mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d3c6f33add
commit
c112b27671
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-0220",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071422",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
|
||||
"name": "1018015",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018015"
|
||||
},
|
||||
{
|
||||
"name": "MS07-026",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-026"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-128A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
|
||||
"name": "SSRT071422",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#124113",
|
||||
@ -82,35 +82,35 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23806"
|
||||
},
|
||||
{
|
||||
"name": "25183",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25183"
|
||||
},
|
||||
{
|
||||
"name": "TA07-128A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1711",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1711"
|
||||
},
|
||||
{
|
||||
"name" : "34389",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/34389"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1371",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1371"
|
||||
},
|
||||
{
|
||||
"name" : "1018015",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018015"
|
||||
},
|
||||
{
|
||||
"name" : "25183",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25183"
|
||||
},
|
||||
{
|
||||
"name": "exchange-utf-xss(33887)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33887"
|
||||
},
|
||||
{
|
||||
"name": "34389",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34389"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2007-0319",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "25312",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25312"
|
||||
},
|
||||
{
|
||||
"name": "http://www.motive.com/securitybulletin_08122007.asp",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +67,25 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-045"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2881",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2881"
|
||||
},
|
||||
{
|
||||
"name": "activeutils-emaildata-bo(36034)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36034"
|
||||
},
|
||||
{
|
||||
"name": "VU#747233",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/747233"
|
||||
},
|
||||
{
|
||||
"name" : "25312",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25312"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2881",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2881"
|
||||
"name": "26481",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26481"
|
||||
},
|
||||
{
|
||||
"name": "37710",
|
||||
@ -86,16 +96,6 @@
|
||||
"name": "1018571",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018571"
|
||||
},
|
||||
{
|
||||
"name" : "26481",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26481"
|
||||
},
|
||||
{
|
||||
"name" : "activeutils-emaildata-bo(36034)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36034"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02176",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/456623/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT05103",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/456623/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0153",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0153"
|
||||
"name": "HPSBMA02176",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/456623/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "32728",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "1017504",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017504"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0153",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0153"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33879",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/33879"
|
||||
},
|
||||
{
|
||||
"name": "20070507 Advanced Guestbook version 2.4.2 Multiple Error Information Leak Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,34 +68,9 @@
|
||||
"url": "http://www.netvigilance.com/advisory0011"
|
||||
},
|
||||
{
|
||||
"name" : "34362",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34362"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1726",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1726"
|
||||
},
|
||||
{
|
||||
"name" : "33876",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/33876"
|
||||
},
|
||||
{
|
||||
"name" : "33878",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/33878"
|
||||
},
|
||||
{
|
||||
"name" : "33879",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/33879"
|
||||
},
|
||||
{
|
||||
"name" : "25153",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25153"
|
||||
"name": "advanced-multiple-script-info-disclosure(34161)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34161"
|
||||
},
|
||||
{
|
||||
"name": "2661",
|
||||
@ -98,9 +78,29 @@
|
||||
"url": "http://securityreason.com/securityalert/2661"
|
||||
},
|
||||
{
|
||||
"name" : "advanced-multiple-script-info-disclosure(34161)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34161"
|
||||
"name": "ADV-2007-1726",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1726"
|
||||
},
|
||||
{
|
||||
"name": "33878",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/33878"
|
||||
},
|
||||
{
|
||||
"name": "34362",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34362"
|
||||
},
|
||||
{
|
||||
"name": "33876",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/33876"
|
||||
},
|
||||
{
|
||||
"name": "25153",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25153"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070213 SYMSA-2007-002: Palm OS Treo Find Feature System Password Bypass",
|
||||
"name": "20070222 Re: SYMSA-2007-002: Palm OS Treo Find Feature System Password Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460059/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/archive/1/460908/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/enterprise/research/SYMSA-2007-002.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.symantec.com/enterprise/research/SYMSA-2007-002.txt"
|
||||
},
|
||||
{
|
||||
"name": "20070222 SYMSA-2007-002-1: Palm OS Treo Find Feature System Password Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460901/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "33724",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33724"
|
||||
},
|
||||
{
|
||||
"name": "20070222 RE: SYMSA-2007-002: Palm OS Treo Find Feature System Password Bypass",
|
||||
@ -68,24 +83,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/460911/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070222 Re: SYMSA-2007-002: Palm OS Treo Find Feature System Password Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460908/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070222 SYMSA-2007-002-1: Palm OS Treo Find Feature System Password Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460901/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070216 Re: SYMSA-2007-002: Palm OS Treo Find Feature System Password Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460328/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/enterprise/research/SYMSA-2007-002.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.symantec.com/enterprise/research/SYMSA-2007-002.txt"
|
||||
"name": "palmos-findfeature-security-bypass(32502)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32502"
|
||||
},
|
||||
{
|
||||
"name": "http://discussion.treocentral.com/showthread.php?p=1199445&posted=1#post1199445",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/22468"
|
||||
},
|
||||
{
|
||||
"name" : "33724",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33724"
|
||||
"name": "20070216 Re: SYMSA-2007-002: Palm OS Treo Find Feature System Password Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460328/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2260",
|
||||
@ -108,9 +108,9 @@
|
||||
"url": "http://securityreason.com/securityalert/2260"
|
||||
},
|
||||
{
|
||||
"name" : "palmos-findfeature-security-bypass(32502)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32502"
|
||||
"name": "20070213 SYMSA-2007-002: Palm OS Treo Find Feature System Password Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460059/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33299",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33299"
|
||||
},
|
||||
{
|
||||
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=250",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=250"
|
||||
},
|
||||
{
|
||||
"name" : "22563",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22563"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0604",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0604"
|
||||
},
|
||||
{
|
||||
"name" : "33299",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33299"
|
||||
},
|
||||
{
|
||||
"name": "24080",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24080"
|
||||
},
|
||||
{
|
||||
"name": "22563",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22563"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3416",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3416"
|
||||
},
|
||||
{
|
||||
"name": "22825",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0849"
|
||||
},
|
||||
{
|
||||
"name": "3416",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3416"
|
||||
},
|
||||
{
|
||||
"name": "33862",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3525",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3525"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php-security.org/MOPB/MOPB-27-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.php-security.org/MOPB/MOPB-27-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "23046",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23046"
|
||||
},
|
||||
{
|
||||
"name": "3525",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3525"
|
||||
},
|
||||
{
|
||||
"name": "24542",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24542"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php-security.org/MOPB/MOPB-27-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.php-security.org/MOPB/MOPB-27-2007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070403 ZDI-07-012: Yahoo! Messenger AudioConf ActiveX Control Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/464607/100/0/threaded"
|
||||
"name": "yahoo-yahooaudioconf-activex-bo(33408)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33408"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-012.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-012.html"
|
||||
"name": "23291",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23291"
|
||||
},
|
||||
{
|
||||
"name" : "http://messenger.yahoo.com/security_update.php?id=031207",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://messenger.yahoo.com/security_update.php?id=031207"
|
||||
"name": "24742",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24742"
|
||||
},
|
||||
{
|
||||
"name": "VU#388377",
|
||||
@ -73,9 +73,14 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/388377"
|
||||
},
|
||||
{
|
||||
"name" : "23291",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23291"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-012.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-012.html"
|
||||
},
|
||||
{
|
||||
"name": "2523",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2523"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1219",
|
||||
@ -93,19 +98,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1017867"
|
||||
},
|
||||
{
|
||||
"name" : "24742",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24742"
|
||||
"name": "http://messenger.yahoo.com/security_update.php?id=031207",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://messenger.yahoo.com/security_update.php?id=031207"
|
||||
},
|
||||
{
|
||||
"name" : "2523",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2523"
|
||||
},
|
||||
{
|
||||
"name" : "yahoo-yahooaudioconf-activex-bo(33408)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33408"
|
||||
"name": "20070403 ZDI-07-012: Yahoo! Messenger AudioConf ActiveX Control Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464607/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4269",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4269"
|
||||
},
|
||||
{
|
||||
"name": "http://arfis.wordpress.com/2007/09/14/rfi-02-frontaccounting/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://arfis.wordpress.com/2007/09/14/rfi-02-frontaccounting/"
|
||||
},
|
||||
{
|
||||
"name" : "25229",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25229"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2809",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2809"
|
||||
},
|
||||
{
|
||||
"name" : "36431",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36431"
|
||||
"name": "fa-config-file-include(35873)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35873"
|
||||
},
|
||||
{
|
||||
"name": "26350",
|
||||
@ -83,9 +68,24 @@
|
||||
"url": "http://secunia.com/advisories/26350"
|
||||
},
|
||||
{
|
||||
"name" : "fa-config-file-include(35873)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35873"
|
||||
"name": "4269",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4269"
|
||||
},
|
||||
{
|
||||
"name": "36431",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36431"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2809",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2809"
|
||||
},
|
||||
{
|
||||
"name": "25229",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25229"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070907 Buffalo AirStation WHR-G54S CSRF vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478795/100/0/threaded"
|
||||
"name": "http://www.louhi.fi/advisory/buffalo_070907.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.louhi.fi/advisory/buffalo_070907.txt"
|
||||
},
|
||||
{
|
||||
"name": "20070907 Re: Buffalo AirStation WHR-G54S CSRF vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478801/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.louhi.fi/advisory/buffalo_070907.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.louhi.fi/advisory/buffalo_070907.txt"
|
||||
},
|
||||
{
|
||||
"name" : "25588",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25588"
|
||||
},
|
||||
{
|
||||
"name": "37665",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37665"
|
||||
},
|
||||
{
|
||||
"name": "20070907 Buffalo AirStation WHR-G54S CSRF vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478795/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "buffalo-aoss-management-csrf(36492)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36492"
|
||||
},
|
||||
{
|
||||
"name": "26712",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26712"
|
||||
},
|
||||
{
|
||||
"name": "25588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25588"
|
||||
},
|
||||
{
|
||||
"name": "3117",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3117"
|
||||
},
|
||||
{
|
||||
"name" : "buffalo-aoss-management-csrf(36492)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36492"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4403"
|
||||
},
|
||||
{
|
||||
"name" : "25660",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25660"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3170",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "jetcast-jsmp3oggwt-dos(36607)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36607"
|
||||
},
|
||||
{
|
||||
"name": "25660",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25660"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,14 @@
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808dda56.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "26104",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26104"
|
||||
"name": "1018827",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018827"
|
||||
},
|
||||
{
|
||||
"name": "27193",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27193"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3531",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018826"
|
||||
},
|
||||
{
|
||||
"name" : "1018827",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018827"
|
||||
},
|
||||
{
|
||||
"name" : "27193",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27193"
|
||||
},
|
||||
{
|
||||
"name": "cisco-asa-pix-tls-dos(37260)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37260"
|
||||
},
|
||||
{
|
||||
"name": "26104",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26104"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "flatnuke3-filemanager-security-bypass(37413)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37413"
|
||||
},
|
||||
{
|
||||
"name": "4561",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "43635",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43635"
|
||||
},
|
||||
{
|
||||
"name" : "flatnuke3-filemanager-security-bypass(37413)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37413"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://issues.outoforder.cc/view.php?id=93",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://issues.outoforder.cc/view.php?id=93"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578663",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578663"
|
||||
"name": "GLSA-201709-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-04"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3177",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.debian.org/security/2015/dsa-3177"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-04"
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578663",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578663"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.outoforder.cc/view.php?id=93",
|
||||
"refsource": "MISC",
|
||||
"url": "http://issues.outoforder.cc/view.php?id=93"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2015-2113",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3101",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-11.html"
|
||||
},
|
||||
{
|
||||
"name": "1032519",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032519"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201506-01",
|
||||
"refsource": "GENTOO",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "75089",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75089"
|
||||
},
|
||||
{
|
||||
"name" : "1032519",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032519"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3804",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "1033275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033275"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "76343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76343"
|
||||
},
|
||||
{
|
||||
"name" : "1033275",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033275"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6374",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6433",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160105 Cisco Unified Communications Manager SQL Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160105-cucm"
|
||||
},
|
||||
{
|
||||
"name": "1034583",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034583"
|
||||
},
|
||||
{
|
||||
"name": "20160105 Cisco Unified Communications Manager SQL Injection Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160105-cucm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-6482",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6666",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-7286",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#428280",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/428280"
|
||||
},
|
||||
{
|
||||
"name": "http://cybergibbons.com/?p=2844",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.kb.cert.org/vuls/id/BLUU-A3NQAL",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kb.cert.org/vuls/id/BLUU-A3NQAL"
|
||||
},
|
||||
{
|
||||
"name" : "VU#428280",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/428280"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-7626",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201511-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201511-02"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2024",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1893",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1893.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1740",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1742",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1744",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1781",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "77065",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77065"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1742",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1893",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1893.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201511-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201511-02"
|
||||
},
|
||||
{
|
||||
"name": "1033797",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033797"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1740",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1781",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name": "76908",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0002",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160112 Microsoft Internet Explorer VBScript \"Assignvar\" Use-After-Free Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1215"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-001",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-001"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-003",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-003"
|
||||
"name": "1034650",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034650"
|
||||
},
|
||||
{
|
||||
"name": "1034648",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.securitytracker.com/id/1034648"
|
||||
},
|
||||
{
|
||||
"name" : "1034650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034650"
|
||||
"name": "MS16-003",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-003"
|
||||
},
|
||||
{
|
||||
"name": "MS16-001",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-001"
|
||||
},
|
||||
{
|
||||
"name": "20160112 Microsoft Internet Explorer VBScript \"Assignvar\" Use-After-Free Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0062",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-158"
|
||||
},
|
||||
{
|
||||
"name": "1034972",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034972"
|
||||
},
|
||||
{
|
||||
"name": "1034971",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034971"
|
||||
},
|
||||
{
|
||||
"name": "MS16-009",
|
||||
"refsource": "MS",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "MS16-011",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-011"
|
||||
},
|
||||
{
|
||||
"name" : "1034971",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034971"
|
||||
},
|
||||
{
|
||||
"name" : "1034972",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034972"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0420",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,9 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Aug/126"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/138509/JD-Edwards-9.1-EnterpriseOne-Server-Create-Users.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/138509/JD-Edwards-9.1-EnterpriseOne-Server-Create-Users.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.onapsis.com/research/security-advisories/jd-edwards-server-manager-create-user",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.onapsis.com/research/security-advisories/jd-edwards-server-manager-create-user"
|
||||
"name": "1034722",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034722"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034722",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034722"
|
||||
"name": "https://www.onapsis.com/research/security-advisories/jd-edwards-server-manager-create-user",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.onapsis.com/research/security-advisories/jd-edwards-server-manager-create-user"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/138509/JD-Edwards-9.1-EnterpriseOne-Server-Create-Users.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/138509/JD-Edwards-9.1-EnterpriseOne-Server-Create-Users.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0566",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0880",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1114",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/coldfusion/apsb16-16.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/coldfusion/apsb16-16.html"
|
||||
},
|
||||
{
|
||||
"name": "90506",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90506"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/coldfusion/apsb16-16.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb16-16.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1228",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://web116.jp/ced/support/news/contents/2016/20160627.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://web116.jp/ced/support/news/contents/2016/20160627.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ntt-west.co.jp/kiki/support/flets/hgw4_mi/160627.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ntt-west.co.jp/kiki/support/flets/hgw4_mi/160627.html"
|
||||
},
|
||||
{
|
||||
"name": "http://web116.jp/ced/support/news/contents/2016/20160627.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://web116.jp/ced/support/news/contents/2016/20160627.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#45034304",
|
||||
"refsource": "JVN",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10714",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10714"
|
||||
},
|
||||
{
|
||||
"name": "1035107",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035107"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10714",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10714"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa4"
|
||||
},
|
||||
{
|
||||
"name" : "93912",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93912"
|
||||
},
|
||||
{
|
||||
"name": "1037113",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037113"
|
||||
},
|
||||
{
|
||||
"name": "93912",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93912"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4124",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
|
||||
"name": "1036117",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036117"
|
||||
},
|
||||
{
|
||||
"name": "MS16-083",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1625",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1238",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1238"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1613",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1621",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1625",
|
||||
"name": "SUSE-SU-2016:1613",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "1036117",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036117"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
"name": "1036858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036858"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/93055"
|
||||
},
|
||||
{
|
||||
"name" : "1036858",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036858"
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -164,6 +164,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sourcenext.com/support/i/160725_1"
|
||||
},
|
||||
{
|
||||
"name": "93035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93035"
|
||||
},
|
||||
{
|
||||
"name": "http://corp.moneyforward.com/info/20160920-mf-android/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -173,11 +178,6 @@
|
||||
"name": "JVN#61297210",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN61297210/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "93035",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2016-5976",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21990216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21990216"
|
||||
},
|
||||
{
|
||||
"name": "93134",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "93136",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93136"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21990216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/spdk/spdk/commit/eca42c66092b9031711afe215fbc1891ee55f143",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/spdk/spdk/commit/eca42c66092b9031711afe215fbc1891ee55f143"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/spdk/spdk/releases/tag/v19.01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/spdk/spdk/releases/tag/v19.01"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/spdk/spdk/commit/eca42c66092b9031711afe215fbc1891ee55f143",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/spdk/spdk/commit/eca42c66092b9031711afe215fbc1891ee55f143"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user