mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
116d6eb6ff
commit
a8f6fbe803
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070101 BattleBlog Database Download Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455614/100/0/threaded"
|
||||
"name": "battleblog-blankmaster-info-disclosure(31224)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31224"
|
||||
},
|
||||
{
|
||||
"name": "2097",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2097"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aria-security.com/forum/showthread.php?t=76",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://osvdb.org/33360"
|
||||
},
|
||||
{
|
||||
"name" : "2097",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2097"
|
||||
},
|
||||
{
|
||||
"name" : "battleblog-blankmaster-info-disclosure(31224)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31224"
|
||||
"name": "20070101 BattleBlog Database Download Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455614/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://projects.info-pull.com/moab/MOAB-18-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "32690",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32690"
|
||||
"name": "rumpus-path-privilege-escalation(31597)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31597"
|
||||
},
|
||||
{
|
||||
"name": "23842",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/23842"
|
||||
},
|
||||
{
|
||||
"name" : "rumpus-path-privilege-escalation(31597)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31597"
|
||||
"name": "32690",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32690"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070118 [x0n3-h4ck] sabros.us 1.7 XSS Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/457331/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070118 [x0n3-h4ck] sabros.us 1.7 XSS Exploit",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051868.html"
|
||||
"name": "31602",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/31602"
|
||||
},
|
||||
{
|
||||
"name": "22115",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/22115"
|
||||
},
|
||||
{
|
||||
"name" : "31602",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/31602"
|
||||
"name": "2170",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2170"
|
||||
},
|
||||
{
|
||||
"name": "20070118 [x0n3-h4ck] sabros.us 1.7 XSS Exploit",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051868.html"
|
||||
},
|
||||
{
|
||||
"name": "23824",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/23824"
|
||||
},
|
||||
{
|
||||
"name" : "2170",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2170"
|
||||
"name": "20070118 [x0n3-h4ck] sabros.us 1.7 XSS Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/457331/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "sabros-index-xss(31600)",
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070119 Help project files (.HPJ) buffer overflow vulnerability in Microsoft Help Workshop",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/457436/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.anspi.pl/~porkythepig/visualization/hpj-x01.cpp",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.anspi.pl/~porkythepig/visualization/hpj-x01.cpp"
|
||||
},
|
||||
{
|
||||
"name": "22135",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22135"
|
||||
},
|
||||
{
|
||||
"name": "2177",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2177"
|
||||
},
|
||||
{
|
||||
"name": "31899",
|
||||
"refsource": "OSVDB",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/23862"
|
||||
},
|
||||
{
|
||||
"name" : "2177",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2177"
|
||||
"name": "http://www.anspi.pl/~porkythepig/visualization/hpj-x01.cpp",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.anspi.pl/~porkythepig/visualization/hpj-x01.cpp"
|
||||
},
|
||||
{
|
||||
"name": "20070119 Help project files (.HPJ) buffer overflow vulnerability in Microsoft Help Workshop",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/457436/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=481131&group_id=98260",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=481131&group_id=98260"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0454",
|
||||
"refsource": "VUPEN",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33650"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=481131&group_id=98260",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=481131&group_id=98260"
|
||||
},
|
||||
{
|
||||
"name": "flip-triggererrortext-xss(31900)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070201 Comodo Multiple insufficient argument validation of hooked SSDT function Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458773/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.matousec.com/info/advisories/Comodo-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.matousec.com/info/advisories/Comodo-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php"
|
||||
"name": "comodofirewallpro-cmdmon-dos(32059)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32059"
|
||||
},
|
||||
{
|
||||
"name": "22357",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22357"
|
||||
},
|
||||
{
|
||||
"name": "20070201 Comodo Multiple insufficient argument validation of hooked SSDT function Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458773/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1017580",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017580"
|
||||
},
|
||||
{
|
||||
"name" : "comodofirewallpro-cmdmon-dos(32059)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32059"
|
||||
"name": "http://www.matousec.com/info/advisories/Comodo-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matousec.com/info/advisories/Comodo-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,34 +58,34 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/459178/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-04.html"
|
||||
"name": "32120",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32120"
|
||||
},
|
||||
{
|
||||
"name": "22401",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22401"
|
||||
},
|
||||
{
|
||||
"name": "24115",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24115"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0593",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0593"
|
||||
},
|
||||
{
|
||||
"name" : "32120",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32120"
|
||||
},
|
||||
{
|
||||
"name": "1017645",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017645"
|
||||
},
|
||||
{
|
||||
"name" : "24115",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24115"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb07-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb07-04.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070209 mcRefer SQL injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459649/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070211 Re: mcRefer SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459796/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://forums.avenir-geopolitique.net/viewtopic.php?t=2642",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://forums.avenir-geopolitique.net/viewtopic.php?t=2642"
|
||||
"name": "2235",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2235"
|
||||
},
|
||||
{
|
||||
"name": "22507",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://osvdb.org/33675"
|
||||
},
|
||||
{
|
||||
"name" : "2235",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2235"
|
||||
"name": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2642",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2642"
|
||||
},
|
||||
{
|
||||
"name": "20070209 mcRefer SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459649/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "102828",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102828-1"
|
||||
"name": "33889",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33889"
|
||||
},
|
||||
{
|
||||
"name": "22859",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22859"
|
||||
},
|
||||
{
|
||||
"name": "24447",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24447"
|
||||
},
|
||||
{
|
||||
"name": "102828",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102828-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0869",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0869"
|
||||
},
|
||||
{
|
||||
"name" : "33889",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33889"
|
||||
},
|
||||
{
|
||||
"name": "1017738",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017738"
|
||||
},
|
||||
{
|
||||
"name" : "24447",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24447"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[pennmush-announce] 20070311 PennMUSH 1.8.2p3 and 1.8.3p1 Released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.pennmush.org/archives/pennmush-announce/2007/000137.html"
|
||||
},
|
||||
{
|
||||
"name" : "22935",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22935"
|
||||
"name": "24504",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24504"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0921",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://osvdb.org/34005"
|
||||
},
|
||||
{
|
||||
"name" : "24504",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24504"
|
||||
"name": "22935",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22935"
|
||||
},
|
||||
{
|
||||
"name": "[pennmush-announce] 20070311 PennMUSH 1.8.2p3 and 1.8.3p1 Released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.pennmush.org/archives/pennmush-announce/2007/000137.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070504 Multiple vendors ZOO file decompression infinite loop DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/467646/100/0/threaded"
|
||||
"name": "multiple-vendor-zoo-dos(34080)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34080"
|
||||
},
|
||||
{
|
||||
"name": "23823",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/23823"
|
||||
},
|
||||
{
|
||||
"name" : "35794",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35794"
|
||||
"name": "25137",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25137"
|
||||
},
|
||||
{
|
||||
"name": "20070504 Multiple vendors ZOO file decompression infinite loop DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/467646/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1701",
|
||||
@ -73,19 +78,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1701"
|
||||
},
|
||||
{
|
||||
"name" : "25137",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25137"
|
||||
"name": "35794",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35794"
|
||||
},
|
||||
{
|
||||
"name": "2680",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2680"
|
||||
},
|
||||
{
|
||||
"name" : "multiple-vendor-zoo-dos(34080)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3552",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3552"
|
||||
"name": "philex-header-file-include(33179)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33179"
|
||||
},
|
||||
{
|
||||
"name": "23111",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1099"
|
||||
},
|
||||
{
|
||||
"name": "3552",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3552"
|
||||
},
|
||||
{
|
||||
"name": "37220",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37220"
|
||||
},
|
||||
{
|
||||
"name" : "philex-header-file-include(33179)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-1753",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070407 [MajorSecurity Advisory #42]webblizzard CMS - Cross Site Scripting and Session fixation Issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/464959/100/0/threaded"
|
||||
"name": "2557",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2557"
|
||||
},
|
||||
{
|
||||
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls42",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls42"
|
||||
},
|
||||
{
|
||||
"name" : "2557",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2557"
|
||||
"name": "20070407 [MajorSecurity Advisory #42]webblizzard CMS - Cross Site Scripting and Session fixation Issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464959/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "webblizzardcms-cookie-session-hijack(33499)",
|
||||
|
@ -52,90 +52,90 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070821 Trend Micro ServerProtect Multiple Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=587"
|
||||
},
|
||||
{
|
||||
"name" : "20070907 ZDI-07-050: Trend Micro ServerProtect RPCFN_SetComputerName() Stack Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478866/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-050.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-050.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-235A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-235A.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#109056",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/109056"
|
||||
},
|
||||
{
|
||||
"name" : "VU#204448",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/204448"
|
||||
},
|
||||
{
|
||||
"name" : "25395",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25395"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2934",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2934"
|
||||
},
|
||||
{
|
||||
"name" : "1018594",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018594"
|
||||
},
|
||||
{
|
||||
"name" : "26523",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26523"
|
||||
},
|
||||
{
|
||||
"name" : "3052",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3052"
|
||||
},
|
||||
{
|
||||
"name" : "serverprotect-agent-rpcfncopyausrc-bo(36178)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36178"
|
||||
},
|
||||
{
|
||||
"name" : "serverprotect-eng50dll-bo(36175)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36175"
|
||||
},
|
||||
{
|
||||
"name" : "serverprotect-notification-bo(36176)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36176"
|
||||
"name": "20070821 Trend Micro ServerProtect Multiple Buffer Overflow Vulnerabilities",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=587"
|
||||
},
|
||||
{
|
||||
"name": "serverprotect-stcommondll-bo(36174)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36174"
|
||||
},
|
||||
{
|
||||
"name": "25395",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25395"
|
||||
},
|
||||
{
|
||||
"name": "serverprotect-notification-bo(36176)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36176"
|
||||
},
|
||||
{
|
||||
"name": "serverprotect-agent-rpcfncopyausrc-bo(36178)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36178"
|
||||
},
|
||||
{
|
||||
"name": "20070907 ZDI-07-050: Trend Micro ServerProtect RPCFN_SetComputerName() Stack Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478866/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#204448",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/204448"
|
||||
},
|
||||
{
|
||||
"name": "serverprotect-eng50dll-bo(36175)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36175"
|
||||
},
|
||||
{
|
||||
"name": "TA07-235A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-235A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2934",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2934"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-050.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-050.html"
|
||||
},
|
||||
{
|
||||
"name": "1018594",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018594"
|
||||
},
|
||||
{
|
||||
"name": "3052",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3052"
|
||||
},
|
||||
{
|
||||
"name": "serverprotect-strpcsrv-bo(36172)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36172"
|
||||
},
|
||||
{
|
||||
"name": "26523",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26523"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "26324",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26324"
|
||||
},
|
||||
{
|
||||
"name": "contentdm-search-xss(35809)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35809"
|
||||
},
|
||||
{
|
||||
"name": "36437",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36437"
|
||||
},
|
||||
{
|
||||
"name": "2980",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2980"
|
||||
},
|
||||
{
|
||||
"name": "20070804 ContentDM Search.php XSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "25199",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25199"
|
||||
},
|
||||
{
|
||||
"name" : "36437",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36437"
|
||||
},
|
||||
{
|
||||
"name" : "26324",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26324"
|
||||
},
|
||||
{
|
||||
"name" : "2980",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2980"
|
||||
},
|
||||
{
|
||||
"name" : "contentdm-search-xss(35809)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels-team.blogspot.com/2007/08/snif-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels-team.blogspot.com/2007/08/snif-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "25212",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25212"
|
||||
},
|
||||
{
|
||||
"name": "38701",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "snif-index-xss(35813)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35813"
|
||||
},
|
||||
{
|
||||
"name": "25212",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25212"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels-team.blogspot.com/2007/08/snif-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels-team.blogspot.com/2007/08/snif-xss-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2007-4349",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081022 Secunia Research: HP OpenView Products Shared Trace Service Denial of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497648/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2007-83/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2007-83/"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02390",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=122876827120961&w=2"
|
||||
"name": "4501",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4501"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02391",
|
||||
@ -73,9 +63,29 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=122876677518654&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071481",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=122876827120961&w=2"
|
||||
"name": "1021092",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021092"
|
||||
},
|
||||
{
|
||||
"name": "ov-traceservice-rpc-dos(46028)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46028"
|
||||
},
|
||||
{
|
||||
"name": "27054",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27054"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2007-83/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2007-83/"
|
||||
},
|
||||
{
|
||||
"name": "20081022 Secunia Research: HP OpenView Products Shared Trace Service Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497648/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31860",
|
||||
@ -88,24 +98,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2888"
|
||||
},
|
||||
{
|
||||
"name" : "1021092",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021092"
|
||||
"name": "HPSBMA02390",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=122876827120961&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "27054",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27054"
|
||||
},
|
||||
{
|
||||
"name" : "4501",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4501"
|
||||
},
|
||||
{
|
||||
"name" : "ov-traceservice-rpc-dos(46028)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46028"
|
||||
"name": "SSRT071481",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=122876827120961&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1018632",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018632"
|
||||
},
|
||||
{
|
||||
"name": "[Users] 20070822 New version: 0.8.3 beta",
|
||||
"refsource": "MLIST",
|
||||
@ -62,6 +67,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.sshkeychain.org/pipermail/users/2007-August/000098.html"
|
||||
},
|
||||
{
|
||||
"name": "26617",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26617"
|
||||
},
|
||||
{
|
||||
"name": "[Users] 20070823 New version: 0.8.3 beta",
|
||||
"refsource": "MLIST",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "25409",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25409"
|
||||
},
|
||||
{
|
||||
"name" : "1018632",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018632"
|
||||
},
|
||||
{
|
||||
"name" : "26617",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070918 Plague in (security) software drivers & BSDOhook utility",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
|
||||
"name": "3161",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3161"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
|
||||
},
|
||||
{
|
||||
"name" : "3161",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3161"
|
||||
"name": "20070918 Plague in (security) software drivers & BSDOhook utility",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070918 Plague in (security) software drivers & BSDOhook utility",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
|
||||
"name": "45897",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45897"
|
||||
},
|
||||
{
|
||||
"name": "3161",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3161"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
|
||||
},
|
||||
{
|
||||
"name" : "45897",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45897"
|
||||
},
|
||||
{
|
||||
"name" : "3161",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3161"
|
||||
"name": "20070918 Plague in (security) software drivers & BSDOhook utility",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "38508",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38508"
|
||||
},
|
||||
{
|
||||
"name": "38507",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38507"
|
||||
},
|
||||
{
|
||||
"name": "20070929 eGov Content Manager Cross Site Scripting Vulrnability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +72,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hackerscenter.com/Archive/view.asp?id=28033"
|
||||
},
|
||||
{
|
||||
"name" : "25881",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25881"
|
||||
},
|
||||
{
|
||||
"name" : "38507",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38507"
|
||||
},
|
||||
{
|
||||
"name" : "38508",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38508"
|
||||
},
|
||||
{
|
||||
"name": "3192",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3192"
|
||||
},
|
||||
{
|
||||
"name": "25881",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25881"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.portcullis-security.com/223.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.portcullis-security.com/223.php"
|
||||
},
|
||||
{
|
||||
"name" : "26472",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26472"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3910",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3910"
|
||||
},
|
||||
{
|
||||
"name" : "38703",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38703"
|
||||
},
|
||||
{
|
||||
"name": "38704",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38704"
|
||||
},
|
||||
{
|
||||
"name": "fatwire-search-xss(38305)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38305"
|
||||
},
|
||||
{
|
||||
"name": "27663",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27663"
|
||||
},
|
||||
{
|
||||
"name" : "fatwire-search-xss(38305)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38305"
|
||||
"name": "26472",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26472"
|
||||
},
|
||||
{
|
||||
"name": "http://www.portcullis-security.com/223.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.portcullis-security.com/223.php"
|
||||
},
|
||||
{
|
||||
"name": "38703",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38703"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3910",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3910"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2647",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1353",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "1032918",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032918"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1353",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-2912",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/orientechnologies/orientdb/issues/4824",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/orientechnologies/orientdb/issues/4824"
|
||||
},
|
||||
{
|
||||
"name": "VU#845332",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/845332"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/orientechnologies/orientdb/issues/4824",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/orientechnologies/orientdb/issues/4824"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3251",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://blogs.apache.org/cloudstack/entry/two_late_announced_security_advisories",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.apache.org/cloudstack/entry/two_late_announced_security_advisories"
|
||||
},
|
||||
{
|
||||
"name": "20160205 CVE-2015-3251: Apache CloudStack VM Credential Exposure",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "[cloudstack-users] 20160205 CVE-2015-3251: Apache CloudStack VM Credential Exposure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-archives.apache.org/mod_mbox/cloudstack-users/201602.mbox/%3C94DD4CB4-F718-4F79-A934-3D677E497114%40gmail.com%3E"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.apache.org/cloudstack/entry/two_late_announced_security_advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.apache.org/cloudstack/entry/two_late_announced_security_advisories"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150506 Re: Local privileges escalation in rubygem open-uri-cached",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/05/06/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.benjaminfleischer.com/2013/03/20/yaml-and-security-in-ruby/",
|
||||
"name": "https://github.com/tigris/open-uri-cached/blob/master/lib/open-uri/cached.rb#L39",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.benjaminfleischer.com/2013/03/20/yaml-and-security-in-ruby/"
|
||||
"url": "https://github.com/tigris/open-uri-cached/blob/master/lib/open-uri/cached.rb#L39"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tigris/open-uri-cached/blob/master/lib/open-uri/cached.rb#L115",
|
||||
@ -73,14 +68,19 @@
|
||||
"url": "https://github.com/tigris/open-uri-cached/blob/master/lib/open-uri/cached.rb#L25"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/tigris/open-uri-cached/blob/master/lib/open-uri/cached.rb#L39",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/tigris/open-uri-cached/blob/master/lib/open-uri/cached.rb#L39"
|
||||
"name": "[oss-security] 20150506 Re: Local privileges escalation in rubygem open-uri-cached",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/05/06/2"
|
||||
},
|
||||
{
|
||||
"name": "74469",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74469"
|
||||
},
|
||||
{
|
||||
"name": "http://www.benjaminfleischer.com/2013/03/20/yaml-and-security-in-ruby/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.benjaminfleischer.com/2013/03/20/yaml-and-security-in-ruby/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3658",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,6 +62,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204950"
|
||||
},
|
||||
{
|
||||
"name": "75492",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75492"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0915",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-1",
|
||||
"refsource": "APPLE",
|
||||
@ -73,24 +83,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0915",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||
"name": "1032754",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032754"
|
||||
},
|
||||
{
|
||||
"name": "USN-2937-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
},
|
||||
{
|
||||
"name" : "75492",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75492"
|
||||
},
|
||||
{
|
||||
"name" : "1032754",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032754"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-3958",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fda.gov/MedicalDevices/Safety/AlertsandNotices/ucm446809.htm"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-125-01B",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-125-01B"
|
||||
},
|
||||
{
|
||||
"name": "75138",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75138"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-125-01B",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-125-01B"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6077",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1034112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034112"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-542",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "77450",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77450"
|
||||
},
|
||||
{
|
||||
"name" : "1034112",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6380",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6414",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151210 Cisco TelePresence Video Communication Server Information Disclosure Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-tvcs"
|
||||
"name": "1034429",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034429"
|
||||
},
|
||||
{
|
||||
"name": "79065",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/79065"
|
||||
},
|
||||
{
|
||||
"name" : "1034429",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034429"
|
||||
"name": "20151210 Cisco TelePresence Video Communication Server Information Disclosure Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-tvcs"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39500",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39500/"
|
||||
"name": "https://wiki.zimbra.com/wiki/Security/Collab/86#Notes_from_8.5_.28Jetty.29",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.zimbra.com/wiki/Security/Collab/86#Notes_from_8.5_.28Jetty.29"
|
||||
},
|
||||
{
|
||||
"name": "20160225 CVE-2015-6541 : Multiple CSRF in Zimbra Mail interface",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Feb/121"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.zimbra.com/wiki/Security/Collab/86#Notes_from_8.5_.28Jetty.29",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.zimbra.com/wiki/Security/Collab/86#Notes_from_8.5_.28Jetty.29"
|
||||
"name": "39500",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39500/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "38051",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/38051/"
|
||||
"name": "https://github.com/bedita/bedita/issues/623",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/bedita/bedita/issues/623"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bedita.com/news/bedita-3-6-0-corylus-release-announcement-and-new-website",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.bedita.com/news/bedita-3-6-0-corylus-release-announcement-and-new-website"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/bedita/bedita/issues/623",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/bedita/bedita/issues/623"
|
||||
"name": "38051",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38051/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6892",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7074",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,19 +63,9 @@
|
||||
"url": "https://support.apple.com/HT205637"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205640",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205640"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
||||
"name": "1034344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034344"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-3",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034344",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034344"
|
||||
"name": "APPLE-SA-2015-12-08-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205640",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205640"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7114",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/AS-FORTISANDBOX-0801.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/132930/FortiSandbox-3000D-2.02-build0042-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/132930/FortiSandbox-3000D-2.02-build0042-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "http://fortiguard.com/advisory/multiple-xss-vulnerabilities-in-fortisandbox-webui",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://fortiguard.com/advisory/multiple-xss-vulnerabilities-in-fortisandbox-webui"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132930/FortiSandbox-3000D-2.02-build0042-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132930/FortiSandbox-3000D-2.02-build0042-Cross-Site-Scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7429",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7488",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-7772",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jvn.jp/en/jp/JVN64625488/995707/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#64625488",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN64625488/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000179",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000179"
|
||||
},
|
||||
{
|
||||
"name": "JVN#64625488",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN64625488/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "38612",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/38612/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/134198/Samsung-Galaxy-S6-LibQjpeg-DoIntegralUpsample-Crash.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/134198/Samsung-Galaxy-S6-LibQjpeg-DoIntegralUpsample-Crash.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=498&redir=1",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "77425",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77425"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134198/Samsung-Galaxy-S6-LibQjpeg-DoIntegralUpsample-Crash.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134198/Samsung-Galaxy-S6-LibQjpeg-DoIntegralUpsample-Crash.html"
|
||||
},
|
||||
{
|
||||
"name": "38612",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38612/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/537248/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20160108 Serendipity Security Advisory - XSS Vulnerability - CVE-2015-8603",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Jan/18"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135164/Serendipity-2.0.2-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135164/Serendipity-2.0.2-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20160108 Serendipity Security Advisory - XSS Vulnerability - CVE-2015-8603",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jan/18"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.s9y.org/archives/266-Serendipity-2.0.3-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -53,89 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160111 CVE Request: Linux kernel - SCTP denial of service during heartbeat timeout functions.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/11/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1297389",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1297389"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3503",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3503"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3448",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3448"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-5d43766e33",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1277",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1277"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1301",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1301"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1341",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1341"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0715",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0715.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2074",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0911",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1102",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
|
||||
"name": "USN-2930-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2930-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2967-1",
|
||||
@ -143,39 +63,119 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2967-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2967-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2967-2"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2930-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2930-1"
|
||||
"name": "RHSA-2016:1341",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1341"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0715",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0715.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2930-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2930-2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1301",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1301"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160111 CVE Request: Linux kernel - SCTP denial of service during heartbeat timeout functions.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/11/4"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3503",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3503"
|
||||
},
|
||||
{
|
||||
"name": "USN-2967-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2967-2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e"
|
||||
},
|
||||
{
|
||||
"name": "USN-2930-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2930-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2931-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2931-1"
|
||||
"name": "SUSE-SU-2016:1102",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2932-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2932-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1297389",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1297389"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-5d43766e33",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2074",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "80268",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/80268"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e"
|
||||
},
|
||||
{
|
||||
"name": "USN-2931-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2931-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3448",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3448"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1277",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1277"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0911",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0063",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://blog.skylined.nl/20161128001.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.skylined.nl/20161128001.html"
|
||||
},
|
||||
{
|
||||
"name": "40845",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-166"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.skylined.nl/20161128001.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.skylined.nl/20161128001.html"
|
||||
"name": "1034971",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034971"
|
||||
},
|
||||
{
|
||||
"name": "MS16-009",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-009"
|
||||
},
|
||||
{
|
||||
"name" : "1034971",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034971"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0084",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-011",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-011"
|
||||
"name": "1034972",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034972"
|
||||
},
|
||||
{
|
||||
"name": "82635",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/82635"
|
||||
},
|
||||
{
|
||||
"name" : "1034972",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034972"
|
||||
"name": "MS16-011",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-011"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0516",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,220 +52,220 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openssl.org/news/secadv/20160301.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://openssl.org/news/secadv/20160301.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=c175308407858afff3fc8c2e5e085d94d12edc7d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=c175308407858afff3fc8c2e5e085d94d12edc7d"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10156",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10156"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.openssl.org/news/secadv/20160301.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.openssl.org/news/secadv/20160301.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us"
|
||||
},
|
||||
{
|
||||
"name" : "20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3500",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3500"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-16:12",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-15"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBGN03563",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=145889460330120&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2957",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1566",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1241",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1057",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0617",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0620",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0621",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0624",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0631",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0641",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0627",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0628",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0637",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0638",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0640",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0678",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0720",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2914-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2914-1"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "83763",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/83763"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10156",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10156"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0638",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-16:12",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0621",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0640",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBGN03563",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=145889460330120&w=2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2914-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2914-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1057",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1566",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1241",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=c175308407858afff3fc8c2e5e085d94d12edc7d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=c175308407858afff3fc8c2e5e085d94d12edc7d"
|
||||
},
|
||||
{
|
||||
"name": "http://openssl.org/news/secadv/20160301.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openssl.org/news/secadv/20160301.txt"
|
||||
},
|
||||
{
|
||||
"name": "20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0720",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0624",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3500",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3500"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0631",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openssl.org/news/secadv/20160301.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openssl.org/news/secadv/20160301.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0617",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2957",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-15"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0628",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "1035133",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035133"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0678",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0620",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0637",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0627",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0641",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-0831",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1054",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-302",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-302"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name": "90512",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-302",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-302"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1188",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://garoon.cybozu.co.jp/support/update/package/421sp1.html#03",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://garoon.cybozu.co.jp/support/update/package/421sp1.html#03"
|
||||
"name": "JVN#18975349",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN18975349/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.cybozu.com/ja-jp/article/8845",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/8845"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#18975349",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN18975349/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000077",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000077"
|
||||
},
|
||||
{
|
||||
"name": "https://garoon.cybozu.co.jp/support/update/package/421sp1.html#03",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://garoon.cybozu.co.jp/support/update/package/421sp1.html#03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1194",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/8983"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#26298347",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN26298347/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000080",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000080.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#26298347",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN26298347/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1207",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.iodata.jp/support/information/2016/wn-g300r_xss/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.iodata.jp/support/information/2016/wn-g300r_xss/"
|
||||
},
|
||||
{
|
||||
"name": "JVN#22978346",
|
||||
"refsource": "JVN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "JVNDB-2016-000062",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000062"
|
||||
},
|
||||
{
|
||||
"name": "http://www.iodata.jp/support/information/2016/wn-g300r_xss/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.iodata.jp/support/information/2016/wn-g300r_xss/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1309",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160202 Cisco WebEx Meetings Server Multiple Cross-Site Scripting Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160202-wms"
|
||||
},
|
||||
{
|
||||
"name": "1034919",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034919"
|
||||
},
|
||||
{
|
||||
"name": "20160202 Cisco WebEx Meetings Server Multiple Cross-Site Scripting Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160202-wms"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1316",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160208 Cisco Video Communications Server Information Disclosure Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-vcs"
|
||||
},
|
||||
{
|
||||
"name": "1034956",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034956"
|
||||
},
|
||||
{
|
||||
"name": "20160208 Cisco Video Communications Server Information Disclosure Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-vcs"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1847",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206564",
|
||||
"name": "https://support.apple.com/HT206567",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206564"
|
||||
"url": "https://support.apple.com/HT206567"
|
||||
},
|
||||
{
|
||||
"name": "90691",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90691"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206566",
|
||||
@ -63,9 +73,24 @@
|
||||
"url": "https://support.apple.com/HT206566"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206567",
|
||||
"name": "APPLE-SA-2016-05-16-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206564",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206567"
|
||||
"url": "https://support.apple.com/HT206564"
|
||||
},
|
||||
{
|
||||
"name": "1035890",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035890"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-05-16-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206568",
|
||||
@ -76,31 +101,6 @@
|
||||
"name": "APPLE-SA-2016-05-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-05-16-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "90691",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90691"
|
||||
},
|
||||
{
|
||||
"name" : "1035890",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035890"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-1949",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035007",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035007"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-13.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,16 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1245724"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0489",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00102.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0553",
|
||||
"refsource": "SUSE",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2893-1"
|
||||
},
|
||||
{
|
||||
"name" : "1035007",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035007"
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0489",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00102.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4236",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1826",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1802",
|
||||
"refsource": "SUSE",
|
||||
@ -82,6 +72,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91725"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-4539",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160505 CVE Request: PHP: several issues fixed with 7.0.6, 5.6.21 and 5.5.35",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/05/21"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-7.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=72099",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=72099"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.php.net/?p=php-src.git;a=commit;h=dccda88f27a084bcbbb30198ace12b4e7ae961cc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.php.net/?p=php-src.git;a=commit;h=dccda88f27a084bcbbb30198ace12b4e7ae961cc"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3602",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3602"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-f4e73663f4",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html"
|
||||
"name": "openSUSE-SU-2016:1524",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-22",
|
||||
@ -113,9 +73,44 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1524",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
|
||||
"name": "[oss-security] 20160505 CVE Request: PHP: several issues fixed with 7.0.6, 5.6.21 and 5.5.35",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/05/21"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3602",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3602"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "90174",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90174"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=72099",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=72099"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1357",
|
||||
@ -123,9 +118,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html"
|
||||
},
|
||||
{
|
||||
"name" : "90174",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90174"
|
||||
"name": "https://git.php.net/?p=php-src.git;a=commit;h=dccda88f27a084bcbbb30198ace12b4e7ae961cc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.php.net/?p=php-src.git;a=commit;h=dccda88f27a084bcbbb30198ace12b4e7ae961cc"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-f4e73663f4",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-4841",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://support.cybozu.com/ja-jp/article/9607"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#01353821",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN01353821/index.html"
|
||||
"name": "92459",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92459"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000135",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000135.html"
|
||||
},
|
||||
{
|
||||
"name" : "92459",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92459"
|
||||
"name": "JVN#01353821",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN01353821/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160501 Re: CVE request: DoS in multiple versions of GraphicsMagick",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/01/6"
|
||||
"name": "openSUSE-SU-2016:2073",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1724",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "89348",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/89348"
|
||||
},
|
||||
{
|
||||
"name": "http://www.graphicsmagick.org/NEWS.html#may-30-2016",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.graphicsmagick.org/NEWS.html#may-30-2016"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160602 Re: CVE request: DoS in multiple versions of GraphicsMagick",
|
||||
@ -68,29 +83,14 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.graphicsmagick.org/NEWS.html#may-30-2016",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.graphicsmagick.org/NEWS.html#may-30-2016"
|
||||
"name": "[oss-security] 20160501 Re: CVE request: DoS in multiple versions of GraphicsMagick",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/01/6"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1333410",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1333410"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1724",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2073",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name" : "89348",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/89348"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5531",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name" : "93730",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93730"
|
||||
},
|
||||
{
|
||||
"name": "1037052",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037052"
|
||||
},
|
||||
{
|
||||
"name": "93730",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93730"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5561",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93710",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93710"
|
||||
},
|
||||
{
|
||||
"name" : "1037048",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5628",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "93662",
|
||||
"refsource": "BID",
|
||||
|
@ -73,16 +73,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://launchpad.support.sap.com/#/notes/2689925",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://launchpad.support.sap.com/#/notes/2689925"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=515408080",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=515408080"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2689925",
|
||||
"refsource": "MISC",
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2689925"
|
||||
},
|
||||
{
|
||||
"name": "107362",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/TeamSeri0us/pocs/tree/master/matio",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/TeamSeri0us/pocs/tree/master/matio"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tbeu/matio/issues/103",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/tbeu/matio/issues/103"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/TeamSeri0us/pocs/tree/master/matio",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/TeamSeri0us/pocs/tree/master/matio"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46109"
|
||||
},
|
||||
{
|
||||
"name" : "https://pentest.com.tr/exploits/Brigade-ERP-4-5-Database-Backup-Disclosure-via-AFD.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://pentest.com.tr/exploits/Brigade-ERP-4-5-Database-Backup-Disclosure-via-AFD.html"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/ebrigade/code/5912/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceforge.net/p/ebrigade/code/5912/"
|
||||
},
|
||||
{
|
||||
"name": "https://pentest.com.tr/exploits/Brigade-ERP-4-5-Database-Backup-Disclosure-via-AFD.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://pentest.com.tr/exploits/Brigade-ERP-4-5-Database-Backup-Disclosure-via-AFD.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user