mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ecd6bf9a9f
commit
b433c1b256
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX02181",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00837319"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061289",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00837319"
|
||||
},
|
||||
{
|
||||
"name" : "22103",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22103"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6104",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6104"
|
||||
"name": "23800",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23800"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0234",
|
||||
@ -82,15 +67,30 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32869"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02181",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00837319"
|
||||
},
|
||||
{
|
||||
"name": "1017527",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017527"
|
||||
},
|
||||
{
|
||||
"name" : "23800",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23800"
|
||||
"name": "22103",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22103"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061289",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00837319"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6104",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6104"
|
||||
},
|
||||
{
|
||||
"name": "hp-ipfilter-dos(31565)",
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070124 ZDI-07-006: Citrix Metaframe Presentation Server Print Provider Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458002/100/0/threaded"
|
||||
"name": "23869",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23869"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-006.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-006.html"
|
||||
"name": "22217",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22217"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/testlpc.c",
|
||||
@ -73,19 +73,9 @@
|
||||
"url": "http://support.citrix.com/article/CTX111686"
|
||||
},
|
||||
{
|
||||
"name" : "22217",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22217"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0328",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0328"
|
||||
},
|
||||
{
|
||||
"name" : "32958",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32958"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-006.html"
|
||||
},
|
||||
{
|
||||
"name": "1017553",
|
||||
@ -93,9 +83,19 @@
|
||||
"url": "http://securitytracker.com/id?1017553"
|
||||
},
|
||||
{
|
||||
"name" : "23869",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23869"
|
||||
"name": "32958",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32958"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0328",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0328"
|
||||
},
|
||||
{
|
||||
"name": "20070124 ZDI-07-006: Citrix Metaframe Presentation Server Print Provider Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458002/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070124 Crafted IP Option Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00807cb157.shtml"
|
||||
"name": "23867",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23867"
|
||||
},
|
||||
{
|
||||
"name": "1017555",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017555"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5666",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5666"
|
||||
},
|
||||
{
|
||||
"name": "TA07-024A",
|
||||
@ -67,40 +77,30 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/341288"
|
||||
},
|
||||
{
|
||||
"name" : "22211",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22211"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5666",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5666"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0329",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0329"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ip-option-code-execution(31725)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31725"
|
||||
},
|
||||
{
|
||||
"name": "22211",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22211"
|
||||
},
|
||||
{
|
||||
"name": "32092",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32092"
|
||||
},
|
||||
{
|
||||
"name" : "1017555",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017555"
|
||||
},
|
||||
{
|
||||
"name" : "23867",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23867"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-ip-option-code-execution(31725)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31725"
|
||||
"name": "20070124 Crafted IP Option Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00807cb157.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3164"
|
||||
},
|
||||
{
|
||||
"name": "23992",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23992"
|
||||
},
|
||||
{
|
||||
"name": "22161",
|
||||
"refsource": "BID",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "33014",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33014"
|
||||
},
|
||||
{
|
||||
"name" : "23992",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23992"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpprobid-lang-file-include(32273)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32273"
|
||||
},
|
||||
{
|
||||
"name": "22374",
|
||||
"refsource": "BID",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "34667",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34667"
|
||||
},
|
||||
{
|
||||
"name" : "phpprobid-lang-file-include(32273)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32273"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=413658",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=413658"
|
||||
},
|
||||
{
|
||||
"name" : "22925",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22925"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0912",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0912"
|
||||
},
|
||||
{
|
||||
"name": "24464",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24464"
|
||||
},
|
||||
{
|
||||
"name": "33975",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33975"
|
||||
},
|
||||
{
|
||||
"name" : "24464",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24464"
|
||||
"name": "22925",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22925"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=413658",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=413658"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3621",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3621"
|
||||
},
|
||||
{
|
||||
"name": "23229",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23229"
|
||||
},
|
||||
{
|
||||
"name": "3621",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3621"
|
||||
},
|
||||
{
|
||||
"name": "34467",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpfusion-topliste-index-sql-injection(33364)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33364"
|
||||
},
|
||||
{
|
||||
"name": "3639",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3639"
|
||||
},
|
||||
{
|
||||
"name": "37411",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37411"
|
||||
},
|
||||
{
|
||||
"name": "23256",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2007-1204",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1204"
|
||||
},
|
||||
{
|
||||
"name" : "37411",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37411"
|
||||
},
|
||||
{
|
||||
"name" : "phpfusion-topliste-index-sql-injection(33364)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33364"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070805 DOS issue in Astaro Version 7 packet filter reporting, POSSIBLE security issue in POP3 proxy",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/475642/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070819 Astaro DOS and POP3 bypass issues partially resolved",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/477120/100/0/threaded"
|
||||
"name": "2981",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2981"
|
||||
},
|
||||
{
|
||||
"name": "http://astaro.org/showthread.php?p=77667",
|
||||
@ -68,30 +63,20 @@
|
||||
"url": "http://astaro.org/showthread.php?p=77667"
|
||||
},
|
||||
{
|
||||
"name" : "http://astaro.org/showthread.php?p=77694",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://astaro.org/showthread.php?p=77694"
|
||||
"name": "20070819 Astaro DOS and POP3 bypass issues partially resolved",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477120/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://astaro.org/showthread.php?p=78258",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://astaro.org/showthread.php?p=78258"
|
||||
"name": "20070805 DOS issue in Astaro Version 7 packet filter reporting, POSSIBLE security issue in POP3 proxy",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475642/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://astaro.org/showthread.php?t=17782",
|
||||
"refsource": "MISC",
|
||||
"url": "http://astaro.org/showthread.php?t=17782"
|
||||
},
|
||||
{
|
||||
"name" : "http://astaro.org/showthread.php?t=17930",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://astaro.org/showthread.php?t=17930"
|
||||
},
|
||||
{
|
||||
"name" : "http://astaro.org/showthread.php?t=18280",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://astaro.org/showthread.php?t=18280"
|
||||
},
|
||||
{
|
||||
"name": "http://astaro.org/showthread.php?t=18307",
|
||||
"refsource": "MISC",
|
||||
@ -103,9 +88,9 @@
|
||||
"url": "http://astaro.org/showthread.php?t=18551"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hescominsoon.com/archives/773",
|
||||
"name": "http://astaro.org/showthread.php?p=78258",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.hescominsoon.com/archives/773"
|
||||
"url": "http://astaro.org/showthread.php?p=78258"
|
||||
},
|
||||
{
|
||||
"name": "1018543",
|
||||
@ -113,14 +98,29 @@
|
||||
"url": "http://www.securitytracker.com/id?1018543"
|
||||
},
|
||||
{
|
||||
"name" : "2981",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2981"
|
||||
"name": "http://www.hescominsoon.com/archives/773",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hescominsoon.com/archives/773"
|
||||
},
|
||||
{
|
||||
"name": "http://astaro.org/showthread.php?t=17930",
|
||||
"refsource": "MISC",
|
||||
"url": "http://astaro.org/showthread.php?t=17930"
|
||||
},
|
||||
{
|
||||
"name": "astaro-packetfilter-dos(35823)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35823"
|
||||
},
|
||||
{
|
||||
"name": "http://astaro.org/showthread.php?t=18280",
|
||||
"refsource": "MISC",
|
||||
"url": "http://astaro.org/showthread.php?t=18280"
|
||||
},
|
||||
{
|
||||
"name": "http://astaro.org/showthread.php?p=77694",
|
||||
"refsource": "MISC",
|
||||
"url": "http://astaro.org/showthread.php?p=77694"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071114 Apple Mac OS X AppleTalk mbuf Kernel Heap Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=628"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-11-14",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-319A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
"name": "1018950",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018950"
|
||||
},
|
||||
{
|
||||
"name": "26444",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26444"
|
||||
},
|
||||
{
|
||||
"name": "macosx-networking-mbuf-bo(38476)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38476"
|
||||
},
|
||||
{
|
||||
"name": "20071114 Apple Mac OS X AppleTalk mbuf Kernel Heap Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=628"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-11-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3868",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3868"
|
||||
},
|
||||
{
|
||||
"name" : "1018950",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018950"
|
||||
},
|
||||
{
|
||||
"name": "27643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27643"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-networking-mbuf-bo(38476)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38476"
|
||||
"name": "TA07-319A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070816 IBM DB2 Universal Database buildDasPaths Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=583"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21255352",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21255352"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
|
||||
},
|
||||
{
|
||||
"name" : "IY97346",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IY97346"
|
||||
},
|
||||
{
|
||||
"name" : "IY99311",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IY99311"
|
||||
},
|
||||
{
|
||||
"name": "20070818 Recent DB2 Vulnerabilities",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-August/001765.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2912",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2912"
|
||||
},
|
||||
{
|
||||
"name": "IY99311",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY99311"
|
||||
},
|
||||
{
|
||||
"name": "25339",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25339"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2912",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2912"
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255352",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255352"
|
||||
},
|
||||
{
|
||||
"name": "1018581",
|
||||
@ -102,6 +92,16 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26471"
|
||||
},
|
||||
{
|
||||
"name": "20070816 IBM DB2 Universal Database buildDasPaths Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=583"
|
||||
},
|
||||
{
|
||||
"name": "IY97346",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY97346"
|
||||
},
|
||||
{
|
||||
"name": "db2-environment-variables-bo(36067)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080109 Novell NetWare Client nicm.sys Local Privilege Escalation Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=637"
|
||||
},
|
||||
{
|
||||
"name" : "http://download.novell.com/Download?buildid=4FmI89wOmg4~",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.novell.com/Download?buildid=4FmI89wOmg4~"
|
||||
},
|
||||
{
|
||||
"name": "27209",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27209"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0088",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0088"
|
||||
},
|
||||
{
|
||||
"name" : "1019172",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019172"
|
||||
},
|
||||
{
|
||||
"name": "28396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28396"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0088",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0088"
|
||||
},
|
||||
{
|
||||
"name": "http://download.novell.com/Download?buildid=4FmI89wOmg4~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.novell.com/Download?buildid=4FmI89wOmg4~"
|
||||
},
|
||||
{
|
||||
"name": "20080109 Novell NetWare Client nicm.sys Local Privilege Escalation Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=637"
|
||||
},
|
||||
{
|
||||
"name": "novell-client-nicm-privilege-escalation(39576)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39576"
|
||||
},
|
||||
{
|
||||
"name": "1019172",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4593",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4593"
|
||||
},
|
||||
{
|
||||
"name" : "http://wordpress.designpraxis.at/2007/11/01/backupwordpress-security-release/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wordpress.designpraxis.at/2007/11/01/backupwordpress-security-release/"
|
||||
"name": "38479",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38479"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.designpraxis.at/2007/11/01/security-vulnerability-in-backupwordpress/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.designpraxis.at/2007/11/01/security-vulnerability-in-backupwordpress/"
|
||||
},
|
||||
{
|
||||
"name" : "26290",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26290"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3744",
|
||||
"refsource": "VUPEN",
|
||||
@ -87,20 +77,30 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38477"
|
||||
},
|
||||
{
|
||||
"name" : "38478",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38478"
|
||||
},
|
||||
{
|
||||
"name" : "38479",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38479"
|
||||
},
|
||||
{
|
||||
"name": "backupwordpress-bkpwp-file-include(38212)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38212"
|
||||
},
|
||||
{
|
||||
"name": "4593",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4593"
|
||||
},
|
||||
{
|
||||
"name": "26290",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26290"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.designpraxis.at/2007/11/01/backupwordpress-security-release/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.designpraxis.at/2007/11/01/backupwordpress-security-release/"
|
||||
},
|
||||
{
|
||||
"name": "38478",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38478"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2508",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "38198",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/38198/"
|
||||
"name": "1033485",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033485"
|
||||
},
|
||||
{
|
||||
"name": "MS15-097",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/76592"
|
||||
},
|
||||
{
|
||||
"name" : "1033485",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033485"
|
||||
"name": "38198",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38198/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2529",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033485",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033485"
|
||||
},
|
||||
{
|
||||
"name": "MS15-097",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "76602",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76602"
|
||||
},
|
||||
{
|
||||
"name" : "1033485",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033485"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2534",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-105",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-105"
|
||||
},
|
||||
{
|
||||
"name": "1033496",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033496"
|
||||
},
|
||||
{
|
||||
"name": "MS15-105",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-105"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3070",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-3955",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fda.gov/MedicalDevices/Safety/AlertsandNotices/ucm446809.htm"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-125-01B",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-125-01B"
|
||||
},
|
||||
{
|
||||
"name": "75132",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75132"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-125-01B",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-125-01B"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6196",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-6610",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-6725",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-505",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-505"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1033796",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033796"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-505",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-505"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-6782",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,46 +57,46 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2825-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2825-1"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=536652",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=536652"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/1415773002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/1415773002/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3415",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3415"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2290",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2291",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2825-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2825-1"
|
||||
"name": "GLSA-201603-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name": "78416",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78416"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3415",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3415"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2291",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1415773002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1415773002/"
|
||||
},
|
||||
{
|
||||
"name": "1034298",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-7187",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-121.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-121.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1195735",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1195735"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
"name": "1034069",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034069"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1942",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-121.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-121.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2785-1",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2785-1"
|
||||
},
|
||||
{
|
||||
"name" : "1034069",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034069"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1942",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1195735",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1195735"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-7383",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0030",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0094",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39647/"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-034",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-034"
|
||||
},
|
||||
{
|
||||
"name": "84066",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84066"
|
||||
},
|
||||
{
|
||||
"name": "MS16-034",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-034"
|
||||
},
|
||||
{
|
||||
"name": "1035212",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160923 ESA-2016-097: RSA Identity Governance and Lifecycle Information Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2016/Sep/52"
|
||||
},
|
||||
{
|
||||
"name": "93108",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93108"
|
||||
},
|
||||
{
|
||||
"name": "20160923 ESA-2016-097: RSA Identity Governance and Lifecycle Information Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2016/Sep/52"
|
||||
},
|
||||
{
|
||||
"name": "1036896",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0946",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
|
||||
},
|
||||
{
|
||||
"name": "1034646",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034646"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-09-03T16:07:16.984011",
|
||||
"DATE_REQUESTED": "2016-06-21T00:00:00",
|
||||
"ID": "CVE-2016-1000030",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Pidgin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "<2.11.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Pidgin"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "X.509 Certificates Improperly Imported"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -56,14 +56,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/cve/cve-2016-1000030",
|
||||
"name": "https://www.suse.com/pt-br/security/cve/CVE-2016-1000030/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://access.redhat.com/security/cve/cve-2016-1000030"
|
||||
},
|
||||
{
|
||||
"name" : "https://bitbucket.org/pidgin/main/commits/d6fc1ce76ffe",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bitbucket.org/pidgin/main/commits/d6fc1ce76ffe"
|
||||
"url": "https://www.suse.com/pt-br/security/cve/CVE-2016-1000030/"
|
||||
},
|
||||
{
|
||||
"name": "https://pidgin.im/news/security/?id=91",
|
||||
@ -71,9 +66,14 @@
|
||||
"url": "https://pidgin.im/news/security/?id=91"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.suse.com/pt-br/security/cve/CVE-2016-1000030/",
|
||||
"name": "https://bitbucket.org/pidgin/main/commits/d6fc1ce76ffe",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.suse.com/pt-br/security/cve/CVE-2016-1000030/"
|
||||
"url": "https://bitbucket.org/pidgin/main/commits/d6fc1ce76ffe"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/cve/cve-2016-1000030",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/security/cve/cve-2016-1000030"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-38",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://extensions.joomla.org/extensions/extension/photos-a-images/slideshow/slideshow"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vapidlabs.com/advisory.php?v=166",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapidlabs.com/advisory.php?v=166"
|
||||
},
|
||||
{
|
||||
"name": "93822",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93822"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=166",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=166"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1094",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "90512",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90512"
|
||||
},
|
||||
{
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-328",
|
||||
"refsource": "MISC",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name" : "90512",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/90512"
|
||||
},
|
||||
{
|
||||
"name" : "1035828",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035828"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1440",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160627 Cisco Web Security Appliance Native FTP Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160627-wsa"
|
||||
},
|
||||
{
|
||||
"name": "1036188",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036188"
|
||||
},
|
||||
{
|
||||
"name": "20160627 Cisco Web Security Appliance Native FTP Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160627-wsa"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1729",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205731"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-01-19-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jan/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "1034736",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034736"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-01-19-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1757",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39741",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39741/"
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "39595",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39595/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name": "39741",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39741/"
|
||||
},
|
||||
{
|
||||
"name": "1035353",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035353"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-03-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=676",
|
||||
"refsource": "MISC",
|
||||
@ -71,26 +91,6 @@
|
||||
"name": "https://support.apple.com/HT206166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206166"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206167",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "1035353",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035353"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-1966",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.mozilla.org/releases/mozilla-release/rev/f0d2911a9a4e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.mozilla.org/releases/mozilla-release/rev/f0d2911a9a4e"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-31.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-31.html"
|
||||
"name": "openSUSE-SU-2016:0894",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1246054",
|
||||
@ -68,65 +63,85 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1246054"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-31.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3510",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3510"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3520",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3520"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0894",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0909",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0727",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0777",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0731",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0733",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-31.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0820",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0731",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0727",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0876",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3520",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3520"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0909",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3510",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3510"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0733",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "1035215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035215"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0777",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "USN-2934-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2934-1"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.mozilla.org/releases/mozilla-release/rev/f0d2911a9a4e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.mozilla.org/releases/mozilla-release/rev/f0d2911a9a4e"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-2",
|
||||
"refsource": "UBUNTU",
|
||||
@ -136,21 +151,6 @@
|
||||
"name": "USN-2917-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2934-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2934-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2917-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2917-1"
|
||||
},
|
||||
{
|
||||
"name" : "1035215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4231",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,30 +58,15 @@
|
||||
"url": "https://www.exploit-db.com/exploits/40356/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-03"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-093",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1826",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1802",
|
||||
"refsource": "SUSE",
|
||||
@ -92,6 +77,21 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91719"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "MS16-093",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05337025"
|
||||
},
|
||||
{
|
||||
"name" : "94426",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94426"
|
||||
},
|
||||
{
|
||||
"name": "1037318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037318"
|
||||
},
|
||||
{
|
||||
"name": "94426",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94426"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160825 WebKitGTK+ Security Advisory WSA-2016-0005",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/539295/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206900",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206900"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206902",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206902"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206905",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206905"
|
||||
"name": "APPLE-SA-2016-07-18-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-07-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-07-18-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-07-18-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "91830",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91830"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206900",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206900"
|
||||
},
|
||||
{
|
||||
"name": "1036343",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036343"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "20160825 WebKitGTK+ Security Advisory WSA-2016-0005",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/539295/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206905",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206905"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206902",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206902"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-07-18-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00004.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-5478",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160913 Open-Xchange Security Advisory 2016-09-13",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/539394/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "40378",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40378/"
|
||||
},
|
||||
{
|
||||
"name": "92922",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92922"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/138700/Open-Xchange-App-Suite-7.8.2-Cross-Site-Scripting.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://packetstormsecurity.com/files/138700/Open-Xchange-App-Suite-7.8.2-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "92922",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92922"
|
||||
"name": "20160913 Open-Xchange Security Advisory 2016-09-13",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/539394/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -110,15 +110,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0655",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0655"
|
||||
},
|
||||
{
|
||||
"name": "106912",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106912"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0655",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0655"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2019-01-22T21:21:10.017655",
|
||||
"DATE_REQUESTED": "2019-01-14T20:41:30",
|
||||
"ID": "CVE-2019-1000009",
|
||||
|
Loading…
x
Reference in New Issue
Block a user