"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:22:26 +00:00
parent a621b68d38
commit bf90c0abbd
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3738 additions and 3738 deletions

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070105 IG Shop remote code execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456043/100/0/threaded"
},
{
"name" : "20070619 iG Shop 1.4 eval Inclusion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471722/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.nl/0701-exploits/igshop10-multiple.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.nl/0701-exploits/igshop10-multiple.txt"
"name": "21875",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21875"
},
{
"name": "3083",
@ -73,19 +63,9 @@
"url": "https://www.exploit-db.com/exploits/3083"
},
{
"name" : "20070618 Dup: iG Shop 1.4 (page.php) Remote Code Execution Exploit",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-June/001664.html"
},
{
"name" : "21875",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21875"
},
{
"name" : "ADV-2007-0056",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0056"
"name": "33388",
"refsource": "OSVDB",
"url": "http://osvdb.org/33388"
},
{
"name": "33387",
@ -93,19 +73,39 @@
"url": "http://osvdb.org/33387"
},
{
"name" : "33388",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33388"
"name": "20070619 iG Shop 1.4 eval Inclusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471722/100/0/threaded"
},
{
"name": "23604",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23604"
},
{
"name": "20070105 IG Shop remote code execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456043/100/0/threaded"
},
{
"name": "ADV-2007-0056",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0056"
},
{
"name": "igshop-cartpage-code-execution(31301)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31301"
},
{
"name": "20070618 Dup: iG Shop 1.4 (page.php) Remote Code Execution Exploit",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-June/001664.html"
},
{
"name": "http://packetstormsecurity.nl/0701-exploits/igshop10-multiple.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.nl/0701-exploits/igshop10-multiple.txt"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html"
},
{
"name" : "TA07-017A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
},
{
"name" : "22083",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22083"
},
{
"name": "32897",
"refsource": "OSVDB",
@ -77,20 +62,35 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/32898"
},
{
"name" : "1017522",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017522"
},
{
"name": "23794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23794"
},
{
"name": "22083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22083"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html"
},
{
"name": "TA07-017A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
},
{
"name": "oracle-cpu-jan2007(31541)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
},
{
"name": "1017522",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017522"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3145",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3145"
"name": "ADV-2007-0231",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0231"
},
{
"name": "22099",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/22099"
},
{
"name" : "ADV-2007-0231",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0231"
"name": "3145",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3145"
},
{
"name": "phpmyphorum-frame-file-include(31552)",

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "cascadianfaq-index-sql-injection(31968)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31968"
},
{
"name": "3227",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3227"
},
{
"name" : "22314",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22314"
},
{
"name": "ADV-2007-0424",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0424"
},
{
"name" : "31675",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31675"
},
{
"name": "23965",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23965"
},
{
"name" : "cascadianfaq-index-sql-injection(31968)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31968"
"name": "31675",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31675"
},
{
"name": "22314",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22314"
}
]
}

View File

@ -54,13 +54,8 @@
"reference_data": [
{
"name": "20070209 Denial Of Service in Internet Explorer for MS Windows Mobile 5.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459571/100/0/threaded"
},
{
"name" : "20070209 RE: Denial Of Service in Internet Explorer for MS Windows Mobile 5.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459591/100/0/threaded"
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052293.html"
},
{
"name": "20070209 Re: Denial Of Service in Internet Explorer for MS Windows Mobile 5.0",
@ -68,15 +63,20 @@
"url": "http://www.securityfocus.com/archive/1/459584/100/0/threaded"
},
{
"name" : "20070209 Denial Of Service in Internet Explorer for MS Windows Mobile 5.0",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052293.html"
"name": "20070209 RE: Denial Of Service in Internet Explorer for MS Windows Mobile 5.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459591/100/0/threaded"
},
{
"name": "22500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22500"
},
{
"name": "20070209 Denial Of Service in Internet Explorer for MS Windows Mobile 5.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459571/100/0/threaded"
},
{
"name": "32629",
"refsource": "OSVDB",

View File

@ -52,6 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "http://www.waraxe.us/advisory-53.html",
"refsource": "MISC",
"url": "http://www.waraxe.us/advisory-53.html"
},
{
"name": "nukesentinel-nsbypass-sql-injection(32582)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32582"
},
{
"name": "22629",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22629"
},
{
"name": "http://www.nukescripts.net/index.php?op=NEArticle&sid=4076",
"refsource": "CONFIRM",
"url": "http://www.nukescripts.net/index.php?op=NEArticle&sid=4076"
},
{
"name": "20070928 CVE-2007-5125 - dupe",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-September/001806.html"
},
{
"name": "3337",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3337"
},
{
"name": "2344",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2344"
},
{
"name": "20070928 Re: [waraxe-2007-SA#053] - Critical Sql Injection in NukeSentinel 2.5.11",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480994/100/0/threaded"
},
{
"name": "20070220 NukeSentinel 2.5.05 (nsbypass.php) Blind SQL Injection Exploit",
"refsource": "BUGTRAQ",
@ -62,36 +102,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480575/100/0/threaded"
},
{
"name" : "20070928 Re: [waraxe-2007-SA#053] - Critical Sql Injection in NukeSentinel 2.5.11",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/480994/100/0/threaded"
},
{
"name" : "http://www.waraxe.us/advisory-53.html",
"refsource" : "MISC",
"url" : "http://www.waraxe.us/advisory-53.html"
},
{
"name" : "http://www.nukescripts.net/index.php?op=NEArticle&sid=4076",
"refsource" : "CONFIRM",
"url" : "http://www.nukescripts.net/index.php?op=NEArticle&sid=4076"
},
{
"name" : "3337",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3337"
},
{
"name" : "20070928 CVE-2007-5125 - dupe",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-September/001806.html"
},
{
"name" : "22629",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22629"
},
{
"name": "25805",
"refsource": "BID",
@ -101,16 +111,6 @@
"name": "26954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26954"
},
{
"name" : "2344",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2344"
},
{
"name" : "nukesentinel-nsbypass-sql-injection(32582)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32582"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.php-security.org/MOPB/MOPB-19-2007.html",
"refsource" : "MISC",
"url" : "http://www.php-security.org/MOPB/MOPB-19-2007.html"
},
{
"name" : "http://www.php.net/releases/5_2_1.php",
"refsource" : "MISC",
"url" : "http://www.php.net/releases/5_2_1.php"
"name": "25056",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25056"
},
{
"name": "DSA-1283",
@ -68,24 +63,29 @@
"url": "http://www.debian.org/security/2007/dsa-1283"
},
{
"name" : "SUSE-SA:2007:032",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_32_php.html"
"name": "http://www.php.net/releases/5_2_1.php",
"refsource": "MISC",
"url": "http://www.php.net/releases/5_2_1.php"
},
{
"name": "22922",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22922"
},
{
"name": "http://www.php-security.org/MOPB/MOPB-19-2007.html",
"refsource": "MISC",
"url": "http://www.php-security.org/MOPB/MOPB-19-2007.html"
},
{
"name": "25062",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25062"
},
{
"name" : "25056",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25056"
"name": "SUSE-SA:2007:032",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_32_php.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070320 Mercur SP4 IMAPD",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0280.html"
},
{
"name" : "3527",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3527"
"name": "mercur-imap-ntlm-bo(33120)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33120"
},
{
"name": "http://www.digit-labs.org/files/exploits/mercur-v1.pl",
@ -68,34 +63,39 @@
"url": "http://www.digit-labs.org/files/exploits/mercur-v1.pl"
},
{
"name" : "23058",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23058"
"name": "3527",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3527"
},
{
"name": "ADV-2007-1053",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1053"
},
{
"name" : "33545",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33545"
},
{
"name": "1017798",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017798"
},
{
"name": "33545",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33545"
},
{
"name": "20070320 Mercur SP4 IMAPD",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0280.html"
},
{
"name": "23058",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23058"
},
{
"name": "24596",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24596"
},
{
"name" : "mercur-imap-ntlm-bo(33120)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33120"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-1792",
"STATE": "PUBLIC"
},
@ -52,41 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070628 Secunia Research: Symantec Mail Security for SMTP Boundary Errors",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472440/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2007-48/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-48/advisory/"
},
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2007.06.26.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2007.06.26.html"
},
{
"name" : "24625",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24625"
},
{
"name" : "ADV-2007-2335",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2335"
},
{
"name" : "36110",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36110"
},
{
"name" : "1018301",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018301"
},
{
"name": "24632",
"refsource": "SECUNIA",
@ -96,6 +61,41 @@
"name": "symantec-mailsecurity-attachment-dos(35105)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35105"
},
{
"name": "ADV-2007-2335",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2335"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2007.06.26.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.06.26.html"
},
{
"name": "http://secunia.com/secunia_research/2007-48/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-48/advisory/"
},
{
"name": "1018301",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018301"
},
{
"name": "20070628 Secunia Research: Symantec Mail Security for SMTP Boundary Errors",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472440/100/0/threaded"
},
{
"name": "36110",
"refsource": "OSVDB",
"url": "http://osvdb.org/36110"
},
{
"name": "24625",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24625"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951#6107",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951#6107"
},
{
"name": "PK36447",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK36447&apar=only"
},
{
"name" : "ADV-2007-1282",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1282"
},
{
"name": "41605",
"refsource": "OSVDB",
@ -77,6 +67,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24852"
},
{
"name": "ADV-2007-1282",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1282"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951#6107",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951#6107"
},
{
"name": "websphere-servlet-information-disclosure(33471)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070802 DVD Rental System multiple XSS and CSRF vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-08/0020.html"
"name": "26310",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26310"
},
{
"name": "ADV-2007-2806",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/39523"
},
{
"name" : "26310",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26310"
"name": "20070802 DVD Rental System multiple XSS and CSRF vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-08/0020.html"
},
{
"name": "drs-index-csrf(35769)",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20070827 ePersonnel_RC_2004 Remote File Bug",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/477867/100/0/threaded"
"name": "epersonnel-protection-file-include(36279)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36279"
},
{
"name": "38439",
"refsource": "OSVDB",
"url": "http://osvdb.org/38439"
},
{
"name": "20070827 ePersonnel_RC_2004 Remote File Bug",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/477867/100/0/threaded"
},
{
"name": "3077",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3077"
},
{
"name" : "epersonnel-protection-file-include(36279)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36279"
}
]
}

View File

@ -53,44 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307563",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307563"
},
{
"name" : "APPLE-SA-2007-11-14",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name" : "TA07-319A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
"name": "1018950",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018950"
},
{
"name": "26444",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26444"
},
{
"name": "macosx-cfnetwork-ssl-mitm(38463)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38463"
},
{
"name": "APPLE-SA-2007-11-14",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307041",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name": "ADV-2007-3868",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3868"
},
{
"name" : "ADV-2008-0920",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0920/references"
},
{
"name" : "1018950",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018950"
"name": "http://docs.info.apple.com/article.html?artnum=307563",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307563"
},
{
"name": "27643",
@ -98,9 +93,14 @@
"url": "http://secunia.com/advisories/27643"
},
{
"name" : "macosx-cfnetwork-ssl-mitm(38463)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38463"
"name": "ADV-2008-0920",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0920/references"
},
{
"name": "TA07-319A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://forums.quicksilverforums.com/index.php?a=topic&t=1332",
"refsource" : "CONFIRM",
"url" : "http://forums.quicksilverforums.com/index.php?a=topic&t=1332"
"name": "26998",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26998"
},
{
"name": "25887",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/25887"
},
{
"name" : "26998",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26998"
"name": "http://forums.quicksilverforums.com/index.php?a=topic&t=1332",
"refsource": "CONFIRM",
"url": "http://forums.quicksilverforums.com/index.php?a=topic&t=1332"
},
{
"name": "quicksilver-library-information-disclosure(36891)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2007-5601",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.infosecblog.org/2007/10/nasa-bans-ie.html",
"refsource" : "MISC",
"url" : "http://www.infosecblog.org/2007/10/nasa-bans-ie.html"
},
{
"name" : "http://www.symantec.com/enterprise/security_response/weblog/2007/10/realplayer_exploit_on_the_loos.html",
"refsource" : "MISC",
"url" : "http://www.symantec.com/enterprise/security_response/weblog/2007/10/realplayer_exploit_on_the_loos.html"
},
{
"name" : "http://service.real.com/realplayer/security/191007_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/191007_player/en/"
},
{
"name" : "TA07-297A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-297A.html"
"name": "27248",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27248"
},
{
"name": "VU#871673",
@ -78,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/871673"
},
{
"name" : "26130",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26130"
"name": "1018843",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018843"
},
{
"name": "ADV-2007-3548",
@ -88,14 +73,29 @@
"url": "http://www.vupen.com/english/advisories/2007/3548"
},
{
"name" : "1018843",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018843"
"name": "http://www.infosecblog.org/2007/10/nasa-bans-ie.html",
"refsource": "MISC",
"url": "http://www.infosecblog.org/2007/10/nasa-bans-ie.html"
},
{
"name" : "27248",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27248"
"name": "26130",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26130"
},
{
"name": "http://www.symantec.com/enterprise/security_response/weblog/2007/10/realplayer_exploit_on_the_loos.html",
"refsource": "MISC",
"url": "http://www.symantec.com/enterprise/security_response/weblog/2007/10/realplayer_exploit_on_the_loos.html"
},
{
"name": "TA07-297A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-297A.html"
},
{
"name": "http://service.real.com/realplayer/security/191007_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/191007_player/en/"
},
{
"name": "realplayer-activex-bo(37280)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-2031",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966044"
},
{
"name" : "PI44098",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44098"
},
{
"name": "PI44105",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44105"
},
{
"name": "PI44098",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44098"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-2974",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://jvn.jp/en/jp/JVN86680970/995636/index.html"
},
{
"name" : "JVN#86680970",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN86680970/index.html"
},
{
"name": "JVNDB-2015-000106",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000106"
},
{
"name": "JVN#86680970",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN86680970/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3726",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://support.apple.com/kb/HT204941"
},
{
"name" : "APPLE-SA-2015-06-30-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
"name": "1032761",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032761"
},
{
"name": "75490",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/75490"
},
{
"name" : "1032761",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032761"
"name": "APPLE-SA-2015-06-30-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6099",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20151111 Microsoft .NET Framework XSS / Elevation of Privilege CVE-2015-6099",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536875/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/134314/Microsoft-.NET-Framework-XSS-Privilege-Escalation.html",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-118"
},
{
"name": "20151111 Microsoft .NET Framework XSS / Elevation of Privilege CVE-2015-6099",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536875/100/0/threaded"
},
{
"name": "1034116",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6335",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20151019 Cisco FireSIGHT Management Center Policy Code for VMware Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151016-fmc"
},
{
"name": "1033873",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033873"
},
{
"name": "20151019 Cisco FireSIGHT Management Center Policy Code for VMware Privilege Escalation Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151016-fmc"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780880"
},
{
"name" : "DSA-3226",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3226"
},
{
"name": "GLSA-201512-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-13"
},
{
"name": "DSA-3226",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3226"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-6764",
"STATE": "PUBLIC"
},
@ -57,51 +57,51 @@
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
},
{
"name" : "https://chromium.googlesource.com/v8/v8/+/6df9a1db8c85ab63dee63879456b6027df53fabc",
"refsource" : "CONFIRM",
"url" : "https://chromium.googlesource.com/v8/v8/+/6df9a1db8c85ab63dee63879456b6027df53fabc"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=554946",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=554946"
},
{
"name" : "https://codereview.chromium.org/1440223002",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1440223002"
},
{
"name" : "DSA-3415",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3415"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "openSUSE-SU-2016:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00045.html"
},
{
"name": "https://chromium.googlesource.com/v8/v8/+/6df9a1db8c85ab63dee63879456b6027df53fabc",
"refsource": "CONFIRM",
"url": "https://chromium.googlesource.com/v8/v8/+/6df9a1db8c85ab63dee63879456b6027df53fabc"
},
{
"name": "openSUSE-SU-2015:2290",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
},
{
"name" : "openSUSE-SU-2015:2291",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
"name": "https://codereview.chromium.org/1440223002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1440223002"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "DSA-3415",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3415"
},
{
"name": "78209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78209"
},
{
"name": "openSUSE-SU-2015:2291",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
},
{
"name": "1034298",
"refsource": "SECTRACK",

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "http://www.revive-adserver.com/security/revive-sa-2015-001",
"refsource": "CONFIRM",
"url": "http://www.revive-adserver.com/security/revive-sa-2015-001"
},
{
"name": "1036193",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036193"
},
{
"name": "20151007 [REVIVE-SA-2015-001] Revive Adserver - Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536633/100/0/threaded"
},
{
"name": "91497",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91497"
},
{
"name": "20151008 [REVIVE-SA-2015-001] Revive Adserver - Multiple vulnerabilities",
"refsource": "FULLDISC",
@ -67,25 +82,10 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html"
},
{
"name" : "http://www.revive-adserver.com/security/revive-sa-2015-001",
"refsource" : "CONFIRM",
"url" : "http://www.revive-adserver.com/security/revive-sa-2015-001"
},
{
"name": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20160627-01-security-notice-for-release-automation.aspx",
"refsource": "CONFIRM",
"url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20160627-01-security-notice-for-release-automation.aspx"
},
{
"name" : "91497",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91497"
},
{
"name" : "1036193",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036193"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7457",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-7925",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Dec/118"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-351-03",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-351-03"
},
{
"name": "http://packetstormsecurity.com/files/135069/eWON-XSS-CSRF-Session-Management-RBAC-Issues.html",
"refsource": "MISC",
@ -72,6 +67,11 @@
"refsource": "CONFIRM",
"url": "http://ewon.biz/support/news/support/ewon-security-enhancement-7529-01"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-351-03",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-351-03"
},
{
"name": "79625",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0052",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1034976",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034976"
},
{
"name": "MS16-015",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "1034975",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034975"
},
{
"name" : "1034976",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034976"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-0877",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1000361",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1047",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-295",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-295"
},
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
},
{
"name": "90512",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1035828",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-295",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-295"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4258",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036793",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036793"
},
{
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "92928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92928"
},
{
"name" : "1036793",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036793"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160506 CVE Request: Squid HTTP caching proxy",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/06/3"
},
{
"name" : "[oss-security] 20160506 Re: CVE Request: Squid HTTP caching proxy",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/06/5"
},
{
"name": "http://bugs.squid-cache.org/show_bug.cgi?id=4455",
"refsource": "CONFIRM",
"url": "http://bugs.squid-cache.org/show_bug.cgi?id=4455"
},
{
"name" : "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt"
},
{
"name" : "http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_9.patch",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_9.patch"
"name": "GLSA-201607-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-01"
},
{
"name": "http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_9.patch",
@ -88,19 +73,24 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3625",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3625"
"name": "SUSE-SU-2016:1996",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
},
{
"name" : "GLSA-201607-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-01"
"name": "http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_9.patch",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_9.patch"
},
{
"name" : "RHSA-2016:1139",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1139"
"name": "USN-2995-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2995-1"
},
{
"name": "[oss-security] 20160506 Re: CVE Request: Squid HTTP caching proxy",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/06/5"
},
{
"name": "RHSA-2016:1140",
@ -113,9 +103,19 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
},
{
"name" : "SUSE-SU-2016:1996",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
"name": "1035770",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035770"
},
{
"name": "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt"
},
{
"name": "RHSA-2016:1139",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1139"
},
{
"name": "SUSE-SU-2016:2089",
@ -123,14 +123,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
},
{
"name" : "USN-2995-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2995-1"
"name": "[oss-security] 20160506 CVE Request: Squid HTTP caching proxy",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/06/3"
},
{
"name" : "1035770",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035770"
"name": "DSA-3625",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3625"
}
]
}

View File

@ -58,19 +58,9 @@
"url": "https://support.apple.com/HT207141"
},
{
"name" : "https://support.apple.com/HT207142",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207142"
},
{
"name" : "https://support.apple.com/HT207143",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207143"
},
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
"name": "1036858",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036858"
},
{
"name": "APPLE-SA-2016-09-20",
@ -98,9 +88,19 @@
"url": "http://www.securityfocus.com/bid/93054"
},
{
"name" : "1036858",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036858"
"name": "https://support.apple.com/HT207170",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207170"
},
{
"name": "https://support.apple.com/HT207142",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207142"
},
{
"name": "https://support.apple.com/HT207143",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207143"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4889",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.manageengine.com/products/service-desk/readme-9.0.html",
"refsource" : "CONFIRM",
"url" : "https://www.manageengine.com/products/service-desk/readme-9.0.html"
},
{
"name" : "JVN#89726415",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN89726415/index.html"
},
{
"name": "JVNDB-2016-000170",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000170.html"
},
{
"name": "https://www.manageengine.com/products/service-desk/readme-9.0.html",
"refsource": "CONFIRM",
"url": "https://www.manageengine.com/products/service-desk/readme-9.0.html"
},
{
"name": "93215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93215"
},
{
"name": "JVN#89726415",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN89726415/index.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-5320",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1349916",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349916"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f024ee098476a3e620232e4a78cfac505f121245",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f024ee098476a3e620232e4a78cfac505f121245"
},
{
"name": "[oss-security] 20160728 CVE-2016-5412 Kernel: powerpc: kvm: Infinite loop via H_CEDE hypercall when running under hypervisor-mode",
"refsource": "MLIST",
@ -63,14 +73,9 @@
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93d17397e4e2182fdaad503e2f9da46202c0f1c3"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f024ee098476a3e620232e4a78cfac505f121245",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f024ee098476a3e620232e4a78cfac505f121245"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1349916",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1349916"
"name": "RHSA-2016:2574",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name": "https://github.com/torvalds/linux/commit/93d17397e4e2182fdaad503e2f9da46202c0f1c3",
@ -81,11 +86,6 @@
"name": "https://github.com/torvalds/linux/commit/f024ee098476a3e620232e4a78cfac505f121245",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/f024ee098476a3e620232e4a78cfac505f121245"
},
{
"name" : "RHSA-2016:2574",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
}
]
}

View File

@ -100,15 +100,15 @@
"refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2588763"
},
{
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985",
"refsource" : "MISC",
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985"
},
{
"name": "106473",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106473"
},
{
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985",
"refsource": "MISC",
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985"
}
]
}