"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:20:11 +00:00
parent bc83f1cbbf
commit d51893c27d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3409 additions and 3409 deletions

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1489",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1489"
},
{
"name": "linux-usermode-dos(4944)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4944"
},
{
"name": "RHSA-2000:053",
"refsource": "REDHAT",
@ -66,16 +76,6 @@
"name": "20000812 Conectiva Linux security announcement - usermode",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0117.html"
},
{
"name" : "1489",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1489"
},
{
"name" : "linux-usermode-dos(4944)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4944"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-0651",
"STATE": "PUBLIC"
},
@ -53,35 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20070214 Secunia Research: MailEnable Web Mail Client MultipleVulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/460063/100/0/threaded"
"name": "2258",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2258"
},
{
"name" : "http://secunia.com/secunia_research/2007-38/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-38/advisory/"
"name": "23998",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23998"
},
{
"name": "http://www.mailenable.com/Professional20-ReleaseNotes.txt",
"refsource": "CONFIRM",
"url": "http://www.mailenable.com/Professional20-ReleaseNotes.txt"
},
{
"name" : "22554",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22554"
},
{
"name" : "ADV-2007-0595",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0595"
},
{
"name" : "33188",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33188"
},
{
"name": "33189",
"refsource": "OSVDB",
@ -93,14 +78,29 @@
"url": "http://osvdb.org/33190"
},
{
"name" : "23998",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23998"
"name": "mailenable-id-xss(32480)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32480"
},
{
"name" : "2258",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2258"
"name": "20070214 Secunia Research: MailEnable Web Mail Client MultipleVulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/460063/100/0/threaded"
},
{
"name": "33188",
"refsource": "OSVDB",
"url": "http://osvdb.org/33188"
},
{
"name": "ADV-2007-0595",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0595"
},
{
"name": "http://secunia.com/secunia_research/2007-38/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-38/advisory/"
},
{
"name": "mailenable-email-messages-xss(32476)",
@ -108,9 +108,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32476"
},
{
"name" : "mailenable-id-xss(32480)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32480"
"name": "22554",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22554"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-0936",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "HPSBST02231",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
},
{
"name" : "SSRT071438",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
"name": "25619",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25619"
},
{
"name": "MS07-030",
@ -68,9 +63,19 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-030"
},
{
"name" : "TA07-163A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
"name": "SSRT071438",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
},
{
"name": "ADV-2007-2150",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2150"
},
{
"name": "1018227",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018227"
},
{
"name": "24384",
@ -83,24 +88,19 @@
"url": "http://osvdb.org/35343"
},
{
"name" : "ADV-2007-2150",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2150"
"name": "TA07-163A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
},
{
"name": "HPSBST02231",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:1369",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1369"
},
{
"name" : "1018227",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018227"
},
{
"name" : "25619",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25619"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070222 IBM DB2 Universal Database Multiple Privilege Escalation Vulnerabilities",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=481"
"name": "20070818 Recent DB2 Vulnerabilities",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-August/001765.html"
},
{
"name": "IY94833",
@ -63,14 +63,9 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255747"
},
{
"name" : "20070818 Recent DB2 Vulnerabilities",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-August/001765.html"
},
{
"name" : "22677",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22677"
"name": "db2-variable-bo(32652)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32652"
},
{
"name": "40971",
@ -78,9 +73,14 @@
"url": "http://osvdb.org/40971"
},
{
"name" : "db2-variable-bo(32652)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32652"
"name": "20070222 IBM DB2 Universal Database Multiple Privilege Escalation Vulnerabilities",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=481"
},
{
"name": "22677",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22677"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ikanarijijyou-rss-feed-xss(33452)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33452"
},
{
"name": "http://www.sourcenext.info/download/jijou.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "JVN#64227086",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2364227086/index.html"
},
{
"name" : "ikanarijijyou-rss-feed-xss(33452)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33452"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070328 Multiple Cisco Unified CallManager and Presence Server Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20070328-voip.shtml"
},
{
"name" : "23181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23181"
"name": "1017826",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017826"
},
{
"name": "ADV-2007-1144",
@ -68,19 +63,24 @@
"url": "http://www.vupen.com/english/advisories/2007/1144"
},
{
"name" : "1017826",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017826"
},
{
"name" : "24690",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24690"
"name": "20070328 Multiple Cisco Unified CallManager and Presence Server Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070328-voip.shtml"
},
{
"name": "cisco-callmanager-presence-icmp-dos(33299)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33299"
},
{
"name": "23181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23181"
},
{
"name": "24690",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24690"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/479600/100/0/threaded"
},
{
"name": "3145",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3145"
},
{
"name": "http://airscanner.com/security/07080701_axis.htm",
"refsource": "MISC",
"url": "http://airscanner.com/security/07080701_axis.htm"
},
{
"name" : "http://www.informit.com/articles/article.aspx?p=1016102",
"refsource" : "MISC",
"url" : "http://www.informit.com/articles/article.aspx?p=1016102"
},
{
"name": "1018699",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018699"
},
{
"name" : "3145",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3145"
"name": "http://www.informit.com/articles/article.aspx?p=1016102",
"refsource": "MISC",
"url": "http://www.informit.com/articles/article.aspx?p=1016102"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20071023 [Vulz] eLouai's Download Script Remote File Download Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482679/100/0/threaded"
"name": "39011",
"refsource": "OSVDB",
"url": "http://osvdb.org/39011"
},
{
"name": "http://elouai.com/force-download.php",
"refsource": "MISC",
"url": "http://elouai.com/force-download.php"
},
{
"name" : "39011",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39011"
},
{
"name": "3321",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3321"
},
{
"name": "20071023 [Vulz] eLouai's Download Script Remote File Download Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482679/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ispworker-download-directory-traversal(38187)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38187"
},
{
"name": "4592",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "27470",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27470"
},
{
"name" : "ispworker-download-directory-traversal(38187)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38187"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3114",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
},
{
"name" : "GLSA-201507-13",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201507-13"
},
{
"name" : "RHSA-2015:1214",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
"name": "1032810",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032810"
},
{
"name": "SUSE-SU-2015:1211",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
},
{
"name": "RHSA-2015:1214",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
},
{
"name": "SUSE-SU-2015:1214",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
},
{
"name": "GLSA-201507-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-13"
},
{
"name": "75593",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75593"
},
{
"name" : "1032810",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032810"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3806",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://support.apple.com/kb/HT205030"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
"name": "1033275",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033275"
},
{
"name": "APPLE-SA-2015-08-13-2",
@ -72,15 +72,15 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "76343",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76343"
},
{
"name" : "1033275",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033275"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-3868",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6170",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6224",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/133907/Joomla-CMS-3.4.3-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/133907/Joomla-CMS-3.4.3-Cross-Site-Scripting.html"
"name": "1033541",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033541"
},
{
"name": "http://developer.joomla.org/security-centre/626-20150908-core-xss-vulnerability.html",
@ -63,9 +63,9 @@
"url": "http://developer.joomla.org/security-centre/626-20150908-core-xss-vulnerability.html"
},
{
"name" : "1033541",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033541"
"name": "http://packetstormsecurity.com/files/133907/Joomla-CMS-3.4.3-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133907/Joomla-CMS-3.4.3-Cross-Site-Scripting.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7056",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7190",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-124.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-124.html"
"name": "1034069",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034069"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1208520",
@ -73,9 +73,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{
"name" : "1034069",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034069"
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-124.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-124.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://optipng.sourceforge.net/history.txt"
},
{
"name" : "https://sourceforge.net/p/optipng/bugs/53/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/optipng/bugs/53/"
},
{
"name": "USN-2951-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2951-1"
},
{
"name": "https://sourceforge.net/p/optipng/bugs/53/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/optipng/bugs/53/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8446",
"STATE": "PUBLIC"
},
@ -52,51 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2015:2239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-15-609",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-15-609"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name": "SUSE-SU-2015:2236",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2015:2247",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{
"name" : "openSUSE-SU-2015:2239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{
"name": "78712",
"refsource": "BID",
@ -106,6 +96,16 @@
"name": "1034318",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034318"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2015-8875",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160512 Possible CVE request: gdk-pixbuf: Additional fixes to protect against overlows in pixops_* functions (similar to CVE-2015-7674)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/12/3"
"name": "DSA-3589",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3589"
},
{
"name": "[oss-security] 20160516 Re: CVE Request: gdk-pixbuf: Additional fixes to protect against overlows in pixops_* functions (similar to CVE-2015-7674)",
@ -63,9 +63,14 @@
"url": "http://www.openwall.com/lists/oss-security/2016/05/16/1"
},
{
"name" : "[oss-security] 20160517 Re: CVE Request: gdk-pixbuf: Additional fixes to protect against overlows in pixops_* functions (similar to CVE-2015-7674)",
"name": "USN-3085-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3085-1"
},
{
"name": "[oss-security] 20160512 Possible CVE request: gdk-pixbuf: Additional fixes to protect against overlows in pixops_* functions (similar to CVE-2015-7674)",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/17/7"
"url": "http://www.openwall.com/lists/oss-security/2016/05/12/3"
},
{
"name": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=dbfe8f70471864818bf458a39c8a99640895bd22",
@ -73,14 +78,9 @@
"url": "https://git.gnome.org/browse/gdk-pixbuf/commit/?id=dbfe8f70471864818bf458a39c8a99640895bd22"
},
{
"name" : "DSA-3589",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3589"
},
{
"name" : "USN-3085-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3085-1"
"name": "[oss-security] 20160517 Re: CVE Request: gdk-pixbuf: Additional fixes to protect against overlows in pixops_* functions (similar to CVE-2015-7674)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/17/7"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0552",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0561",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0570",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vapidlabs.com/wp/wp_advisory.php?v=780",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/wp/wp_advisory.php?v=780"
},
{
"name": "https://wordpress.org/plugins/photoxhibit",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "93803",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93803"
},
{
"name": "http://www.vapidlabs.com/wp/wp_advisory.php?v=780",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/wp/wp_advisory.php?v=780"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1096",
"STATE": "PUBLIC"
},
@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "39828",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39828/"
},
{
"name": "http://packetstormsecurity.com/files/137051/Adobe-Flash-MP4-File-Stack-Corruption.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137051/Adobe-Flash-MP4-File-Stack-Corruption.html"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name" : "MS16-064",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name" : "RHSA-2016:1079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
"name": "39828",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39828/"
},
{
"name": "SUSE-SU-2016:1305",
@ -91,6 +76,21 @@
"name": "1035827",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035827"
},
{
"name": "MS16-064",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name": "RHSA-2016:1079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1103",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "39826",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39826/"
},
{
"name": "http://packetstormsecurity.com/files/137054/Adobe-Flash-Raw-565-Texture-Processing-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137054/Adobe-Flash-Raw-565-Texture-Processing-Overflow.html"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name" : "MS16-064",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name" : "RHSA-2016:1079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
},
{
"name": "SUSE-SU-2016:1305",
"refsource": "SUSE",
@ -86,6 +66,26 @@
"name": "1035827",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035827"
},
{
"name": "39826",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39826/"
},
{
"name": "MS16-064",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name": "RHSA-2016:1079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1177",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://service.falconsc.com/",
"refsource" : "CONFIRM",
"url" : "https://service.falconsc.com/"
},
{
"name": "JVN#28480773",
"refsource": "JVN",
@ -66,6 +61,11 @@
"name": "JVNDB-2016-000037",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000037"
},
{
"name": "https://service.falconsc.com/",
"refsource": "CONFIRM",
"url": "https://service.falconsc.com/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1290",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160406 Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege Escalation API Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth"
},
{
"name": "1035498",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035498"
},
{
"name": "20160406 Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege Escalation API Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1305",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160201 Cisco Application Policy Infrastructure Controller Enterprise Module Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160201-apic-em"
},
{
"name": "1034902",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034902"
},
{
"name": "20160201 Cisco Application Policy Infrastructure Controller Enterprise Module Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160201-apic-em"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1723",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "20160311 WebKitGTK+ Security Advisory WSA-2016-0002",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537771/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/136227/WebKitGTK-Memory-Corruption-Denial-Of-Service.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136227/WebKitGTK-Memory-Corruption-Denial-Of-Service.html"
},
{
"name" : "https://support.apple.com/HT205730",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205730"
},
{
"name" : "https://support.apple.com/HT205732",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205732"
},
{
"name" : "https://support.apple.com/HT206168",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206168"
},
{
"name" : "APPLE-SA-2016-01-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html"
},
{
"name" : "APPLE-SA-2016-01-19-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jan/msg00004.html"
},
{
"name" : "APPLE-SA-2016-03-21-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
},
{
"name" : "GLSA-201706-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "81263",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81263"
},
{
"name": "https://support.apple.com/HT206168",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206168"
},
{
"name": "20160311 WebKitGTK+ Security Advisory WSA-2016-0002",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537771/100/0/threaded"
},
{
"name": "1034737",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034737"
},
{
"name": "https://support.apple.com/HT205730",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205730"
},
{
"name": "APPLE-SA-2016-03-21-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
},
{
"name": "APPLE-SA-2016-01-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html"
},
{
"name": "GLSA-201706-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "https://support.apple.com/HT205732",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205732"
},
{
"name": "APPLE-SA-2016-01-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00004.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2016/10/chrome-for-android-update_31.html"
},
{
"name" : "https://crbug.com/659477",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/659477"
},
{
"name": "94078",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94078"
},
{
"name": "https://crbug.com/659477",
"refsource": "CONFIRM",
"url": "https://crbug.com/659477"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-5974",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2019-01-22T21:21:10.028604",
"DATE_REQUESTED": "2019-01-19T09:14:57",
"ID": "CVE-2019-1000022",

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/140",
"refsource" : "CONFIRM",
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/140"
},
{
"name": "106750",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106750"
},
{
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/140",
"refsource": "CONFIRM",
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/140"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://github.com/QuizandSurveyMaster/quiz_master_next/blob/master/CHANGELOG.md"
},
{
"name" : "https://lists.openwall.net/full-disclosure/2019/02/05/5",
"name": "https://wordpress.org/plugins/quiz-master-next/#developers",
"refsource": "MISC",
"url" : "https://lists.openwall.net/full-disclosure/2019/02/05/5"
"url": "https://wordpress.org/plugins/quiz-master-next/#developers"
},
{
"name": "https://security-consulting.icu/blog/2019/02/wordpress-quiz-and-survey-master-xss/",
@ -68,9 +68,9 @@
"url": "https://security-consulting.icu/blog/2019/02/wordpress-quiz-and-survey-master-xss/"
},
{
"name" : "https://wordpress.org/plugins/quiz-master-next/#developers",
"name": "https://lists.openwall.net/full-disclosure/2019/02/05/5",
"refsource": "MISC",
"url" : "https://wordpress.org/plugins/quiz-master-next/#developers"
"url": "https://lists.openwall.net/full-disclosure/2019/02/05/5"
}
]
}