"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:30:51 +00:00
parent 9dab882da1
commit d001297755
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3141 additions and 3141 deletions

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "23531",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23531"
},
{
"name": "ADV-2007-0143",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0143"
},
{
"name": "motionborg-admincheckuser-sql-injection(31360)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31360"
},
{ {
"name": "3105", "name": "3105",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,25 +77,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21963" "url": "http://www.securityfocus.com/bid/21963"
}, },
{
"name" : "ADV-2007-0143",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0143"
},
{ {
"name": "32718", "name": "32718",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/32718" "url": "http://osvdb.org/32718"
},
{
"name" : "23531",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23531"
},
{
"name" : "motionborg-admincheckuser-sql-injection(31360)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31360"
} }
] ]
} }

View File

@ -58,34 +58,34 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102779-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102779-1"
}, },
{ {
"name" : "22192", "name": "23900",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/22192" "url": "http://secunia.com/advisories/23900"
}, },
{ {
"name": "ADV-2007-0316", "name": "ADV-2007-0316",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0316" "url": "http://www.vupen.com/english/advisories/2007/0316"
}, },
{
"name" : "31671",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31671"
},
{ {
"name": "1017547", "name": "1017547",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017547" "url": "http://securitytracker.com/id?1017547"
}, },
{ {
"name" : "23900", "name": "22192",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/23900" "url": "http://www.securityfocus.com/bid/22192"
}, },
{ {
"name": "sunray-utadmin-information-disclosure(31700)", "name": "sunray-utadmin-information-disclosure(31700)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31700" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31700"
},
{
"name": "31671",
"refsource": "OSVDB",
"url": "http://osvdb.org/31671"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_113/",
"refsource" : "CONFIRM",
"url" : "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_113/"
},
{ {
"name": "22525", "name": "22525",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/22525" "url": "http://www.securityfocus.com/bid/22525"
}, },
{ {
"name" : "ADV-2007-0570", "name": "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_113/",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2007/0570" "url": "http://www.process-one.net/en/ejabberd/release_notes/release_note_ejabberd_113/"
}, },
{ {
"name": "33179", "name": "33179",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/33179" "url": "http://osvdb.org/33179"
}, },
{
"name": "ejabberd-modrosterodbc-unspecified(32437)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32437"
},
{ {
"name": "24075", "name": "24075",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24075" "url": "http://secunia.com/advisories/24075"
}, },
{ {
"name" : "ejabberd-modrosterodbc-unspecified(32437)", "name": "ADV-2007-0570",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32437" "url": "http://www.vupen.com/english/advisories/2007/0570"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/461373/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/461373/100/0/threaded"
}, },
{ {
"name" : "http://securityvulns.com/Qdocument120.html", "name": "34487",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://securityvulns.com/Qdocument120.html" "url": "http://osvdb.org/34487"
}, },
{ {
"name": "http://securityvulns.com/news/IrfanView/WMF/DoS.html", "name": "http://securityvulns.com/news/IrfanView/WMF/DoS.html",
@ -68,9 +68,9 @@
"url": "http://securityvulns.com/news/IrfanView/WMF/DoS.html" "url": "http://securityvulns.com/news/IrfanView/WMF/DoS.html"
}, },
{ {
"name" : "34487", "name": "http://securityvulns.com/Qdocument120.html",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://osvdb.org/34487" "url": "http://securityvulns.com/Qdocument120.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "43777",
"refsource": "OSVDB",
"url": "http://osvdb.org/43777"
},
{ {
"name": "20070707 [Eleytt] 7LIPIEC2007", "name": "20070707 [Eleytt] 7LIPIEC2007",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "24821", "name": "24821",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24821" "url": "http://www.securityfocus.com/bid/24821"
},
{
"name" : "43777",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/43777"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070711 Advisory - Clam AntiVirus RAR File Handling Denial Of Service Vulnerability.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473371/100/0/threaded"
},
{ {
"name": "20070711 RE: Advisory - Clam AntiVirus RAR File Handling Denial Of Service Vulnerability.", "name": "20070711 RE: Advisory - Clam AntiVirus RAR File Handling Denial Of Service Vulnerability.",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473376/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/473376/100/0/threaded"
}, },
{
"name" : "20070711 Re: Advisory - Clam AntiVirus RAR File Handling Denial Of Service Vulnerability.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473373/100/0/threaded"
},
{ {
"name": "20070731 FLEA-2007-0037-1 unrar", "name": "20070731 FLEA-2007-0037-1 unrar",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -77,10 +67,20 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/39603" "url": "http://osvdb.org/39603"
}, },
{
"name": "20070711 Advisory - Clam AntiVirus RAR File Handling Denial Of Service Vulnerability.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473371/100/0/threaded"
},
{ {
"name": "2880", "name": "2880",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2880" "url": "http://securityreason.com/securityalert/2880"
},
{
"name": "20070711 Re: Advisory - Clam AntiVirus RAR File Handling Denial Of Service Vulnerability.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473373/100/0/threaded"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-4044", "ID": "CVE-2007-4044",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-5408", "ID": "CVE-2014-5408",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5540", "ID": "CVE-2014-5540",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#113105", "name": "VU#113105",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5565", "ID": "CVE-2014-5565",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#454809", "name": "VU#454809",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/454809" "url": "http://www.kb.cert.org/vuls/id/454809"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5706", "ID": "CVE-2014-5706",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#868409", "name": "VU#868409",
"refsource": "CERT-VN", "refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2557", "ID": "CVE-2015-2557",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-519",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-519"
},
{ {
"name": "MS15-110", "name": "MS15-110",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-110" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-110"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-519",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-519"
},
{ {
"name": "1033803", "name": "1033803",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://xenbits.xen.org/xsa/advisory-125.html", "name": "1031994",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://xenbits.xen.org/xsa/advisory-125.html" "url": "http://www.securitytracker.com/id/1031994"
},
{
"name" : "FEDORA-2015-5208",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154574.html"
},
{
"name" : "FEDORA-2015-5402",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154579.html"
},
{
"name" : "FEDORA-2015-5295",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155198.html"
}, },
{ {
"name": "GLSA-201504-04", "name": "GLSA-201504-04",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-04" "url": "https://security.gentoo.org/glsa/201504-04"
}, },
{
"name": "FEDORA-2015-5295",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155198.html"
},
{ {
"name": "SUSE-SU-2015:0923", "name": "SUSE-SU-2015:0923",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html"
}, },
{
"name" : "openSUSE-SU-2015:0732",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html"
},
{ {
"name": "73448", "name": "73448",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/73448" "url": "http://www.securityfocus.com/bid/73448"
}, },
{ {
"name" : "1031994", "name": "FEDORA-2015-5208",
"refsource" : "SECTRACK", "refsource": "FEDORA",
"url" : "http://www.securitytracker.com/id/1031994" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154574.html"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-125.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-125.html"
},
{
"name": "openSUSE-SU-2015:0732",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html"
},
{
"name": "FEDORA-2015-5402",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154579.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6041", "ID": "CVE-2015-6041",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6318", "ID": "CVE-2015-6318",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20151007 Cisco TelePresence Video Communication Server Expressway File Modification Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151007-vcs"
},
{ {
"name": "1033781", "name": "1033781",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033781" "url": "http://www.securitytracker.com/id/1033781"
},
{
"name": "20151007 Cisco TelePresence Video Communication Server Expressway File Modification Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151007-vcs"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.htbridge.com/advisory/HTB23268",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23268"
},
{ {
"name": "http://sourceforge.net/p/itop/code/3662/", "name": "http://sourceforge.net/p/itop/code/3662/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/p/itop/code/3662/" "url": "http://sourceforge.net/p/itop/code/3662/"
}, },
{
"name": "https://www.htbridge.com/advisory/HTB23268",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23268"
},
{ {
"name": "http://sourceforge.net/p/itop/tickets/1114/", "name": "http://sourceforge.net/p/itop/tickets/1114/",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6685", "ID": "CVE-2015-6685",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-467",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-467"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1033796", "name": "1033796",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033796" "url": "http://www.securitytracker.com/id/1033796"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-467",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-467"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7178", "ID": "CVE-2015-7178",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "openSUSE-SU-2015:1681",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
},
{ {
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-113.html", "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-113.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-113.html" "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-113.html"
}, },
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1189860",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1189860"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
}, },
{ {
"name" : "openSUSE-SU-2015:1658", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1189860",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1189860"
}, },
{ {
"name" : "openSUSE-SU-2015:1679", "name": "1033640",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html" "url": "http://www.securitytracker.com/id/1033640"
},
{
"name" : "openSUSE-SU-2015:1681",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
}, },
{ {
"name": "76816", "name": "76816",
@ -88,9 +83,14 @@
"url": "http://www.securityfocus.com/bid/76816" "url": "http://www.securityfocus.com/bid/76816"
}, },
{ {
"name" : "1033640", "name": "openSUSE-SU-2015:1679",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1033640" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
},
{
"name": "openSUSE-SU-2015:1658",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7515", "ID": "CVE-2015-7515",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,55 +53,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "39544", "name": "USN-2971-2",
"refsource" : "EXPLOIT-DB", "refsource": "UBUNTU",
"url" : "https://www.exploit-db.com/exploits/39544/" "url": "http://www.ubuntu.com/usn/USN-2971-2"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e20cf2bce122ce9262d6034ee5d5b76fbb92f96",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e20cf2bce122ce9262d6034ee5d5b76fbb92f96"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1285326",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1285326"
},
{
"name" : "https://github.com/torvalds/linux/commit/8e20cf2bce122ce9262d6034ee5d5b76fbb92f96",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/8e20cf2bce122ce9262d6034ee5d5b76fbb92f96"
}, },
{ {
"name": "https://security-tracker.debian.org/tracker/CVE-2015-7515", "name": "https://security-tracker.debian.org/tracker/CVE-2015-7515",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security-tracker.debian.org/tracker/CVE-2015-7515" "url": "https://security-tracker.debian.org/tracker/CVE-2015-7515"
}, },
{
"name" : "DSA-3607",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3607"
},
{
"name" : "SUSE-SU-2016:2074",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name" : "SUSE-SU-2016:0911",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
},
{
"name" : "SUSE-SU-2016:1102",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{ {
"name": "USN-2967-1", "name": "USN-2967-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2967-1" "url": "http://www.ubuntu.com/usn/USN-2967-1"
}, },
{
"name": "84288",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84288"
},
{
"name": "USN-2970-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2970-1"
},
{
"name": "USN-2969-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2969-1"
},
{ {
"name": "USN-2967-2", "name": "USN-2967-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -113,29 +93,9 @@
"url": "http://www.ubuntu.com/usn/USN-2968-1" "url": "http://www.ubuntu.com/usn/USN-2968-1"
}, },
{ {
"name" : "USN-2968-2", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e20cf2bce122ce9262d6034ee5d5b76fbb92f96",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2968-2" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e20cf2bce122ce9262d6034ee5d5b76fbb92f96"
},
{
"name" : "USN-2969-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2969-1"
},
{
"name" : "USN-2970-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2970-1"
},
{
"name" : "USN-2971-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2971-1"
},
{
"name" : "USN-2971-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2971-2"
}, },
{ {
"name": "USN-2971-3", "name": "USN-2971-3",
@ -143,9 +103,49 @@
"url": "http://www.ubuntu.com/usn/USN-2971-3" "url": "http://www.ubuntu.com/usn/USN-2971-3"
}, },
{ {
"name" : "84288", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1285326",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/84288" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1285326"
},
{
"name": "DSA-3607",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3607"
},
{
"name": "39544",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39544/"
},
{
"name": "USN-2971-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2971-1"
},
{
"name": "SUSE-SU-2016:1102",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{
"name": "USN-2968-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2968-2"
},
{
"name": "SUSE-SU-2016:2074",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name": "https://github.com/torvalds/linux/commit/8e20cf2bce122ce9262d6034ee5d5b76fbb92f96",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/8e20cf2bce122ce9262d6034ee5d5b76fbb92f96"
},
{
"name": "SUSE-SU-2016:0911",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7588", "ID": "CVE-2015-7588",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0121", "ID": "CVE-2016-0121",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39560/" "url": "https://www.exploit-db.com/exploits/39560/"
}, },
{
"name" : "MS16-026",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-026"
},
{ {
"name": "84027", "name": "84027",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/84027" "url": "http://www.securityfocus.com/bid/84027"
}, },
{
"name": "MS16-026",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-026"
},
{ {
"name": "1035198", "name": "1035198",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -82,15 +82,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000134",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg2C1000134"
},
{ {
"name": "94578", "name": "94578",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94578" "url": "http://www.securityfocus.com/bid/94578"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg2C1000134",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg2C1000134"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-0809", "ID": "CVE-2016-0809",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-02-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-02-01.html"
},
{ {
"name": "https://android.googlesource.com/platform/hardware/broadcom/wlan/+/2c5a4fac8bc8198f6a2635ede776f8de40a0c3e1", "name": "https://android.googlesource.com/platform/hardware/broadcom/wlan/+/2c5a4fac8bc8198f6a2635ede776f8de40a0c3e1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/hardware/broadcom/wlan/+/2c5a4fac8bc8198f6a2635ede776f8de40a0c3e1" "url": "https://android.googlesource.com/platform/hardware/broadcom/wlan/+/2c5a4fac8bc8198f6a2635ede776f8de40a0c3e1"
},
{
"name": "http://source.android.com/security/bulletin/2016-02-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-02-01.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-0841", "ID": "CVE-2016-0841",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
},
{ {
"name": "https://android.googlesource.com/platform/frameworks/av/+/3097f364237fb552871f7639d37a7afa4563e252", "name": "https://android.googlesource.com/platform/frameworks/av/+/3097f364237fb552871f7639d37a7afa4563e252",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/av/+/3097f364237fb552871f7639d37a7afa4563e252" "url": "https://android.googlesource.com/platform/frameworks/av/+/3097f364237fb552871f7639d37a7afa4563e252"
},
{
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42597/" "url": "https://www.exploit-db.com/exploits/42597/"
}, },
{
"name" : "http://huge-it.com/joomla-portfolio-gallery/",
"refsource" : "MISC",
"url" : "http://huge-it.com/joomla-portfolio-gallery/"
},
{ {
"name": "http://www.vapidlabs.com/advisory.php?v=170", "name": "http://www.vapidlabs.com/advisory.php?v=170",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=170" "url": "http://www.vapidlabs.com/advisory.php?v=170"
}, },
{
"name": "http://huge-it.com/joomla-portfolio-gallery/",
"refsource": "MISC",
"url": "http://huge-it.com/joomla-portfolio-gallery/"
},
{ {
"name": "93268", "name": "93268",
"refsource": "BID", "refsource": "BID",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-10353", "ID": "CVE-2016-10353",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2016-1708", "ID": "CVE-2016-1708",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
},
{
"name" : "https://codereview.chromium.org/2103663002",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/2103663002"
},
{
"name" : "https://crbug.com/613949",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/613949"
},
{
"name" : "DSA-3637",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3637"
},
{
"name" : "RHSA-2016:1485",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
},
{
"name" : "openSUSE-SU-2016:1865",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
},
{ {
"name": "openSUSE-SU-2016:1868", "name": "openSUSE-SU-2016:1868",
"refsource": "SUSE", "refsource": "SUSE",
@ -92,20 +62,50 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
}, },
{
"name" : "openSUSE-SU-2016:1918",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
},
{ {
"name": "92053", "name": "92053",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/92053" "url": "http://www.securityfocus.com/bid/92053"
}, },
{
"name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
},
{
"name": "https://crbug.com/613949",
"refsource": "CONFIRM",
"url": "https://crbug.com/613949"
},
{
"name": "openSUSE-SU-2016:1918",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
},
{
"name": "https://codereview.chromium.org/2103663002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2103663002"
},
{
"name": "openSUSE-SU-2016:1865",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
},
{
"name": "RHSA-2016:1485",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
},
{ {
"name": "1036428", "name": "1036428",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036428" "url": "http://www.securitytracker.com/id/1036428"
},
{
"name": "DSA-3637",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3637"
} }
] ]
} }

View File

@ -53,19 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.squid-cache.org/Advisories/SQUID-2016_8.txt", "name": "GLSA-201607-01",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://www.squid-cache.org/Advisories/SQUID-2016_8.txt" "url": "https://security.gentoo.org/glsa/201607-01"
}, },
{ {
"name" : "http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2016_8.patch", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2016_8.patch" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2016_8.patch",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2016_8.patch"
}, },
{ {
"name": "http://www.squid-cache.org/Versions/v3/3.3/changesets/SQUID-2016_8.patch", "name": "http://www.squid-cache.org/Versions/v3/3.3/changesets/SQUID-2016_8.patch",
@ -78,34 +73,29 @@
"url": "http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_8.patch" "url": "http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_8.patch"
}, },
{ {
"name" : "http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_8.patch", "name": "SUSE-SU-2016:1996",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
},
{
"name": "http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2016_8.patch",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_8.patch" "url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2016_8.patch"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "name": "USN-2995-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2995-1"
},
{
"name": "1035769",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035769"
},
{
"name": "http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2016_8.patch",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" "url": "http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2016_8.patch"
},
{
"name" : "DSA-3625",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3625"
},
{
"name" : "GLSA-201607-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-01"
},
{
"name" : "RHSA-2016:1138",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1138"
},
{
"name" : "RHSA-2016:1139",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1139"
}, },
{ {
"name": "RHSA-2016:1140", "name": "RHSA-2016:1140",
@ -118,9 +108,19 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
}, },
{ {
"name" : "SUSE-SU-2016:1996", "name": "RHSA-2016:1138",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html" "url": "https://access.redhat.com/errata/RHSA-2016:1138"
},
{
"name": "RHSA-2016:1139",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1139"
},
{
"name": "http://www.squid-cache.org/Advisories/SQUID-2016_8.txt",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Advisories/SQUID-2016_8.txt"
}, },
{ {
"name": "SUSE-SU-2016:2089", "name": "SUSE-SU-2016:2089",
@ -128,14 +128,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
}, },
{ {
"name" : "USN-2995-1", "name": "http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_8.patch",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2995-1" "url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_8.patch"
}, },
{ {
"name" : "1035769", "name": "DSA-3625",
"refsource" : "SECTRACK", "refsource": "DEBIAN",
"url" : "http://www.securitytracker.com/id/1035769" "url": "http://www.debian.org/security/2016/dsa-3625"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4875", "ID": "CVE-2016-4875",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "https://github.com/ivywe/geeklog-ivywe/commit/3cdb4ebca5746ff1e02b7e434d5722044d1d09d1" "url": "https://github.com/ivywe/geeklog-ivywe/commit/3cdb4ebca5746ff1e02b7e434d5722044d1d09d1"
}, },
{ {
"name" : "https://github.com/ivywe/geeklog-ivywe/commit/fe20a1bccdfec96125ab3d8dbee6ccbd0767c0be", "name": "JVNDB-2016-000167",
"refsource" : "CONFIRM", "refsource": "JVNDB",
"url" : "https://github.com/ivywe/geeklog-ivywe/commit/fe20a1bccdfec96125ab3d8dbee6ccbd0767c0be" "url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000167.html"
}, },
{ {
"name": "JVN#46087986", "name": "JVN#46087986",
@ -68,9 +68,9 @@
"url": "http://jvn.jp/en/jp/JVN46087986/index.html" "url": "http://jvn.jp/en/jp/JVN46087986/index.html"
}, },
{ {
"name" : "JVNDB-2016-000167", "name": "https://github.com/ivywe/geeklog-ivywe/commit/fe20a1bccdfec96125ab3d8dbee6ccbd0767c0be",
"refsource" : "JVNDB", "refsource": "CONFIRM",
"url" : "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000167.html" "url": "https://github.com/ivywe/geeklog-ivywe/commit/fe20a1bccdfec96125ab3d8dbee6ccbd0767c0be"
}, },
{ {
"name": "93123", "name": "93123",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016",
"refsource" : "CONFIRM",
"url" : "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016"
},
{ {
"name": "94494", "name": "94494",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94494" "url": "http://www.securityfocus.com/bid/94494"
},
{
"name": "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016",
"refsource": "CONFIRM",
"url": "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016"
} }
] ]
} }

View File

@ -61,25 +61,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106619",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106619"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}, },
{
"name" : "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190118-0002/"
},
{ {
"name": "USN-3867-1", "name": "USN-3867-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3867-1/" "url": "https://usn.ubuntu.com/3867-1/"
}, },
{ {
"name" : "106619", "name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/106619" "url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/TeamSeri0us/pocs/tree/master/matio",
"refsource" : "MISC",
"url" : "https://github.com/TeamSeri0us/pocs/tree/master/matio"
},
{ {
"name": "https://github.com/tbeu/matio/issues/103", "name": "https://github.com/tbeu/matio/issues/103",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/tbeu/matio/issues/103" "url": "https://github.com/tbeu/matio/issues/103"
},
{
"name": "https://github.com/TeamSeri0us/pocs/tree/master/matio",
"refsource": "MISC",
"url": "https://github.com/TeamSeri0us/pocs/tree/master/matio"
} }
] ]
} }