"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:28:32 +00:00
parent 776557b81e
commit aae41c1f0d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3138 additions and 3138 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070105 Uber Uploader 4.2 Arbitrary File Upload Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456045/100/0/threaded"
},
{
"name": "2116",
"refsource": "SREASON",
@ -66,6 +61,11 @@
"name": "uber-uploader-phtml-file-upload(31303)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31303"
},
{
"name": "20070105 Uber Uploader 4.2 Arbitrary File Upload Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456045/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-0216",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:5309",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5309"
},
{
"name": "20080208 Microsoft Office Works Converter Heap Overflow Vulnerability",
"refsource": "IDEFENSE",
@ -63,44 +68,39 @@
"url": "http://marc.info/?l=bugtraq&m=120361015026386&w=2"
},
{
"name" : "SSRT080016",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=120361015026386&w=2"
},
{
"name" : "MS08-011",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-011"
},
{
"name" : "TA08-043C",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-043C.html"
"name": "28904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28904"
},
{
"name": "27657",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27657"
},
{
"name": "SSRT080016",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120361015026386&w=2"
},
{
"name": "TA08-043C",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043C.html"
},
{
"name": "ADV-2008-0513",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0513/references"
},
{
"name" : "oval:org.mitre.oval:def:5309",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5309"
},
{
"name": "1019386",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019386"
},
{
"name" : "28904",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28904"
"name": "MS08-011",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-011"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070116 [x0n3-h4ck] SmE FileMailer 1.21 Remote Sql Injextion Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457071/100/0/threaded"
},
{
"name" : "20070117 Source VERIFY of SMe FileMailer 1.21 SQL injection",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-January/001244.html"
},
{
"name": "32832",
"refsource": "OSVDB",
@ -72,10 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23766"
},
{
"name": "20070117 Source VERIFY of SMe FileMailer 1.21 SQL injection",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-January/001244.html"
},
{
"name": "2154",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2154"
},
{
"name": "20070116 [x0n3-h4ck] SmE FileMailer 1.21 Remote Sql Injextion Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457071/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "extremephpbb-functions-file-include(32685)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32685"
},
{
"name": "3370",
"refsource": "EXPLOIT-DB",
@ -71,11 +76,6 @@
"name": "36957",
"refsource": "OSVDB",
"url": "http://osvdb.org/36957"
},
{
"name" : "extremephpbb-functions-file-include(32685)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32685"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "cmailserver-signup-xss(33501)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33501"
},
{
"name": "23363",
"refsource": "BID",
@ -61,11 +66,6 @@
"name": "24812",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24812"
},
{
"name" : "cmailserver-signup-xss(33501)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33501"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "36434",
"refsource": "OSVDB",
"url": "http://osvdb.org/36434"
},
{
"name": "http://pridels-team.blogspot.com/2007/08/visionproject-multiple-xss-vuln.html",
"refsource": "MISC",
@ -62,21 +67,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25218"
},
{
"name" : "36433",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36433"
},
{
"name" : "36434",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36434"
},
{
"name": "36435",
"refsource": "OSVDB",
"url": "http://osvdb.org/36435"
},
{
"name": "36433",
"refsource": "OSVDB",
"url": "http://osvdb.org/36433"
},
{
"name": "36436",
"refsource": "OSVDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5198",
"STATE": "PUBLIC"
},
@ -52,6 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "27965",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27965"
},
{
"name": "ADV-2007-3394",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3394"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=194178",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=194178"
},
{
"name": "27609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27609"
},
{
"name": "27124",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27124"
},
{
"name": "MDVSA-2008:067",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:067"
},
{
"name": "28930",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28930"
},
{
"name": "29862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29862"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=740172",
"refsource": "CONFIRM",
@ -62,51 +102,11 @@
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1687867&group_id=29880&atid=397597"
},
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1813346&group_id=29880&atid=397597",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1813346&group_id=29880&atid=397597"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=194178",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=194178"
},
{
"name" : "DSA-1495",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1495"
},
{
"name" : "FEDORA-2008-3061",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00249.html"
},
{
"name": "FEDORA-2008-3098",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00282.html"
},
{
"name" : "FEDORA-2008-3146",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00320.html"
},
{
"name" : "GLSA-200711-11",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-11.xml"
},
{
"name" : "MDVSA-2008:067",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:067"
},
{
"name" : "SUSE-SR:2007:025",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_25_sr.html"
},
{
"name": "USN-532-1",
"refsource": "UBUNTU",
@ -118,14 +118,14 @@
"url": "http://www.securityfocus.com/bid/25952"
},
{
"name" : "ADV-2007-3394",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3394"
"name": "DSA-1495",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1495"
},
{
"name" : "27124",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27124"
"name": "SUSE-SR:2007:025",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_25_sr.html"
},
{
"name": "27362",
@ -133,24 +133,24 @@
"url": "http://secunia.com/advisories/27362"
},
{
"name" : "27609",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27609"
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1813346&group_id=29880&atid=397597",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1813346&group_id=29880&atid=397597"
},
{
"name" : "27965",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27965"
"name": "GLSA-200711-11",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-11.xml"
},
{
"name" : "28930",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28930"
"name": "FEDORA-2008-3061",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00249.html"
},
{
"name" : "29862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29862"
"name": "FEDORA-2008-3146",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00320.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "3215",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3215"
},
{
"name": "20071009 Vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "38584",
"refsource": "OSVDB",
"url": "http://osvdb.org/38584"
},
{
"name" : "3215",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3215"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071106 [CVE-2007-5741] Plone: statusmessages and linkintegrity unsafe network data hotfix",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483343/100/0/threaded"
},
{
"name" : "http://plone.org/about/security/advisories/cve-2007-5741",
"refsource" : "CONFIRM",
"url" : "http://plone.org/about/security/advisories/cve-2007-5741"
},
{
"name" : "DSA-1405",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1405"
},
{
"name" : "26354",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26354"
},
{
"name" : "ADV-2007-3754",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3754"
"name": "plone-pythoncode-execution(38288)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38288"
},
{
"name": "42071",
@ -83,14 +63,9 @@
"url": "http://osvdb.org/42071"
},
{
"name" : "42072",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42072"
},
{
"name" : "27530",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27530"
"name": "26354",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26354"
},
{
"name": "27559",
@ -98,9 +73,34 @@
"url": "http://secunia.com/advisories/27559"
},
{
"name" : "plone-pythoncode-execution(38288)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38288"
"name": "27530",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27530"
},
{
"name": "20071106 [CVE-2007-5741] Plone: statusmessages and linkintegrity unsafe network data hotfix",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483343/100/0/threaded"
},
{
"name": "DSA-1405",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1405"
},
{
"name": "ADV-2007-3754",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3754"
},
{
"name": "http://plone.org/about/security/advisories/cve-2007-5741",
"refsource": "CONFIRM",
"url": "http://plone.org/about/security/advisories/cve-2007-5741"
},
{
"name": "42072",
"refsource": "OSVDB",
"url": "http://osvdb.org/42072"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
},
{
"name" : "APPLE-SA-2007-12-17",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
"name": "ADV-2007-4238",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4238"
},
{
"name": "TA07-352A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
},
{
"name": "28136",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28136"
},
{
"name": "26910",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26910"
},
{
"name" : "ADV-2007-4238",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4238"
},
{
"name": "1019106",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019106"
},
{
"name" : "28136",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28136"
"name": "APPLE-SA-2007-12-17",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
},
{
"name": "macos-core-foundation-information-disclosure(39095)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39095"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307179",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307179"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3136",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
},
{
"name" : "GLSA-201507-13",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201507-13"
},
{
"name" : "RHSA-2015:1214",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
"name": "1032810",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032810"
},
{
"name": "SUSE-SU-2015:1211",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
},
{
"name": "RHSA-2015:1214",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
},
{
"name": "SUSE-SU-2015:1214",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
},
{
"name": "GLSA-201507-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-13"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
},
{
"name": "75590",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75590"
},
{
"name" : "1032810",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032810"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-3872",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6290",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40896"
},
{
"name" : "76687",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76687"
},
{
"name": "1033530",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033530"
},
{
"name": "76687",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76687"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-6632",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6691",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/node/2537860",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2537860"
},
{
"name": "http://cgit.drupalcode.org/osf/commit/?id=35c6e61",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://www.drupal.org/node/2537120",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2537120"
},
{
"name": "https://www.drupal.org/node/2537860",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2537860"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7565",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8091",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,36 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160429 Re: buffer overflow and information leak in OCaml < 4.03.0",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/29/6"
},
{
"name" : "[oss-security] 20160429 buffer overflow and information leak in OCaml < 4.03.0",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/29/1"
},
{
"name" : "https://github.com/ocaml/ocaml/commit/659615c7b100a89eafe6253e7a5b9d84d0e8df74#diff-a97df53e3ebc59bb457191b496c90762",
"refsource" : "CONFIRM",
"url" : "https://github.com/ocaml/ocaml/commit/659615c7b100a89eafe6253e7a5b9d84d0e8df74#diff-a97df53e3ebc59bb457191b496c90762"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "FEDORA-2016-1c4e616564",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184507.html"
},
{
"name" : "GLSA-201702-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-15"
},
{
"name": "RHSA-2016:1296",
"refsource": "REDHAT",
@ -92,11 +62,46 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2576.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "GLSA-201702-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-15"
},
{
"name": "openSUSE-SU-2016:2273",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00037.html"
},
{
"name": "[oss-security] 20160429 Re: buffer overflow and information leak in OCaml < 4.03.0",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/29/6"
},
{
"name": "FEDORA-2016-1c4e616564",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184507.html"
},
{
"name": "RHSA-2017:0564",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0564.html"
},
{
"name": "89318",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/89318"
},
{
"name": "https://github.com/ocaml/ocaml/commit/659615c7b100a89eafe6253e7a5b9d84d0e8df74#diff-a97df53e3ebc59bb457191b496c90762",
"refsource": "CONFIRM",
"url": "https://github.com/ocaml/ocaml/commit/659615c7b100a89eafe6253e7a5b9d84d0e8df74#diff-a97df53e3ebc59bb457191b496c90762"
},
{
"name": "RHSA-2017:0565",
"refsource": "REDHAT",
@ -108,14 +113,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00081.html"
},
{
"name" : "openSUSE-SU-2016:2273",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00037.html"
},
{
"name" : "89318",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/89318"
"name": "[oss-security] 20160429 buffer overflow and information leak in OCaml < 4.03.0",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/29/1"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981631",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981631"
},
{
"name": "ibm-guardian-cve20160237-info-disc(110328)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/110328"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21981631",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981631"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21990377",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21990377"
},
{
"name": "93400",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93400"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21990377",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990377"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0492",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "39691",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39691/"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-042",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-042"
},
{
"name": "39852",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39852/"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "39691",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39691/"
},
{
"name": "http://packetstormsecurity.com/files/137175/Oracle-ATS-Arbitrary-File-Upload.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137175/Oracle-ATS-Arbitrary-File-Upload.html"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-042",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-042"
},
{
"name" : "http://www.rapid7.com/db/modules/exploit/multi/http/oracle_ats_file_upload",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/db/modules/exploit/multi/http/oracle_ats_file_upload"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
"name": "1034734",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034734"
},
{
"name": "81158",
@ -88,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/81158"
},
{
"name" : "1034734",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034734"
"name": "http://www.rapid7.com/db/modules/exploit/multi/http/oracle_ats_file_upload",
"refsource": "MISC",
"url": "http://www.rapid7.com/db/modules/exploit/multi/http/oracle_ats_file_upload"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0603",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20160205 [CVE-2016-0602, CVE-2016-0603] Executable installers are vulnerable^WEVIL (case 24): Oracle Java 6/7/8 SE and VirtualBox",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537462/100/0/threaded"
},
{
"name" : "20160210 [CVE-2016-0602, CVE-2016-0603] Executable installers are vulnerable^WEVIL (case 24): Oracle Java 6/7/8 SE and VirtualBox",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Feb/54"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0603-2874360.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0603-2874360.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20160217-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20160217-0001/"
"name": "83008",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83008"
},
{
"name": "GLSA-201610-08",
@ -78,14 +63,29 @@
"url": "https://security.gentoo.org/glsa/201610-08"
},
{
"name" : "83008",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/83008"
"name": "http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0603-2874360.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0603-2874360.html"
},
{
"name": "20160210 [CVE-2016-0602, CVE-2016-0603] Executable installers are vulnerable^WEVIL (case 24): Oracle Java 6/7/8 SE and VirtualBox",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Feb/54"
},
{
"name": "20160205 [CVE-2016-0602, CVE-2016-0603] Executable installers are vulnerable^WEVIL (case 24): Oracle Java 6/7/8 SE and VirtualBox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537462/100/0/threaded"
},
{
"name": "1034969",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034969"
},
{
"name": "https://security.netapp.com/advisory/ntap-20160217-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20160217-0001/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0691",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "1035590",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035590"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "82871",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/82871"
},
{
"name": "[ranger-dev] 20160205 CVE update (CVE-2015-5167 & CVE-2016-0733) - Fixed in Ranger 0.5.1",
"refsource": "MLIST",
"url": "https://mail-archives.apache.org/mod_mbox/ranger-dev/201602.mbox/%3CD2D9A4C5.114ECA%25vel@apache.org%3E"
},
{
"name" : "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger",
"refsource" : "CONFIRM",
"url" : "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger"
},
{
"name": "https://issues.apache.org/jira/browse/RANGER-835",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/RANGER-835"
},
{
"name" : "82871",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/82871"
"name": "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger",
"refsource": "CONFIRM",
"url": "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1353",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160229 Cisco Videoscape Distribution Suite for Internet Streaming TCP Session Handling Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160226-vds-is"
},
{
"name": "1035123",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035123"
},
{
"name": "20160229 Cisco Videoscape Distribution Suite for Internet Streaming TCP Session Handling Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160226-vds-is"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-1616",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "81430",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81430"
},
{
"name": "RHSA-2016:0072",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0072.html"
},
{
"name": "https://codereview.chromium.org/1437523005",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1437523005"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html",
"refsource": "CONFIRM",
@ -63,24 +78,9 @@
"url": "https://code.google.com/p/chromium/issues/detail?id=541415"
},
{
"name" : "https://codereview.chromium.org/1437523005",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1437523005"
},
{
"name" : "DSA-3456",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3456"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "RHSA-2016:0072",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0072.html"
"name": "1034801",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034801"
},
{
"name": "openSUSE-SU-2016:0249",
@ -88,9 +88,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html"
},
{
"name" : "openSUSE-SU-2016:0250",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html"
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "openSUSE-SU-2016:0271",
@ -98,14 +98,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html"
},
{
"name" : "81430",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/81430"
"name": "DSA-3456",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3456"
},
{
"name" : "1034801",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034801"
"name": "openSUSE-SU-2016:0250",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40206",
"refsource" : "CONFIRM",
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40206"
},
{
"name": "1035932",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035932"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40206",
"refsource": "CONFIRM",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40206"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5580",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "93632",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93632"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2693962"
},
{
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=515408080",
"refsource" : "MISC",
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=515408080"
},
{
"name": "107359",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107359"
},
{
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=515408080",
"refsource": "MISC",
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=515408080"
}
]
}