"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:45:32 +00:00
parent 6c0b9760c9
commit d3c4960911
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3220 additions and 3220 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20070125 Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/458076/100/0/threaded"
},
{
"name" : "20070125 Re: Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/458123/100/0/threaded"
},
{
"name": "http://acid-root.new.fr/poc/21070125.txt",
"refsource": "MISC",
"url": "http://acid-root.new.fr/poc/21070125.txt"
},
{
"name": "20070125 Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458076/100/0/threaded"
},
{
"name": "33593",
"refsource": "OSVDB",
"url": "http://osvdb.org/33593"
},
{
"name": "20070125 Re: Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458123/100/0/threaded"
}
]
}

View File

@ -58,19 +58,9 @@
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=469"
},
{
"name" : "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034432&id=EN-1034432",
"refsource" : "CONFIRM",
"url" : "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034432&id=EN-1034432"
},
{
"name" : "VU#282240",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/282240"
},
{
"name" : "VU#666800",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/666800"
"name": "1017604",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017604"
},
{
"name": "22448",
@ -78,19 +68,19 @@
"url": "http://www.securityfocus.com/bid/22448"
},
{
"name" : "ADV-2007-0521",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0521"
"name": "24069",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24069"
},
{
"name" : "33039",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33039"
"name": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034432&id=EN-1034432",
"refsource": "CONFIRM",
"url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034432&id=EN-1034432"
},
{
"name" : "1017604",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017604"
"name": "VU#666800",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/666800"
},
{
"name": "1017605",
@ -98,19 +88,29 @@
"url": "http://securitytracker.com/id?1017605"
},
{
"name" : "1017606",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017606"
},
{
"name" : "24069",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24069"
"name": "ADV-2007-0521",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0521"
},
{
"name": "trendmicro-tmcomm-privilege-escalation(32353)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32353"
},
{
"name": "1017606",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017606"
},
{
"name": "33039",
"refsource": "OSVDB",
"url": "http://osvdb.org/33039"
},
{
"name": "VU#282240",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/282240"
}
]
}

View File

@ -53,64 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070215 Multiple Vendor ClamAV MIME Parsing Directory Traversal Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=476"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "DSA-1263",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1263"
},
{
"name" : "GLSA-200703-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200703-03.xml"
},
{
"name" : "MDKSA-2007:043",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:043"
},
{
"name" : "SUSE-SA:2007:017",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html"
},
{
"name" : "22581",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22581"
},
{
"name" : "ADV-2007-0623",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0623"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "32282",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32282"
},
{
"name" : "1017660",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017660"
"name": "clamav-mimeheader-directory-traversal(32535)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32535"
},
{
"name": "24187",
@ -123,24 +68,24 @@
"url": "http://secunia.com/advisories/24192"
},
{
"name" : "24183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24183"
"name": "22581",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22581"
},
{
"name" : "24319",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24319"
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "24332",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24332"
"name": "DSA-1263",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1263"
},
{
"name" : "24425",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24425"
"name": "1017660",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017660"
},
{
"name": "29420",
@ -148,9 +93,64 @@
"url": "http://secunia.com/advisories/29420"
},
{
"name" : "clamav-mimeheader-directory-traversal(32535)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32535"
"name": "24332",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24332"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "24425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24425"
},
{
"name": "SUSE-SA:2007:017",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html"
},
{
"name": "GLSA-200703-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-03.xml"
},
{
"name": "MDKSA-2007:043",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:043"
},
{
"name": "24319",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24319"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "32282",
"refsource": "OSVDB",
"url": "http://osvdb.org/32282"
},
{
"name": "24183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24183"
},
{
"name": "20070215 Multiple Vendor ClamAV MIME Parsing Directory Traversal Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=476"
},
{
"name": "ADV-2007-0623",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0623"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "33841",
"refsource": "OSVDB",
"url": "http://osvdb.org/33841"
},
{
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/648/3429077_f.SAL_Public.html",
"refsource": "CONFIRM",
@ -63,19 +68,14 @@
"url": "http://www.vupen.com/english/advisories/2007/0800"
},
{
"name" : "33841",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33841"
"name": "24369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24369"
},
{
"name": "1017722",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017722"
},
{
"name" : "24369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24369"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-4344",
"STATE": "PUBLIC"
},
@ -57,21 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483188/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2007-73/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-73/advisory/"
},
{
"name": "http://www.acdsee.com/support/knowledgebase/article?id=2800",
"refsource": "CONFIRM",
"url": "http://www.acdsee.com/support/knowledgebase/article?id=2800"
},
{
"name" : "26297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26297"
},
{
"name": "ADV-2007-3695",
"refsource": "VUPEN",
@ -82,6 +72,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25952"
},
{
"name": "26297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26297"
},
{
"name": "http://secunia.com/secunia_research/2007-73/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-73/advisory/"
},
{
"name": "3367",
"refsource": "SREASON",

View File

@ -53,34 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.ampache.org/announce/3_3_3_5.php",
"refsource" : "CONFIRM",
"url" : "http://www.ampache.org/announce/3_3_3_5.php"
"name": "25362",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25362"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=189607",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=189607"
},
{
"name" : "GLSA-200710-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200710-13.xml"
},
{
"name" : "25362",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25362"
},
{
"name": "38276",
"refsource": "OSVDB",
"url": "http://osvdb.org/38276"
},
{
"name" : "26542",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26542"
"name": "ampache-match-sql-injection(36121)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36121"
},
{
"name": "27253",
@ -88,9 +78,19 @@
"url": "http://secunia.com/advisories/27253"
},
{
"name" : "ampache-match-sql-injection(36121)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36121"
"name": "http://www.ampache.org/announce/3_3_3_5.php",
"refsource": "CONFIRM",
"url": "http://www.ampache.org/announce/3_3_3_5.php"
},
{
"name": "GLSA-200710-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200710-13.xml"
},
{
"name": "26542",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26542"
}
]
}

View File

@ -52,50 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20070917 FLEA-2007-0054-1 lighttpd",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/479763/100/0/threaded"
},
{
"name" : "http://secweb.se/en/advisories/lighttpd-fastcgi-remote-vulnerability/",
"refsource" : "MISC",
"url" : "http://secweb.se/en/advisories/lighttpd-fastcgi-remote-vulnerability/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=284511",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=284511"
},
{
"name" : "http://trac.lighttpd.net/trac/changeset/1986",
"refsource" : "CONFIRM",
"url" : "http://trac.lighttpd.net/trac/changeset/1986"
},
{
"name" : "http://www.lighttpd.net/assets/2007/9/9/lighttpd_sa_2007_12.txt",
"refsource" : "CONFIRM",
"url" : "http://www.lighttpd.net/assets/2007/9/9/lighttpd_sa_2007_12.txt"
},
{
"name": "https://issues.rpath.com/browse/RPL-1715",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1715"
},
{
"name": "20070917 FLEA-2007-0054-1 lighttpd",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/479763/100/0/threaded"
},
{
"name": "FEDORA-2007-2132",
"refsource": "FEDORA",
"url": "http://fedoranews.org/updates/FEDORA-2007-213.shtml"
},
{
"name": "26732",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26732"
},
{
"name": "GLSA-200709-16",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200709-16.xml"
},
{
"name" : "SUSE-SR:2007:020",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_20_sr.html"
"name": "http://secweb.se/en/advisories/lighttpd-fastcgi-remote-vulnerability/",
"refsource": "MISC",
"url": "http://secweb.se/en/advisories/lighttpd-fastcgi-remote-vulnerability/"
},
{
"name": "25622",
@ -103,34 +88,19 @@
"url": "http://www.securityfocus.com/bid/25622"
},
{
"name" : "ADV-2007-3110",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3110"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=284511",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=284511"
},
{
"name" : "26732",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26732"
"name": "http://www.lighttpd.net/assets/2007/9/9/lighttpd_sa_2007_12.txt",
"refsource": "CONFIRM",
"url": "http://www.lighttpd.net/assets/2007/9/9/lighttpd_sa_2007_12.txt"
},
{
"name" : "26794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26794"
},
{
"name" : "26824",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26824"
},
{
"name" : "26997",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26997"
},
{
"name" : "27229",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27229"
"name": "lighttpd-modfastcgi-code-execution(36526)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36526"
},
{
"name": "3127",
@ -138,9 +108,39 @@
"url": "http://securityreason.com/securityalert/3127"
},
{
"name" : "lighttpd-modfastcgi-code-execution(36526)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36526"
"name": "26997",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26997"
},
{
"name": "http://trac.lighttpd.net/trac/changeset/1986",
"refsource": "CONFIRM",
"url": "http://trac.lighttpd.net/trac/changeset/1986"
},
{
"name": "26824",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26824"
},
{
"name": "ADV-2007-3110",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3110"
},
{
"name": "27229",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27229"
},
{
"name": "26794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26794"
},
{
"name": "SUSE-SR:2007:020",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_20_sr.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://seclists.org/fulldisclosure/2014/Dec/78"
},
{
"name" : "http://packetstormsecurity.com/files/129658/NetIQ-Access-Manager-4.0-SP1-XSS-CSRF-XXE-Injection-Disclosure.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129658/NetIQ-Access-Manager-4.0-SP1-XSS-CSRF-XXE-Injection-Disclosure.html"
"name": "https://www.novell.com/support/kb/doc.php?id=7015993",
"refsource": "CONFIRM",
"url": "https://www.novell.com/support/kb/doc.php?id=7015993"
},
{
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20141218-2_Novell_NetIQ_Access_Manager_Multiple_Vulnerabilities_v10.txt",
@ -68,9 +68,9 @@
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20141218-2_Novell_NetIQ_Access_Manager_Multiple_Vulnerabilities_v10.txt"
},
{
"name" : "https://www.novell.com/support/kb/doc.php?id=7015993",
"refsource" : "CONFIRM",
"url" : "https://www.novell.com/support/kb/doc.php?id=7015993"
"name": "http://packetstormsecurity.com/files/129658/NetIQ-Access-Manager-4.0-SP1-XSS-CSRF-XXE-Injection-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129658/NetIQ-Access-Manager-4.0-SP1-XSS-CSRF-XXE-Injection-Disclosure.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5566",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#805753",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/805753"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#805753",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/805753"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5736",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#113457",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2386",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2551",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-2722",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-65.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-65.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1166924",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1166924"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "RHSA-2015:1207",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
"name": "openSUSE-SU-2015:1229",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
},
{
"name": "SUSE-SU-2015:1268",
@ -88,34 +63,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
},
{
"name" : "SUSE-SU-2015:1269",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
},
{
"name" : "SUSE-SU-2015:1449",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "openSUSE-SU-2015:1229",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
},
{
"name" : "USN-2656-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2656-1"
},
{
"name" : "USN-2656-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2656-2"
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "75541",
@ -123,14 +73,64 @@
"url": "http://www.securityfocus.com/bid/75541"
},
{
"name" : "1032783",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032783"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "1032784",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032784"
},
{
"name": "RHSA-2015:1207",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
},
{
"name": "SUSE-SU-2015:1269",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-65.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-65.html"
},
{
"name": "USN-2656-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2656-1"
},
{
"name": "SUSE-SU-2015:1449",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1166924",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1166924"
},
{
"name": "1032783",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032783"
},
{
"name": "USN-2656-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2656-2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6142",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-587"
},
{
"name": "1034315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034315"
},
{
"name": "MS15-124",
"refsource": "MS",
@ -67,11 +72,6 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-125"
},
{
"name" : "1034315",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034315"
},
{
"name": "1034316",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6150",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-590"
},
{
"name" : "MS15-124",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
},
{
"name": "1034315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034315"
},
{
"name": "MS15-124",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-6460",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-15-441/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-15-441/"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-15-442/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-15-442/"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-15-441/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-15-441/"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-258-02",
"refsource": "MISC",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7038",
"STATE": "PUBLIC"
},
@ -63,44 +63,44 @@
"url": "https://support.apple.com/HT205637"
},
{
"name" : "https://support.apple.com/HT205640",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205640"
},
{
"name" : "https://support.apple.com/HT205641",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205641"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2015-12-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name" : "APPLE-SA-2015-12-08-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
"name": "1034344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034344"
},
{
"name": "APPLE-SA-2015-12-08-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
},
{
"name": "APPLE-SA-2015-12-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name": "78719",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78719"
},
{
"name" : "1034344",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034344"
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "https://support.apple.com/HT205641",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205641"
},
{
"name": "https://support.apple.com/HT205640",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205640"
},
{
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7212",
"STATE": "PUBLIC"
},
@ -53,69 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-139.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-139.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1222809",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1222809"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3422",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3422"
},
{
"name" : "DSA-3432",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3432"
},
{
"name" : "FEDORA-2015-51b1105902",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
},
{
"name" : "FEDORA-2015-7ab3d3afcf",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "RHSA-2015:2657",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2657.html"
},
{
"name" : "openSUSE-SU-2016:0307",
"name": "SUSE-SU-2015:2334",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
},
{
"name" : "openSUSE-SU-2016:0308",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
},
{
"name" : "openSUSE-SU-2015:2353",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html"
},
{
"name": "openSUSE-SU-2015:2380",
@ -123,14 +63,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html"
},
{
"name" : "openSUSE-SU-2015:2406",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html"
"name": "DSA-3432",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3432"
},
{
"name" : "SUSE-SU-2015:2334",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html"
"name": "79279",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79279"
},
{
"name": "SUSE-SU-2015:2335",
@ -138,9 +78,44 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html"
},
{
"name" : "SUSE-SU-2015:2336",
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "openSUSE-SU-2015:2353",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html"
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "openSUSE-SU-2015:2406",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1222809",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1222809"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "openSUSE-SU-2016:0308",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
},
{
"name": "FEDORA-2015-7ab3d3afcf",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
},
{
"name": "USN-2859-1",
@ -153,14 +128,39 @@
"url": "http://www.ubuntu.com/usn/USN-2833-1"
},
{
"name" : "79279",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/79279"
"name": "RHSA-2015:2657",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2657.html"
},
{
"name": "SUSE-SU-2015:2336",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html"
},
{
"name": "openSUSE-SU-2016:0307",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-139.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-139.html"
},
{
"name": "FEDORA-2015-51b1105902",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
},
{
"name": "1034426",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034426"
},
{
"name": "DSA-3422",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3422"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7399",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21969672",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21969672"
},
{
"name": "IC99031",
"refsource": "AIXAPAR",
@ -66,6 +61,11 @@
"name": "1034999",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034999"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21969672",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21969672"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "37600",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37600/"
},
{
"name": "http://www.rapid7.com/db/modules/exploit/multi/misc/arkeia_agent_exec",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://packetstormsecurity.com/files/132660/Western-Digital-Arkeia-11.0.13-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/132660/Western-Digital-Arkeia-11.0.13-Remote-Code-Execution.html"
},
{
"name": "37600",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37600/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0195",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1035823",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035823"
},
{
"name": "MS16-055",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "89901",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/89901"
},
{
"name" : "1035823",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035823"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1000014",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c.diff?r1=1.5&r2=1.5.36.1"
},
{
"name" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN",
"refsource" : "CONFIRM",
"url" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN"
},
{
"name": "https://gnats.netbsd.org/cgi-bin/query-pr-single.pl?number=51682",
"refsource": "CONFIRM",
"url": "https://gnats.netbsd.org/cgi-bin/query-pr-single.pl?number=51682"
},
{
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN",
"refsource": "CONFIRM",
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/crypto/dist/ipsec-tools/src/racoon/isakmp_frag.c?only_with_tag=MAIN"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20160415 [ERPSCAN-16-002] SAP HANA - log injection and no size restriction",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Apr/59"
},
{
"name": "https://erpscan.io/advisories/erpscan-16-002-sap-hana-log-injection-and-no-size-restriction/",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://erpscan.io/press-center/blog/sap-security-notes-january-2016-review/",
"refsource": "MISC",
"url": "https://erpscan.io/press-center/blog/sap-security-notes-january-2016-review/"
},
{
"name": "20160415 [ERPSCAN-16-002] SAP HANA - log injection and no size restriction",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Apr/59"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1035685",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035685"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2016-27.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2016-27.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12341",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12341"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=66417b17b3570b163a16ca81f71ce5bcb10548d2",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=66417b17b3570b163a16ca81f71ce5bcb10548d2"
},
{
"name" : "1035685",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035685"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12341",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12341"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4189",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
"name": "91715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91715"
},
{
"name": "SUSE-SU-2016:1826",
@ -73,9 +68,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html"
},
{
"name" : "91715",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91715"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "1036280",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-4519",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-16-375/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-16-375/"
"name": "91402",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91402"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-175-02",
@ -63,9 +63,9 @@
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-175-02"
},
{
"name" : "91402",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91402"
"name": "http://zerodayinitiative.com/advisories/ZDI-16-375/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-16-375/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207271"
},
{
"name" : "93848",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93848"
},
{
"name": "1037088",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037088"
},
{
"name": "93848",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93848"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://support.apple.com/HT207171"
},
{
"name" : "APPLE-SA-2016-09-20-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00009.html"
"name": "1036853",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036853"
},
{
"name": "93061",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/93061"
},
{
"name" : "1036853",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036853"
"name": "APPLE-SA-2016-09-20-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00009.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4861",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2016-666d95d1d5",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UR5HXNGIUSSIZKMSZYMPBEPZEZTYFTIT/"
},
{
"name": "GLSA-201804-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-10"
},
{
"name": "FEDORA-2016-7f193a0c59",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2JUKFTI6ABK7ZN7IEAGPCLAHCFANMID2/"
},
{
"name": "FEDORA-2016-77e5105570",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N27AV6AL6B4KGEP3VIMIHQ5LFAKF5FTU/"
},
{
"name": "[debian-lts-announce] 20180628 [SECURITY] [DLA 1403-1] zendframework security update",
"refsource": "MLIST",
@ -63,34 +83,14 @@
"url": "https://framework.zend.com/security/advisory/ZF2016-03"
},
{
"name" : "FEDORA-2016-666d95d1d5",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UR5HXNGIUSSIZKMSZYMPBEPZEZTYFTIT/"
},
{
"name" : "FEDORA-2016-77e5105570",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N27AV6AL6B4KGEP3VIMIHQ5LFAKF5FTU/"
},
{
"name" : "FEDORA-2016-7f193a0c59",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2JUKFTI6ABK7ZN7IEAGPCLAHCFANMID2/"
},
{
"name" : "GLSA-201804-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201804-10"
"name": "JVNDB-2016-000158",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000158"
},
{
"name": "JVN#18926672",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN18926672/index.html"
},
{
"name" : "JVNDB-2016-000158",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000158"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.cybozu.com/ja-jp/article/9461",
"refsource" : "CONFIRM",
"url" : "https://support.cybozu.com/ja-jp/article/9461"
},
{
"name": "JVN#14631222",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN14631222/index.html"
},
{
"name": "https://support.cybozu.com/ja-jp/article/9461",
"refsource": "CONFIRM",
"url": "https://support.cybozu.com/ja-jp/article/9461"
},
{
"name": "94966",
"refsource": "BID",