : "speedtech-stphpimageshow-file-include(36417)", "name": "39080",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36417" "url": "http://osvdb.org/39080"
},
{
"name": "39104",
"refsource": "OSVDB",
"url": "http://osvdb.org/39104"
},
{
"name": "39073",
"refsource": "OSVDB",
"url": "http://osvdb.org/39073"
},
{
"name": "39092",
"refsource": "OSVDB",
"url": "http://osvdb.org/39092"
},
{
"name": "39086",
"refsource": "OSVDB",
"url": "http://osvdb.org/39086"
} }
] ]
} }

View File

@ -53,25 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg24017385", "name": "ADV-2007-4059",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg24017385" "url": "http://www.vupen.com/english/advisories/2007/4059"
}, },
{ {
"name": "IY95615", "name": "IY95615",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY95615" "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY95615"
}, },
{
"name" : "26673",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26673"
},
{
"name" : "ADV-2007-4059",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4059"
},
{ {
"name": "1019026", "name": "1019026",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -81,6 +71,16 @@
"name": "27900", "name": "27900",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27900" "url": "http://secunia.com/advisories/27900"
},
{
"name": "26673",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26673"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg24017385",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24017385"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4816", "name": "28270",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/4816" "url": "http://secunia.com/advisories/28270"
}, },
{ {
"name": "27072", "name": "27072",
@ -67,15 +67,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/39784" "url": "http://osvdb.org/39784"
}, },
{
"name" : "28270",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28270"
},
{ {
"name": "sanybeegallery-index-file-include(39392)", "name": "sanybeegallery-index-file-include(39392)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39392" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39392"
},
{
"name": "4816",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4816"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1485", "ID": "CVE-2014-1485",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,100 +52,100 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-07.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=910139",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=910139"
},
{
"name" : "https://8pecxstudios.com/?page_id=44080",
"refsource" : "CONFIRM",
"url" : "https://8pecxstudios.com/?page_id=44080"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "SUSE-SU-2014:0248",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
},
{ {
"name": "openSUSE-SU-2014:0212", "name": "openSUSE-SU-2014:0212",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
}, },
{
"name" : "openSUSE-SU-2014:0419",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
},
{
"name" : "USN-2102-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2102-1"
},
{
"name" : "USN-2102-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
},
{
"name" : "65322",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65322"
},
{
"name" : "102871",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102871"
},
{ {
"name": "1029717", "name": "1029717",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029717" "url": "http://www.securitytracker.com/id/1029717"
}, },
{ {
"name" : "1029720", "name": "https://8pecxstudios.com/?page_id=44080",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1029720" "url": "https://8pecxstudios.com/?page_id=44080"
},
{
"name" : "56706",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56706"
},
{
"name" : "56767",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56767"
}, },
{ {
"name": "56787", "name": "56787",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56787" "url": "http://secunia.com/advisories/56787"
}, },
{
"name": "1029720",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029720"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=910139",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=910139"
},
{
"name": "USN-2102-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2102-2"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{ {
"name": "56888", "name": "56888",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56888" "url": "http://secunia.com/advisories/56888"
}, },
{
"name": "openSUSE-SU-2014:0419",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
},
{
"name": "65322",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65322"
},
{ {
"name": "firefox-xslt-cve20141485xss(90891)", "name": "firefox-xslt-cve20141485xss(90891)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90891" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90891"
},
{
"name": "SUSE-SU-2014:0248",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
},
{
"name": "USN-2102-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2102-1"
},
{
"name": "56767",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56767"
},
{
"name": "102871",
"refsource": "OSVDB",
"url": "http://osvdb.org/102871"
},
{
"name": "56706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56706"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-07.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-07.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2441", "ID": "CVE-2015-2441",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS15-079", "name": "1033237",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-079" "url": "http://www.securitytracker.com/id/1033237"
}, },
{ {
"name": "MS15-091", "name": "MS15-091",
@ -63,9 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-091" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-091"
}, },
{ {
"name" : "1033237", "name": "MS15-079",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id/1033237" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-079"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6389", "ID": "CVE-2015-6389",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20151209 Cisco Prime Collaboration Assurance Default Account Credential Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-pca"
},
{ {
"name": "78738", "name": "78738",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1034361", "name": "1034361",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034361" "url": "http://www.securitytracker.com/id/1034361"
},
{
"name": "20151209 Cisco Prime Collaboration Assurance Default Account Credential Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-pca"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@suse.com",
"ID": "CVE-2015-6831", "ID": "CVE-2015-6831",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-3344",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3344"
},
{
"name": "76737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76737"
},
{
"name": "https://bugs.php.net/bug.php?id=70169",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=70169"
},
{
"name": "https://bugs.php.net/bug.php?id=70168",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=70168"
},
{ {
"name": "[oss-security] 20150819 CVE Request: more php unserializing issues", "name": "[oss-security] 20150819 CVE Request: more php unserializing issues",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,40 +82,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php" "url": "http://www.php.net/ChangeLog-5.php"
}, },
{
"name" : "https://bugs.php.net/bug.php?id=70155",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=70155"
},
{ {
"name": "https://bugs.php.net/bug.php?id=70166", "name": "https://bugs.php.net/bug.php?id=70166",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=70166" "url": "https://bugs.php.net/bug.php?id=70166"
}, },
{ {
"name" : "https://bugs.php.net/bug.php?id=70168", "name": "https://bugs.php.net/bug.php?id=70155",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=70168" "url": "https://bugs.php.net/bug.php?id=70155"
},
{
"name" : "https://bugs.php.net/bug.php?id=70169",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=70169"
},
{
"name" : "DSA-3344",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3344"
}, },
{ {
"name": "GLSA-201606-10", "name": "GLSA-201606-10",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-10" "url": "https://security.gentoo.org/glsa/201606-10"
},
{
"name" : "76737",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76737"
} }
] ]
} }

View File

@ -63,39 +63,39 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274265" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274265"
}, },
{ {
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839", "name": "1033951",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839" "url": "http://www.securitytracker.com/id/1033951"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20171004-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20171004-0001/"
}, },
{ {
"name": "DSA-3388", "name": "DSA-3388",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3388" "url": "http://www.debian.org/security/2015/dsa-3388"
}, },
{
"name": "77287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77287"
},
{ {
"name": "GLSA-201604-03", "name": "GLSA-201604-03",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-03" "url": "https://security.gentoo.org/glsa/201604-03"
}, },
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839"
},
{ {
"name": "GLSA-201607-15", "name": "GLSA-201607-15",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-15" "url": "https://security.gentoo.org/glsa/201607-15"
}, },
{ {
"name" : "77287", "name": "https://security.netapp.com/advisory/ntap-20171004-0001/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/77287" "url": "https://security.netapp.com/advisory/ntap-20171004-0001/"
},
{
"name" : "1033951",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033951"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0178", "ID": "CVE-2016-0178",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-061" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-061"
}, },
{
"name" : "90032",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90032"
},
{ {
"name": "1035837", "name": "1035837",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035837" "url": "http://www.securitytracker.com/id/1035837"
},
{
"name": "90032",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90032"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21991722" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21991722"
}, },
{
"name" : "94558",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94558"
},
{ {
"name": "1037383", "name": "1037383",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037383" "url": "http://www.securitytracker.com/id/1037383"
},
{
"name": "94558",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94558"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0427", "ID": "CVE-2016-0427",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0968", "ID": "CVE-2016-0968",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html", "name": "SUSE-SU-2016:0400",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
},
{
"name": "1034970",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034970"
}, },
{ {
"name": "GLSA-201603-07", "name": "GLSA-201603-07",
@ -68,14 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
}, },
{ {
"name" : "SUSE-SU-2016:0398", "name": "openSUSE-SU-2016:0415",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
},
{
"name" : "SUSE-SU-2016:0400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
}, },
{ {
"name": "openSUSE-SU-2016:0412", "name": "openSUSE-SU-2016:0412",
@ -83,14 +83,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
}, },
{ {
"name" : "openSUSE-SU-2016:0415", "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
}, },
{ {
"name" : "1034970", "name": "SUSE-SU-2016:0398",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1034970" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "96858",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96858"
},
{ {
"name": "https://www.kryptowire.com/adups_security_analysis.html", "name": "https://www.kryptowire.com/adups_security_analysis.html",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html", "name": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html" "url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"
},
{
"name" : "96858",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96858"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-10360", "ID": "CVE-2016-10360",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4148", "ID": "CVE-2016-4148",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "name": "1036117",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" "url": "http://www.securitytracker.com/id/1036117"
}, },
{ {
"name": "MS16-083", "name": "MS16-083",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
}, },
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{ {
"name": "RHSA-2016:1238", "name": "RHSA-2016:1238",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238" "url": "https://access.redhat.com/errata/RHSA-2016:1238"
}, },
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{ {
"name": "openSUSE-SU-2016:1621", "name": "openSUSE-SU-2016:1621",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
}, },
{ {
"name" : "openSUSE-SU-2016:1625", "name": "SUSE-SU-2016:1613",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
}, },
{ {
"name" : "1036117", "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036117" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4240", "ID": "CVE-2016-4240",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,25 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "name": "SUSE-SU-2016:1826",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
}, },
{ {
"name": "GLSA-201607-03", "name": "GLSA-201607-03",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-03" "url": "https://security.gentoo.org/glsa/201607-03"
}, },
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name" : "SUSE-SU-2016:1826",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{ {
"name": "openSUSE-SU-2016:1802", "name": "openSUSE-SU-2016:1802",
"refsource": "SUSE", "refsource": "SUSE",
@ -82,6 +72,16 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91725" "url": "http://www.securityfocus.com/bid/91725"
}, },
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{ {
"name": "1036280", "name": "1036280",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "sirt@juniper.net",
"ID": "CVE-2016-4931", "ID": "CVE-2016-4931",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760"
},
{ {
"name": "93540", "name": "93540",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93540" "url": "http://www.securityfocus.com/bid/93540"
},
{
"name": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760"
} }
] ]
} }

View File

@ -53,16 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1274777",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1274777"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/"
},
{ {
"name": "DSA-3898", "name": "DSA-3898",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -73,6 +63,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94337" "url": "http://www.securityfocus.com/bid/94337"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1274777",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1274777"
},
{ {
"name": "1037298", "name": "1037298",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -82,6 +77,11 @@
"name": "1039427", "name": "1039427",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039427" "url": "http://www.securitytracker.com/id/1039427"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-89/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9771", "ID": "CVE-2016-9771",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -67,9 +67,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}, },
{ {
"name" : "https://security.netapp.com/advisory/ntap-20190118-0002/", "name": "106626",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://security.netapp.com/advisory/ntap-20190118-0002/" "url": "http://www.securityfocus.com/bid/106626"
}, },
{ {
"name": "USN-3867-1", "name": "USN-3867-1",
@ -77,9 +77,9 @@
"url": "https://usn.ubuntu.com/3867-1/" "url": "https://usn.ubuntu.com/3867-1/"
}, },
{ {
"name" : "106626", "name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/106626" "url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20190313 [SECURITY] [DLA 1713-1] libsdl1.2 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html"
},
{ {
"name": "[debian-lts-announce] 20190313 [SECURITY] [DLA 1714-1] libsdl2 security update", "name": "[debian-lts-announce] 20190313 [SECURITY] [DLA 1714-1] libsdl2 security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -67,6 +62,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4490" "url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4490"
}, },
{
"name": "[debian-lts-announce] 20190313 [SECURITY] [DLA 1713-1] libsdl1.2 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html"
},
{ {
"name": "https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720", "name": "https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720",
"refsource": "MISC", "refsource": "MISC",