"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:56:28 +00:00
parent 4d05afaf7b
commit a1a5daf8c7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
63 changed files with 3732 additions and 3732 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-0027",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "HPSBST02184",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
},
{
"name" : "SSRT071296",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
},
{
"name" : "MS07-002",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-002"
"name": "31255",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31255"
},
{
"name": "TA07-009A",
@ -73,34 +63,44 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA07-009A.html"
},
{
"name" : "VU#749964",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/749964"
"name": "1017487",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017487"
},
{
"name": "21856",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21856"
},
{
"name": "HPSBST02184",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
},
{
"name": "ADV-2007-0103",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0103"
},
{
"name" : "31255",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31255"
"name": "MS07-002",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-002"
},
{
"name": "SSRT071296",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/457274/100/0/threaded"
},
{
"name": "VU#749964",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/749964"
},
{
"name": "oval:org.mitre.oval:def:119",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A119"
},
{
"name" : "1017487",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017487"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070108 Packeteer PacketWise CLI overflow DoS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456267/100/0/threaded"
},
{
"name": "21933",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21933"
},
{
"name" : "ADV-2007-0098",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0098"
},
{
"name" : "31656",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31656"
"name": "20070108 Packeteer PacketWise CLI overflow DoS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456267/100/0/threaded"
},
{
"name": "23685",
@ -86,6 +76,16 @@
"name": "packetshaper-argument-dos(31357)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31357"
},
{
"name": "31656",
"refsource": "OSVDB",
"url": "http://osvdb.org/31656"
},
{
"name": "ADV-2007-0098",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0098"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20070121 XSS in 212cafeBoard ( Verision 0.08 & 6.30 Beta )",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457611/100/0/threaded"
},
{
"name": "2212",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2212"
},
{
"name": "20070121 XSS in 212cafeBoard ( Verision 0.08 & 6.30 Beta )",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457611/100/0/threaded"
},
{
"name": "212cafeboard-search-xss(31651)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "22282",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22282"
},
{
"name": "36631",
"refsource": "OSVDB",
"url": "http://osvdb.org/36631"
},
{
"name": "22282",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22282"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "3247",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3247"
"name": "ADV-2007-0459",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0459"
},
{
"name" : "20070201 true: Epistemon 1.0 <= Remote File Include Vulnerability",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-February/001266.html"
"name": "24003",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24003"
},
{
"name": "22360",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/22360"
},
{
"name" : "ADV-2007-0459",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0459"
"name": "3247",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3247"
},
{
"name": "31938",
@ -78,9 +78,9 @@
"url": "http://osvdb.org/31938"
},
{
"name" : "24003",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24003"
"name": "20070201 true: Epistemon 1.0 <= Remote File Include Vulnerability",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-February/001266.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-0947",
"STATE": "PUBLIC"
},
@ -62,51 +62,51 @@
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name" : "SSRT071422",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name" : "MS07-027",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-027"
},
{
"name" : "TA07-128A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
},
{
"name" : "23772",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23772"
},
{
"name": "ADV-2007-1712",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1712"
},
{
"name" : "34403",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34403"
},
{
"name" : "oval:org.mitre.oval:def:2048",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2048"
},
{
"name": "1018019",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018019"
},
{
"name": "SSRT071422",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name": "oval:org.mitre.oval:def:2048",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2048"
},
{
"name": "MS07-027",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-027"
},
{
"name": "23769",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23769"
},
{
"name": "23772",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23772"
},
{
"name": "34403",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34403"
},
{
"name": "TA07-128A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
},
{
"name": "ie-html-memory-code-execution-variant(33256)",
"refsource": "XF",

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "33284",
"refsource": "OSVDB",
"url": "http://osvdb.org/33284"
},
{
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=250",
"refsource": "CONFIRM",
"url": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=250"
},
{
"name" : "22563",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22563"
},
{
"name": "ADV-2007-0604",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0604"
},
{
"name" : "33284",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33284"
},
{
"name": "24080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24080"
},
{
"name": "22563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22563"
}
]
}

View File

@ -52,85 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "20070403 FLEA-2007-0007-1: nas",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464606/30/7230/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/nasbugs-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/nasbugs-adv.txt"
},
{
"name" : "http://www.radscan.com/nas/HISTORY",
"refsource" : "CONFIRM",
"url" : "http://www.radscan.com/nas/HISTORY"
},
{
"name" : "DSA-1273",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1273"
},
{
"name" : "GLSA-200704-20",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200704-20.xml"
},
{
"name": "MDKSA-2007:065",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065"
},
{
"name" : "USN-446-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-446-1"
},
{
"name" : "23017",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23017"
},
{
"name" : "ADV-2007-0997",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0997"
},
{
"name": "1017822",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017822"
},
{
"name": "24980",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24980"
},
{
"name": "24527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24527"
},
{
"name": "23017",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23017"
},
{
"name": "24601",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24601"
},
{
"name": "USN-446-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-446-1"
},
{
"name": "24628",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24628"
},
{
"name": "GLSA-200704-20",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200704-20.xml"
},
{
"name": "ADV-2007-0997",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0997"
},
{
"name": "nas-readrequestfromclient-dos(33059)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33059"
},
{
"name": "20070403 FLEA-2007-0007-1: nas",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded"
},
{
"name": "24638",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24638"
},
{
"name" : "24980",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24980"
"name": "http://aluigi.altervista.org/adv/nasbugs-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt"
},
{
"name" : "nas-readrequestfromclient-dos(33059)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33059"
"name": "DSA-1273",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1273"
},
{
"name": "http://www.radscan.com/nas/HISTORY",
"refsource": "CONFIRM",
"url": "http://www.radscan.com/nas/HISTORY"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-1318",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1318"
},
{
"name": "24600",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/45378"
},
{
"name": "DSA-1318",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1318"
},
{
"name": "ekg-token-ocr-dos(35135)",
"refsource": "XF",

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20070810 Zyxel Zywall 2 multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476031/100/0/threaded"
},
{
"name": "http://www.louhi.fi/advisory/zyxel_070810.txt",
"refsource": "MISC",
"url": "http://www.louhi.fi/advisory/zyxel_070810.txt"
},
{
"name" : "37669",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37669"
"name": "20070810 Zyxel Zywall 2 multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476031/100/0/threaded"
},
{
"name" : "26381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26381"
"name": "zywall-management-default-passwords(35914)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35914"
},
{
"name": "3002",
@ -78,9 +73,14 @@
"url": "http://securityreason.com/securityalert/3002"
},
{
"name" : "zywall-management-default-passwords(35914)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35914"
"name": "26381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26381"
},
{
"name": "37669",
"refsource": "OSVDB",
"url": "http://osvdb.org/37669"
}
]
}

View File

@ -52,40 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-200710-02",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
},
{
"name": "http://www.php.net/ChangeLog-5.php#5.2.4",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php#5.2.4"
},
{
"name" : "http://www.php.net/releases/5_2_4.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/releases/5_2_4.php"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1702",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1702"
},
{
"name": "https://issues.rpath.com/browse/RPL-1693",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1693"
},
{
"name" : "GLSA-200710-02",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
"name": "php-glob-security-bypass(36386)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36386"
},
{
"name" : "ADV-2007-3023",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3023"
},
{
"name" : "26642",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26642"
"name": "https://issues.rpath.com/browse/RPL-1702",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1702"
},
{
"name": "26838",
@ -103,9 +93,19 @@
"url": "http://secunia.com/advisories/27102"
},
{
"name" : "php-glob-security-bypass(36386)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36386"
"name": "ADV-2007-3023",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3023"
},
{
"name": "http://www.php.net/releases/5_2_4.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/releases/5_2_4.php"
},
{
"name": "26642",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26642"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20070924 sk.log v0.5.3 Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/480484/100/0/threaded"
},
{
"name": "20070926 true: sk.log 0.5.3 RFI",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-September/001803.html"
},
{
"name": "3168",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3168"
},
{
"name": "4454",
"refsource": "EXPLOIT-DB",
@ -72,25 +72,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25791"
},
{
"name": "sklog-loginc-file-include(36765)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36765"
},
{
"name": "ADV-2007-3256",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3256"
},
{
"name": "20070924 sk.log v0.5.3 Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480484/100/0/threaded"
},
{
"name": "38574",
"refsource": "OSVDB",
"url": "http://osvdb.org/38574"
},
{
"name" : "3168",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3168"
},
{
"name" : "sklog-loginc-file-include(36765)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36765"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "http://teamforge.net/viewcvs/viewcvs.cgi/tags/release-3.3.9/doc/history.txt?view=markup"
},
{
"name": "27503",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27503"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=195810",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=195810"
},
{
"name" : "DSA-1423",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1423"
},
{
"name": "GLSA-200711-05",
"refsource": "GENTOO",
@ -77,20 +77,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26126"
},
{
"name" : "ADV-2007-3768",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3768"
},
{
"name" : "27503",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27503"
},
{
"name": "28008",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28008"
},
{
"name": "DSA-1423",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1423"
},
{
"name": "ADV-2007-3768",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3768"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=71&uid=swg21283031",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=71&uid=swg21283031"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
},
{
"name" : "LI72519",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1LI72519"
},
{
"name" : "26450",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26450"
},
{
"name": "ADV-2007-3538",
"refsource": "VUPEN",
@ -82,6 +67,21 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3867"
},
{
"name": "26450",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26450"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=71&uid=swg21283031",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=71&uid=swg21283031"
},
{
"name": "LI72519",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=swg1LI72519"
},
{
"name": "27177",
"refsource": "SECUNIA",

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4575"
},
{
"name": "gosamba-includepath-file-include(38123)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38123"
},
{
"name": "26223",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "ADV-2007-3646",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3646"
},
{
"name" : "gosamba-includepath-file-include(38123)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38123"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.kb.cert.org/vuls/id/MIMG-72BRKJ",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MIMG-72BRKJ"
},
{
"name": "VU#739224",
"refsource": "CERT-VN",
@ -67,15 +62,20 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2757"
},
{
"name" : "40627",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40627"
},
{
"name": "27455",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27455"
},
{
"name": "http://www.kb.cert.org/vuls/id/MIMG-72BRKJ",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MIMG-72BRKJ"
},
{
"name": "40627",
"refsource": "OSVDB",
"url": "http://osvdb.org/40627"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "25512",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25512"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=700251",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "36914",
"refsource": "OSVDB",
"url": "http://osvdb.org/36914"
},
{
"name" : "25512",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25512"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3067",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-201",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-201"
"name": "74604",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74604"
},
{
"name": "https://helpx.adobe.com/security/products/reader/apsb15-10.html",
@ -63,9 +63,9 @@
"url": "https://helpx.adobe.com/security/products/reader/apsb15-10.html"
},
{
"name" : "74604",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74604"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-201",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-201"
},
{
"name": "1032284",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3148",
"STATE": "PUBLIC"
},
@ -52,70 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "HPSBHF03544",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=145612005512270&w=2"
},
{
"name": "http://curl.haxx.se/docs/adv_20150422B.html",
"refsource": "CONFIRM",
"url": "http://curl.haxx.se/docs/adv_20150422B.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0179.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0179.html"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "DSA-3232",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3232"
},
{
"name" : "FEDORA-2015-6695",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155957.html"
},
{
"name" : "FEDORA-2015-6728",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157017.html"
},
{
"name": "FEDORA-2015-6853",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157188.html"
},
{
"name" : "FEDORA-2015-6864",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156945.html"
"name": "DSA-3232",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3232"
},
{
"name": "FEDORA-2015-6712",
@ -123,14 +78,14 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156250.html"
},
{
"name" : "GLSA-201509-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201509-02"
"name": "74301",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74301"
},
{
"name" : "HPSBHF03544",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=145612005512270&w=2"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "MDVSA-2015:219",
@ -138,34 +93,79 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:219"
},
{
"name" : "MDVSA-2015:220",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:220"
"name": "USN-2591-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2591-1"
},
{
"name": "1032232",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032232"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "RHSA-2015:1254",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1254.html"
},
{
"name": "MDVSA-2015:220",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:220"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "openSUSE-SU-2015:0799",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00057.html"
},
{
"name" : "USN-2591-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2591-1"
"name": "http://advisories.mageia.org/MGASA-2015-0179.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0179.html"
},
{
"name" : "74301",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74301"
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
},
{
"name" : "1032232",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032232"
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "GLSA-201509-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201509-02"
},
{
"name": "FEDORA-2015-6728",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157017.html"
},
{
"name": "FEDORA-2015-6695",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155957.html"
},
{
"name": "FEDORA-2015-6864",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156945.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20150429 Multiple Vulnerabilities in TheCartPress WordPress plugin",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535396/100/1100/threaded"
},
{
"name" : "36860",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/36860/"
"name": "https://www.htbridge.com/advisory/HTB23254",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23254"
},
{
"name": "http://packetstormsecurity.com/files/131673/WordPress-TheCartPress-1.3.9-XSS-Local-File-Inclusion.html",
@ -68,14 +63,19 @@
"url": "http://packetstormsecurity.com/files/131673/WordPress-TheCartPress-1.3.9-XSS-Local-File-Inclusion.html"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23254",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23254"
"name": "20150429 Multiple Vulnerabilities in TheCartPress WordPress plugin",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535396/100/1100/threaded"
},
{
"name": "74395",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74395"
},
{
"name": "36860",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/36860/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-6020",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1034553",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034553"
},
{
"name": "https://www.kb.cert.org/vuls/id/BLUU-9ZQU2R",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "VU#870744",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/870744"
},
{
"name" : "1034553",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034553"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6154",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1034315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034315"
},
{
"name": "MS15-124",
"refsource": "MS",
@ -62,11 +67,6 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-125"
},
{
"name" : "1034315",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034315"
},
{
"name": "1034316",
"refsource": "SECTRACK",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "38611",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38611/"
},
{
"name": "http://googleprojectzero.blogspot.com/2015/11/hack-galaxy-hunting-bugs-in-samsung.html",
"refsource": "MISC",
"url": "http://googleprojectzero.blogspot.com/2015/11/hack-galaxy-hunting-bugs-in-samsung.html"
},
{
"name": "https://code.google.com/p/google-security-research/issues/detail?id=499&q=samsung",
"refsource": "MISC",
"url": "https://code.google.com/p/google-security-research/issues/detail?id=499&q=samsung"
},
{
"name": "http://packetstormsecurity.com/files/134199/Samsung-Galaxy-S6-Android.media.process-Face-Recognition-Memory-Corruption.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134199/Samsung-Galaxy-S6-Android.media.process-Face-Recognition-Memory-Corruption.html"
},
{
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=499&q=samsung",
"refsource" : "MISC",
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=499&q=samsung"
"name": "38611",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38611/"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "40361",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40361/"
},
{
"name" : "http://www.fomori.org/cherrymusic/Changes.html",
"refsource" : "CONFIRM",
"url" : "http://www.fomori.org/cherrymusic/Changes.html"
},
{
"name": "https://github.com/devsnd/cherrymusic/commit/62dec34a1ea0741400dd6b6c660d303dcd651e86",
"refsource": "CONFIRM",
@ -76,6 +66,16 @@
"name": "97149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97149"
},
{
"name": "40361",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40361/"
},
{
"name": "http://www.fomori.org/cherrymusic/Changes.html",
"refsource": "CONFIRM",
"url": "http://www.fomori.org/cherrymusic/Changes.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-160.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-160.html"
},
{
"name": "DSA-3519",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3519"
},
{
"name" : "GLSA-201604-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201604-03"
"name": "http://xenbits.xen.org/xsa/advisory-160.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-160.html"
},
{
"name": "1034389",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034389"
},
{
"name": "GLSA-201604-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-03"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8823",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-665",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-665"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-665",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-665"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0404",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0976",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
"name": "SUSE-SU-2016:0400",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
},
{
"name": "1034970",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034970"
},
{
"name": "GLSA-201603-07",
@ -68,14 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
},
{
"name" : "SUSE-SU-2016:0398",
"name": "openSUSE-SU-2016:0415",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
},
{
"name" : "SUSE-SU-2016:0400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
},
{
"name": "openSUSE-SU-2016:0412",
@ -83,14 +83,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
},
{
"name" : "openSUSE-SU-2016:0415",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
},
{
"name" : "1034970",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034970"
"name": "SUSE-SU-2016:0398",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0986",
"STATE": "PUBLIC"
},
@ -53,9 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
"name": "openSUSE-SU-2016:0734",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
},
{
"name": "1035251",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035251"
},
{
"name": "openSUSE-SU-2016:0719",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
},
{
"name": "84311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84311"
},
{
"name": "GLSA-201603-07",
@ -67,30 +82,15 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
},
{
"name": "SUSE-SU-2016:0716",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
},
{
"name" : "openSUSE-SU-2016:0719",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
},
{
"name" : "openSUSE-SU-2016:0734",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
},
{
"name" : "84311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/84311"
},
{
"name" : "1035251",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035251"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1146",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1158",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://corega.jp/support/security/20160229_wlbargmh_wlbargnl.htm",
"refsource" : "CONFIRM",
"url" : "http://corega.jp/support/security/20160229_wlbargmh_wlbargnl.htm"
"name": "JVNDB-2016-000032",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000032"
},
{
"name": "JVN#59349382",
@ -63,9 +63,9 @@
"url": "http://jvn.jp/en/jp/JVN59349382/index.html"
},
{
"name" : "JVNDB-2016-000032",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000032"
"name": "http://corega.jp/support/security/20160229_wlbargmh_wlbargnl.htm",
"refsource": "CONFIRM",
"url": "http://corega.jp/support/security/20160229_wlbargmh_wlbargnl.htm"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-16:38",
"refsource" : "FREEBSD",
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:38.bhyve.asc"
},
{
"name": "1037400",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037400"
},
{
"name": "FreeBSD-SA-16:38",
"refsource": "FREEBSD",
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:38.bhyve.asc"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207142",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207142"
},
{
"name" : "https://support.apple.com/HT207143",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207143"
"name": "APPLE-SA-2016-09-20-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{
"name": "https://support.apple.com/HT207157",
@ -72,25 +67,15 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207158"
},
{
"name" : "APPLE-SA-2016-09-20-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
},
{
"name" : "APPLE-SA-2016-09-20-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{
"name": "APPLE-SA-2016-09-20-6",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html"
},
{
"name" : "APPLE-SA-2016-09-20-7",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00012.html"
"name": "1036854",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036854"
},
{
"name": "93064",
@ -98,9 +83,24 @@
"url": "http://www.securityfocus.com/bid/93064"
},
{
"name" : "1036854",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036854"
"name": "https://support.apple.com/HT207142",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207142"
},
{
"name": "https://support.apple.com/HT207143",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207143"
},
{
"name": "APPLE-SA-2016-09-20-7",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00012.html"
},
{
"name": "APPLE-SA-2016-09-20-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5577",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2019-03-09T05:00:00.000Z",
"ID": "CVE-2019-3715",
"STATE": "PUBLIC",

View File

@ -57,25 +57,25 @@
"refsource": "MISC",
"url": "https://drive.google.com/file/d/1-25expUYVfK6vsiCmEabUCuelOP7aUDj/view?usp=drivesdk"
},
{
"name": "https://www.youtube.com/watch?v=RIyZLeKEC8E",
"refsource": "MISC",
"url": "https://www.youtube.com/watch?v=RIyZLeKEC8E"
},
{
"name": "https://github.com/ory/hydra/blob/master/CHANGELOG.md#v100-rc3oryos9-2018-12-06",
"refsource": "MISC",
"url": "https://github.com/ory/hydra/blob/master/CHANGELOG.md#v100-rc3oryos9-2018-12-06"
},
{
"name" : "https://github.com/ory/hydra/commit/9b5bbd48a72096930af08402c5e07fce7dd770f3",
"refsource" : "MISC",
"url" : "https://github.com/ory/hydra/commit/9b5bbd48a72096930af08402c5e07fce7dd770f3"
},
{
"name": "https://hackerone.com/reports/456333",
"refsource": "MISC",
"url": "https://hackerone.com/reports/456333"
},
{
"name" : "https://www.youtube.com/watch?v=RIyZLeKEC8E",
"name": "https://github.com/ory/hydra/commit/9b5bbd48a72096930af08402c5e07fce7dd770f3",
"refsource": "MISC",
"url" : "https://www.youtube.com/watch?v=RIyZLeKEC8E"
"url": "https://github.com/ory/hydra/commit/9b5bbd48a72096930af08402c5e07fce7dd770f3"
}
]
}