mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
05d7750a10
commit
c9dd2a3719
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070116 [KDE Security Advisory] kpdf/kword/xpdf denial of service vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/457055/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20070115-1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20070115-1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-964",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-964"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/44d7cb9b669d58e0ce5aa5d7ab2c7c53.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/44d7cb9b669d58e0ce5aa5d7ab2c7c53.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:018",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:018"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:020",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:020"
|
||||
"name": "23815",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23815"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:022",
|
||||
@ -93,34 +63,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:022"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:019",
|
||||
"name": "MDKSA-2007:020",
|
||||
"refsource": "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:019"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:021",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:021"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:024",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:024"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:003",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_3_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-410-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-410-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-410-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-410-2"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:020"
|
||||
},
|
||||
{
|
||||
"name": "TA07-072A",
|
||||
@ -128,69 +73,89 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name" : "21910",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21910"
|
||||
"name": "MDKSA-2007:021",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:021"
|
||||
},
|
||||
{
|
||||
"name" : "http://projects.info-pull.com/moab/MOAB-06-01-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://projects.info-pull.com/moab/MOAB-06-01-2007.html"
|
||||
"name": "http://www.kde.org/info/security/advisory-20070115-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20070115-1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0203",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0203"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0212"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0244",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0244"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0930",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name" : "1017514",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017514"
|
||||
},
|
||||
{
|
||||
"name" : "1017749",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017749"
|
||||
"name": "MDKSA-2007:019",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:019"
|
||||
},
|
||||
{
|
||||
"name": "23799",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23799"
|
||||
},
|
||||
{
|
||||
"name": "23839",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23839"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name": "multiple-vendor-pdf-code-execution(31364)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31364"
|
||||
},
|
||||
{
|
||||
"name": "USN-410-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-410-2"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:018",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:018"
|
||||
},
|
||||
{
|
||||
"name": "1017514",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017514"
|
||||
},
|
||||
{
|
||||
"name": "23791",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23791"
|
||||
},
|
||||
{
|
||||
"name" : "23808",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23808"
|
||||
"name": "SUSE-SR:2007:003",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_3_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "23813",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23813"
|
||||
"name": "http://support.novell.com/techcenter/psdb/44d7cb9b669d58e0ce5aa5d7ab2c7c53.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/44d7cb9b669d58e0ce5aa5d7ab2c7c53.html"
|
||||
},
|
||||
{
|
||||
"name" : "23815",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23815"
|
||||
"name": "21910",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21910"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:024",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:024"
|
||||
},
|
||||
{
|
||||
"name": "1017749",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017749"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.info-pull.com/moab/MOAB-06-01-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projects.info-pull.com/moab/MOAB-06-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "23844",
|
||||
@ -198,29 +163,64 @@
|
||||
"url": "http://secunia.com/advisories/23844"
|
||||
},
|
||||
{
|
||||
"name" : "23839",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23839"
|
||||
"name": "USN-410-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-410-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0203",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0203"
|
||||
},
|
||||
{
|
||||
"name": "23876",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23876"
|
||||
},
|
||||
{
|
||||
"name": "20070116 [KDE Security Advisory] kpdf/kword/xpdf denial of service vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/457055/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0244",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0244"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0212"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0930",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-964",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-964"
|
||||
},
|
||||
{
|
||||
"name": "23813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23813"
|
||||
},
|
||||
{
|
||||
"name": "24204",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24204"
|
||||
},
|
||||
{
|
||||
"name": "23808",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23808"
|
||||
},
|
||||
{
|
||||
"name": "24479",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24479"
|
||||
},
|
||||
{
|
||||
"name" : "multiple-vendor-pdf-code-execution(31364)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31364"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070120 phpAdsNew 2.0.7 Remote File Include",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/457670/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070122 Re: phpAdsNew 2.0.7 Remote File Include",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/457991/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2174",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2174"
|
||||
},
|
||||
{
|
||||
"name": "22172",
|
||||
"refsource": "BID",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://osvdb.org/33573"
|
||||
},
|
||||
{
|
||||
"name" : "2174",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2174"
|
||||
"name": "20070120 phpAdsNew 2.0.7 Remote File Include",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/457670/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-0989",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3374",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3374"
|
||||
},
|
||||
{
|
||||
"name" : "22714",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22714"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0732",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0732"
|
||||
},
|
||||
{
|
||||
"name": "36881",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "phpmodule-top-file-include(32672)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32672"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0732",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0732"
|
||||
},
|
||||
{
|
||||
"name": "22714",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22714"
|
||||
},
|
||||
{
|
||||
"name": "3374",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3374"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070321 Two new DoS Vulnerabilities in Asterisk Fixed",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/463434/100/0/threaded"
|
||||
"name": "1017794",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017794"
|
||||
},
|
||||
{
|
||||
"name": "20070319 Asterisk SDP DOS vulnerability",
|
||||
@ -63,59 +63,39 @@
|
||||
"url": "http://marc.info/?l=full-disclosure&m=117432783011737&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[VOIPSEC] 20070319 Asterisk SDP DOS vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://voipsa.org/pipermail/voipsec_voipsa.org/2007-March/002275.html"
|
||||
"name": "24564",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24564"
|
||||
},
|
||||
{
|
||||
"name": "http://asterisk.org/node/48339",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://asterisk.org/node/48339"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sineapps.com/news.php?rssid=1707",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sineapps.com/news.php?rssid=1707"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1358",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1358"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200704-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200704-01.xml"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:034",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_34_asterisk.html"
|
||||
},
|
||||
{
|
||||
"name": "20070321 Two new DoS Vulnerabilities in Asterisk Fixed",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/463434/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23031",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23031"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1039",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1039"
|
||||
"name": "asterisk-sip-invite-dos(33068)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33068"
|
||||
},
|
||||
{
|
||||
"name" : "34479",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/34479"
|
||||
},
|
||||
{
|
||||
"name" : "1017794",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017794"
|
||||
},
|
||||
{
|
||||
"name" : "24719",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24719"
|
||||
"name": "GLSA-200704-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200704-01.xml"
|
||||
},
|
||||
{
|
||||
"name": "25582",
|
||||
@ -123,14 +103,34 @@
|
||||
"url": "http://secunia.com/advisories/25582"
|
||||
},
|
||||
{
|
||||
"name" : "24564",
|
||||
"name": "24719",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24564"
|
||||
"url": "http://secunia.com/advisories/24719"
|
||||
},
|
||||
{
|
||||
"name" : "asterisk-sip-invite-dos(33068)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33068"
|
||||
"name": "http://www.sineapps.com/news.php?rssid=1707",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sineapps.com/news.php?rssid=1707"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1039",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1039"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1358",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1358"
|
||||
},
|
||||
{
|
||||
"name": "34479",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34479"
|
||||
},
|
||||
{
|
||||
"name": "[VOIPSEC] 20070319 Asterisk SDP DOS vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://voipsa.org/pipermail/voipsec_voipsa.org/2007-March/002275.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "basp21-bsmtp-mail-relay(33211)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33211"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hi-ho.ne.jp/babaq/basp21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hi-ho.ne.jp/babaq/basp21.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#86092776",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/jp/JVN%2386092776/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "23134",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23134"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1113",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1113"
|
||||
},
|
||||
{
|
||||
"name": "34495",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34495"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1113",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1113"
|
||||
},
|
||||
{
|
||||
"name": "23134",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23134"
|
||||
},
|
||||
{
|
||||
"name": "JVN#86092776",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN%2386092776/index.html"
|
||||
},
|
||||
{
|
||||
"name": "24652",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24652"
|
||||
},
|
||||
{
|
||||
"name" : "basp21-bsmtp-mail-relay(33211)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33211"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3706",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3706"
|
||||
},
|
||||
{
|
||||
"name" : "23415",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23415"
|
||||
"name": "zmg-exif-file-include(33580)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33580"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1353",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1353"
|
||||
},
|
||||
{
|
||||
"name" : "zmg-exif-file-include(33580)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33580"
|
||||
"name": "23415",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23415"
|
||||
},
|
||||
{
|
||||
"name": "3706",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3706"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4224",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4224"
|
||||
},
|
||||
{
|
||||
"name" : "25061",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25061"
|
||||
},
|
||||
{
|
||||
"name": "37131",
|
||||
"refsource": "OSVDB",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37132"
|
||||
},
|
||||
{
|
||||
"name": "4224",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4224"
|
||||
},
|
||||
{
|
||||
"name": "webyapar-multiple-sql-injection(35603)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35603"
|
||||
},
|
||||
{
|
||||
"name": "25061",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25061"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "26335",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26335"
|
||||
},
|
||||
{
|
||||
"name": "38730",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38730"
|
||||
},
|
||||
{
|
||||
"name": "26335",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26335"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3661",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT204942",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204947",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +62,6 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-06-30-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "75493",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "1032756",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032756"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3735",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205030",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205033",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205033"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205221",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205221"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
|
||||
"name": "1033274",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033274"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
"name": "https://support.apple.com/kb/HT205030",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "76338",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76338"
|
||||
},
|
||||
{
|
||||
"name" : "1033274",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033274"
|
||||
"name": "APPLE-SA-2015-08-13-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205033",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205033"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6049",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-106",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-106"
|
||||
},
|
||||
{
|
||||
"name": "1033800",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033800"
|
||||
},
|
||||
{
|
||||
"name": "MS15-106",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-106"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6184",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-6646",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-01-01.html"
|
||||
},
|
||||
{
|
||||
"name": "1034592",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034592"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-01-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-6694",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-6756",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "77071",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77071"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3376",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3376"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=507316",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,30 +77,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1332653002"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3376",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3376"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1912",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1912.html"
|
||||
},
|
||||
{
|
||||
"name" : "77071",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77071"
|
||||
},
|
||||
{
|
||||
"name": "1033816",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033816"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1912",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1912.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7534",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150927 DoS attack through Email-Address perl module v1.907 (CVE id request)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/09/27/1"
|
||||
"name": "https://forum.bestpractical.com/t/security-vulnerabilities-in-rt-2017-06-15/32016",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://forum.bestpractical.com/t/security-vulnerabilities-in-rt-2017-06-15/32016"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151002 Re: DoS attack through Email-Address perl module v1.907 (CVE id request)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/10/02/13"
|
||||
},
|
||||
{
|
||||
"name" : "https://forum.bestpractical.com/t/security-vulnerabilities-in-rt-2017-06-15/32016",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://forum.bestpractical.com/t/security-vulnerabilities-in-rt-2017-06-15/32016"
|
||||
"name": "[oss-security] 20150927 DoS attack through Email-Address perl module v1.907 (CVE id request)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/09/27/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/29/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa128",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa128"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201607-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201607-02"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1132",
|
||||
"refsource": "REDHAT",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa128",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa128"
|
||||
},
|
||||
{
|
||||
"name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-37.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-37.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=81dfe6d450ada42d12f20ac26a6d8ae2302df37e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=81dfe6d450ada42d12f20ac26a6d8ae2302df37e"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3505",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3505"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201604-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201604-05"
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2015-37.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2015-37.html"
|
||||
},
|
||||
{
|
||||
"name": "79814",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79814"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201604-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201604-05"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||
},
|
||||
{
|
||||
"name": "1034551",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034551"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=81dfe6d450ada42d12f20ac26a6d8ae2302df37e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=81dfe6d450ada42d12f20ac26a6d8ae2302df37e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-8940",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=e13ebd727d161db7003be6756e61283dce85fa3b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=e13ebd727d161db7003be6756e61283dce85fa3b"
|
||||
},
|
||||
{
|
||||
"name": "92219",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92219"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=e13ebd727d161db7003be6756e61283dce85fa3b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=e13ebd727d161db7003be6756e61283dce85fa3b"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0160",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160415 Microsoft Internet Explorer 11 MSHTML.DLL Remote Binary Planting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538098/100/0/threaded"
|
||||
"name": "1035521",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035521"
|
||||
},
|
||||
{
|
||||
"name": "20160416 Microsoft Internet Explorer 11 MSHTML.DLL Remote Binary Planting Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Apr/61"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/136702/Microsoft-Internet-Explorer-11-DLL-Hijacking.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/136702/Microsoft-Internet-Explorer-11-DLL-Hijacking.html"
|
||||
},
|
||||
{
|
||||
"name": "MS16-037",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-037"
|
||||
},
|
||||
{
|
||||
"name" : "1035521",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035521"
|
||||
"name": "http://packetstormsecurity.com/files/136702/Microsoft-Internet-Explorer-11-DLL-Hijacking.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/136702/Microsoft-Internet-Explorer-11-DLL-Hijacking.html"
|
||||
},
|
||||
{
|
||||
"name": "20160415 Microsoft Internet Explorer 11 MSHTML.DLL Remote Binary Planting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538098/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981748",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981748"
|
||||
},
|
||||
{
|
||||
"name": "ibm-guardian-cve20160235-info-disc(110326)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/110326"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21981748",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981748"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0948",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1287",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39823",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39823/"
|
||||
"name": "20160210 Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/137100/Cisco-ASA-Software-IKEv1-IKEv2-Buffer-Overflow.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/137100/Cisco-ASA-Software-IKEv1-IKEv2-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "1034997",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034997"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.exodusintel.com/2016/02/10/firewall-hacking/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.exodusintel.com/2016/02/10/firewall-hacking/"
|
||||
},
|
||||
{
|
||||
"name" : "20160210 Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike"
|
||||
},
|
||||
{
|
||||
"name": "VU#327976",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/327976"
|
||||
},
|
||||
{
|
||||
"name" : "1034997",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034997"
|
||||
"name": "39823",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39823/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-1701",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://crbug.com/608101",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/608101"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/1960023002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/1960023002"
|
||||
"name": "RHSA-2016:1201",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1201"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/608101",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/608101"
|
||||
"name": "1036026",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036026"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1496",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3594",
|
||||
@ -73,9 +83,9 @@
|
||||
"url": "http://www.debian.org/security/2016/dsa-3594"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1201",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1201"
|
||||
"name": "https://codereview.chromium.org/1960023002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1960023002"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1490",
|
||||
@ -86,16 +96,6 @@
|
||||
"name": "openSUSE-SU-2016:1489",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1496",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "1036026",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036026"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1781",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160331 WebKitGTK+ Security Advisory WSA-2016-0003",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/537948/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205635",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205635"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205639",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205639"
|
||||
"name": "1035353",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035353"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||
"name": "20160331 WebKitGTK+ Security Advisory WSA-2016-0003",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/537948/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-5",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "1035353",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035353"
|
||||
"name": "APPLE-SA-2015-12-08-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205639",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205639"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-1962",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,76 +52,86 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-25.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1240760",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1240760"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3510",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3510"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3520",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3520"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0894",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0909",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0727",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0777",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0731",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0733",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0820",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0731",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0727",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0876",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3520",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3520"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1240760",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1240760"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0909",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-25.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3510",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3510"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0733",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "1035215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035215"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0777",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-2",
|
||||
"refsource": "UBUNTU",
|
||||
@ -131,16 +141,6 @@
|
||||
"name": "USN-2917-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2917-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2917-1"
|
||||
},
|
||||
{
|
||||
"name" : "1035215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-5135",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1868",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/605451",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/605451"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1869",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "92053",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92053"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,39 +83,9 @@
|
||||
"url": "https://codereview.chromium.org/1913983002"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/605451",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://crbug.com/605451"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3637",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3637"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201610-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1485",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1865",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1868",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1869",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
|
||||
"name": "USN-3041-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3041-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1918",
|
||||
@ -103,19 +93,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3041-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3041-1"
|
||||
"name": "GLSA-201610-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name" : "92053",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92053"
|
||||
"name": "openSUSE-SU-2016:1865",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1485",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
||||
},
|
||||
{
|
||||
"name": "1036428",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036428"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3637",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3637"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160729 CVE-2016-5672: Intel Crosswalk SSL Prompt Issue",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/539051/100/0/threaded"
|
||||
"name": "https://blogs.intel.com/evangelists/2016/07/28/crosswalk-security-vulnerability/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.intel.com/evangelists/2016/07/28/crosswalk-security-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name" : "[crosswalk-help] 20160728 Crosswalk Security Advisory",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.crosswalk-project.org/pipermail/crosswalk-help/2016-July/002167.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://crosswalk-project.org/jira/browse/XWALK-6986",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crosswalk-project.org/jira/browse/XWALK-6986"
|
||||
"name": "92199",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92199"
|
||||
},
|
||||
{
|
||||
"name": "https://wwws.nightwatchcybersecurity.com/2016/07/29/advisory-intel-crosswalk-ssl-prompt-issue",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wwws.nightwatchcybersecurity.com/2016/07/29/advisory-intel-crosswalk-ssl-prompt-issue"
|
||||
},
|
||||
{
|
||||
"name": "https://crosswalk-project.org/jira/browse/XWALK-6986",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crosswalk-project.org/jira/browse/XWALK-6986"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/138107/Intel-Crosswalk-Project-Man-In-The-Middle.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/138107/Intel-Crosswalk-Project-Man-In-The-Middle.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.intel.com/evangelists/2016/07/28/crosswalk-security-vulnerability/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.intel.com/evangelists/2016/07/28/crosswalk-security-vulnerability/"
|
||||
"name": "[crosswalk-help] 20160728 Crosswalk Security Advisory",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.crosswalk-project.org/pipermail/crosswalk-help/2016-July/002167.html"
|
||||
},
|
||||
{
|
||||
"name": "20160729 CVE-2016-5672: Intel Crosswalk SSL Prompt Issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/539051/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#217871",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/217871"
|
||||
},
|
||||
{
|
||||
"name" : "92199",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92199"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-5792",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-215-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-215-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-463",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "92262",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92262"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-215-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-215-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2016-5983",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user