"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:42:34 +00:00
parent bd7a109f00
commit e1e736b5ce
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3862 additions and 3862 deletions

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1017509",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017509"
},
{
"name": "http://www.digitalarmaments.com/pre2007-00018659.html",
"refsource": "MISC",
"url": "http://www.digitalarmaments.com/pre2007-00018659.html"
},
{
"name": "20070111 Digital Armaments Security Pre-Advisory 11.01.2007: Grsecurity Kernel PaX - Local root vulnerability",
"refsource": "BUGTRAQ",
@ -62,41 +72,41 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456722/100/0/threaded"
},
{
"name" : "20070120 Digital Armaments Security Advisory 20.01.2007: Grsecurity Kernel PaX Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457509/100/0/threaded"
},
{
"name": "20070309 Re: Digital Armaments Security Advisory 20.01.2007: Grsecurity Kernel PaX Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/462302/100/100/threaded"
},
{
"name" : "http://forums.grsecurity.net/viewtopic.php?t=1646",
"refsource" : "MISC",
"url" : "http://forums.grsecurity.net/viewtopic.php?t=1646"
},
{
"name" : "http://grsecurity.net/news.php#digitalfud",
"refsource" : "MISC",
"url" : "http://grsecurity.net/news.php#digitalfud"
},
{
"name": "http://www.digitalarmaments.com/news_news.shtml",
"refsource": "MISC",
"url": "http://www.digitalarmaments.com/news_news.shtml"
},
{
"name" : "http://www.digitalarmaments.com/pre2007-00018659.html",
"name": "http://grsecurity.net/news.php#digitalfud",
"refsource": "MISC",
"url" : "http://www.digitalarmaments.com/pre2007-00018659.html"
"url": "http://grsecurity.net/news.php#digitalfud"
},
{
"name": "23713",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23713"
},
{
"name": "22014",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22014"
},
{
"name": "http://forums.grsecurity.net/viewtopic.php?t=1646",
"refsource": "MISC",
"url": "http://forums.grsecurity.net/viewtopic.php?t=1646"
},
{
"name": "20070120 Digital Armaments Security Advisory 20.01.2007: Grsecurity Kernel PaX Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457509/100/0/threaded"
},
{
"name": "ADV-2007-0155",
"refsource": "VUPEN",
@ -106,16 +116,6 @@
"name": "32727",
"refsource": "OSVDB",
"url": "http://osvdb.org/32727"
},
{
"name" : "1017509",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017509"
},
{
"name" : "23713",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23713"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "23794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23794"
},
{
"name": "22083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22083"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
"refsource": "CONFIRM",
@ -63,24 +73,14 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
},
{
"name" : "22083",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22083"
"name": "oracle-cpu-jan2007(31541)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
},
{
"name": "1017522",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017522"
},
{
"name" : "23794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23794"
},
{
"name" : "oracle-cpu-jan2007(31541)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20070222 Pics Navigator Directory Traversal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/460907/100/0/threaded"
},
{
"name" : "http://forums.avenir-geopolitique.net/viewtopic.php?t=2692",
"refsource" : "MISC",
"url" : "http://forums.avenir-geopolitique.net/viewtopic.php?t=2692"
},
{
"name" : "22681",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22681"
},
{
"name" : "ADV-2007-0711",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0711"
},
{
"name": "33117",
"refsource": "OSVDB",
"url": "http://osvdb.org/33117"
},
{
"name" : "24273",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24273"
},
{
"name": "2340",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2340"
},
{
"name": "22681",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22681"
},
{
"name": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2692",
"refsource": "MISC",
"url": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2692"
},
{
"name": "20070222 Pics Navigator Directory Traversal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/460907/100/0/threaded"
},
{
"name": "picsnavigator-dir-directory-traversal(32646)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32646"
},
{
"name": "24273",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24273"
},
{
"name": "ADV-2007-0711",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0711"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3476",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3476/"
},
{
"name": "22157",
"refsource": "BID",
@ -68,14 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2007/0966"
},
{
"name" : "24520",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24520"
"name": "3476",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3476/"
},
{
"name": "zomplog-index-file-include(32982)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32982"
},
{
"name": "24520",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24520"
}
]
}

View File

@ -52,85 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "20070323 Microsoft Windows Vista - Windows Mail Client Side Code Execution Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0344.html"
},
{
"name": "20070323 Re: Microsoft Windows Vista - Windows Mail Client Side Code Execution Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0345.html"
},
{
"name" : "20070323 Re: Microsoft Windows Vista - Windows Mail Client Side Code Execution Vulnerability",
"name": "20070323 Microsoft Windows Vista - Windows Mail Client Side Code Execution Vulnerability",
"refsource": "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0346.html"
},
{
"name" : "http://isc.sans.org/diary.html?storyid=2507",
"refsource" : "MISC",
"url" : "http://isc.sans.org/diary.html?storyid=2507"
},
{
"name" : "http://news.com.com/2100-1002_3-6170133.html",
"refsource" : "MISC",
"url" : "http://news.com.com/2100-1002_3-6170133.html"
},
{
"name" : "http://www.computerworld.com/action/article.do?command=viewArticleBasic&articleId=9014194",
"refsource" : "MISC",
"url" : "http://www.computerworld.com/action/article.do?command=viewArticleBasic&articleId=9014194"
},
{
"name" : "HPSBST02231",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
},
{
"name" : "SSRT071438",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0344.html"
},
{
"name": "MS07-034",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-034"
},
{
"name" : "TA07-163A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
},
{
"name" : "23103",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23103"
},
{
"name" : "ADV-2007-2154",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2154"
},
{
"name": "oval:org.mitre.oval:def:1861",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1861"
},
{
"name": "http://news.com.com/2100-1002_3-6170133.html",
"refsource": "MISC",
"url": "http://news.com.com/2100-1002_3-6170133.html"
},
{
"name": "SSRT071438",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
},
{
"name": "win-mail-code-execution(33167)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33167"
},
{
"name": "http://www.computerworld.com/action/article.do?command=viewArticleBasic&articleId=9014194",
"refsource": "MISC",
"url": "http://www.computerworld.com/action/article.do?command=viewArticleBasic&articleId=9014194"
},
{
"name": "1017816",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017816"
},
{
"name": "23103",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23103"
},
{
"name": "20070323 Re: Microsoft Windows Vista - Windows Mail Client Side Code Execution Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0346.html"
},
{
"name": "TA07-163A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
},
{
"name": "25639",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25639"
},
{
"name" : "win-mail-code-execution(33167)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33167"
"name": "ADV-2007-2154",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2154"
},
{
"name": "http://isc.sans.org/diary.html?storyid=2507",
"refsource": "MISC",
"url": "http://isc.sans.org/diary.html?storyid=2507"
},
{
"name": "HPSBST02231",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3618",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3618"
"name": "34463",
"refsource": "OSVDB",
"url": "http://osvdb.org/34463"
},
{
"name": "23232",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/23232"
},
{
"name" : "ADV-2007-1189",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1189"
},
{
"name" : "34463",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34463"
"name": "3618",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3618"
},
{
"name": "xoops-lykos-reviews-sql-injection(33365)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33365"
},
{
"name": "ADV-2007-1189",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1189"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "directx-dxtlipi-bo(35970)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35970"
},
{
"name": "4279",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4279"
},
{
"name": "ADV-2007-2857",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2857"
},
{
"name": "VU#466601",
"refsource": "CERT-VN",
@ -68,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/25279"
},
{
"name" : "ADV-2007-2857",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2857"
"name": "26426",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26426"
},
{
"name": "36399",
@ -81,16 +91,6 @@
"name": "1018551",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018551"
},
{
"name" : "26426",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26426"
},
{
"name" : "directx-dxtlipi-bo(35970)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35970"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4295"
},
{
"name": "squirrelcart-popupwindow-file-include(36112)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36112"
},
{
"name": "25382",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "37701",
"refsource": "OSVDB",
"url": "http://osvdb.org/37701"
},
{
"name" : "squirrelcart-popupwindow-file-include(36112)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36112"
}
]
}

View File

@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20070917 Coppermine <= 1.4.12 Cross Site Scripting and Local File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/479757/100/0/threaded"
},
{
"name": "http://coppermine-gallery.net/forum/index.php?topic=46847.0",
"refsource": "CONFIRM",
"url": "http://coppermine-gallery.net/forum/index.php?topic=46847.0"
},
{
"name" : "25698",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25698"
"name": "3152",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3152"
},
{
"name" : "ADV-2007-3194",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3194"
},
{
"name" : "37101",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37101"
"name": "20070917 Coppermine <= 1.4.12 Cross Site Scripting and Local File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/479757/100/0/threaded"
},
{
"name": "1018704",
@ -87,15 +77,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26843"
},
{
"name" : "3152",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3152"
},
{
"name": "coppermine-viewlog-file-include(36660)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36660"
},
{
"name": "ADV-2007-3194",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3194"
},
{
"name": "25698",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25698"
},
{
"name": "37101",
"refsource": "OSVDB",
"url": "http://osvdb.org/37101"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "25790",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25790"
"name": "bcoos-index-sql-injection(36752)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36752"
},
{
"name": "26945",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/26945"
},
{
"name" : "bcoos-index-sql-injection(36752)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36752"
"name": "25790",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25790"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-2001",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://alephsecurity.com/vulns/aleph-2015002",
"refsource" : "MISC",
"url" : "https://alephsecurity.com/vulns/aleph-2015002"
},
{
"name": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf",
"refsource": "MISC",
"url": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf"
},
{
"name": "https://alephsecurity.com/vulns/aleph-2015002",
"refsource": "MISC",
"url": "https://alephsecurity.com/vulns/aleph-2015002"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-2027",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966044"
},
{
"name" : "PI44098",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44098"
},
{
"name": "PI44105",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44105"
},
{
"name": "PI44098",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44098"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html",
"refsource" : "CONFIRM",
"url" : "http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html"
"name": "USN-2594-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-2594-1"
},
{
"name": "GLSA-201512-08",
@ -63,19 +63,19 @@
"url": "https://security.gentoo.org/glsa/201512-08"
},
{
"name" : "openSUSE-SU-2015:0906",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html"
},
{
"name" : "USN-2594-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-2594-1"
"name": "http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html",
"refsource": "CONFIRM",
"url": "http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html"
},
{
"name": "74443",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74443"
},
{
"name": "openSUSE-SU-2015:0906",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3052",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://www.drupal.org/node/2407081",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2407081"
},
{
"name": "https://www.drupal.org/node/2415947",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2415947"
},
{
"name": "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
"refsource": "MLIST",
@ -62,16 +72,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/21/8"
},
{
"name" : "https://www.drupal.org/node/2415947",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2415947"
},
{
"name" : "https://www.drupal.org/node/2407081",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/node/2407081"
},
{
"name": "74282",
"refsource": "BID",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/132004/Coppermine-Gallery-1.5.34-XSS-Open-Redirection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/132004/Coppermine-Gallery-1.5.34-XSS-Open-Redirection.html"
},
{
"name" : "http://forum.coppermine-gallery.net/index.php/topic,78194.0.html",
"refsource" : "CONFIRM",
"url" : "http://forum.coppermine-gallery.net/index.php/topic,78194.0.html"
},
{
"name": "75140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75140"
},
{
"name": "http://packetstormsecurity.com/files/132004/Coppermine-Gallery-1.5.34-XSS-Open-Redirection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132004/Coppermine-Gallery-1.5.34-XSS-Open-Redirection.html"
},
{
"name": "1032558",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032558"
},
{
"name": "http://forum.coppermine-gallery.net/index.php/topic,78194.0.html",
"refsource": "CONFIRM",
"url": "http://forum.coppermine-gallery.net/index.php/topic,78194.0.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20150819 [SYSS-2015-041] XSS in OpenText Secure MFT",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536260/100/0/threaded"
"name": "http://packetstormsecurity.com/files/133247/OpenText-Secure-MFT-2014-R2-SP4-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133247/OpenText-Secure-MFT-2014-R2-SP4-Cross-Site-Scripting.html"
},
{
"name": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2015-041.txt",
@ -63,9 +63,9 @@
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2015-041.txt"
},
{
"name" : "http://packetstormsecurity.com/files/133247/OpenText-Secure-MFT-2014-R2-SP4-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/133247/OpenText-Secure-MFT-2014-R2-SP4-Cross-Site-Scripting.html"
"name": "20150819 [SYSS-2015-041] XSS in OpenText Secure MFT",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536260/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7547",
"STATE": "PUBLIC"
},
@ -53,80 +53,245 @@
"references": {
"reference_data": [
{
"name" : "39454",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39454/"
"name": "1035020",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035020"
},
{
"name" : "40339",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40339/"
"name": "HPSBGN03582",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=146161017210491&w=2"
},
{
"name" : "[libc-alpha] 20160216 [PATCH] CVE-2015-7547 --- glibc getaddrinfo() stack-based buffer overflow",
"refsource" : "MLIST",
"url" : "https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html"
"name": "SUSE-SU-2016:0471",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html"
},
{
"name" : "https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html",
"refsource" : "MISC",
"url" : "https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html"
"name": "RHSA-2016:0175",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0175.html"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01"
},
{
"name" : "http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.html"
},
{
"name" : "https://www.tenable.com/security/research/tra-2017-08",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2017-08"
},
{
"name" : "https://access.redhat.com/articles/2161461",
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858",
"refsource": "CONFIRM",
"url" : "https://access.redhat.com/articles/2161461"
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1293532",
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672",
"refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1293532"
},
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=18665",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=18665"
},
{
"name" : "https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa114",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa114"
},
{
"name" : "https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/"
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672"
},
{
"name": "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/",
"refsource": "CONFIRM",
"url": "https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=18665",
"refsource": "CONFIRM",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=18665"
},
{
"name": "HPSBGN03551",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=145857691004892&w=2"
},
{
"name": "RHSA-2016:0225",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0225.html"
},
{
"name": "FEDORA-2016-0f9e9a34ce",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177412.html"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161",
"refsource": "CONFIRM",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161"
},
{
"name": "DSA-3481",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3481"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "openSUSE-SU-2016:0510",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html"
},
{
"name": "USN-2900-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-2900-1"
},
{
"name": "http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow",
"refsource": "CONFIRM",
"url": "http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917"
},
{
"name": "RHSA-2016:0277",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0277.html"
},
{
"name": "openSUSE-SU-2016:0511",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00043.html"
},
{
"name": "https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html",
"refsource": "MISC",
"url": "https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20160217-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20160217-0002/"
},
{
"name": "SUSE-SU-2016:0470",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html"
},
{
"name": "https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/",
"refsource": "CONFIRM",
"url": "https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/"
},
{
"name": "https://support.lenovo.com/us/en/product_security/len_5450",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/product_security/len_5450"
},
{
"name": "https://www.tenable.com/security/research/tra-2017-08",
"refsource": "MISC",
"url": "https://www.tenable.com/security/research/tra-2017-08"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2016-0002.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2016-0002.html"
},
{
"name": "HPSBGN03549",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=145672440608228&w=2"
},
{
"name": "83265",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83265"
},
{
"name": "http://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow",
"refsource": "CONFIRM",
"url": "http://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380"
},
{
"name": "GLSA-201602-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201602-02"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937"
},
{
"name": "HPSBGN03547",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=145596041017029&w=2"
},
{
"name": "SUSE-SU-2016:0472",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html"
},
{
"name": "40339",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40339/"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa114",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa114"
},
{
"name": "[libc-alpha] 20160216 [PATCH] CVE-2015-7547 --- glibc getaddrinfo() stack-based buffer overflow",
"refsource": "MLIST",
"url": "https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html"
},
{
"name": "SUSE-SU-2016:0473",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name": "http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1293532",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1293532"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05008367",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05008367"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05053211",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05053211"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
@ -138,179 +303,9 @@
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05028479"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958",
"name": "https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html",
"refsource": "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10150",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10150"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05053211",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05053211"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05212266",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05212266"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05008367",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05008367"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow",
"refsource" : "CONFIRM",
"url" : "http://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow"
},
{
"name" : "http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow",
"refsource" : "CONFIRM",
"url" : "http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow"
},
{
"name" : "https://support.lenovo.com/us/en/product_security/len_5450",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/product_security/len_5450"
},
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glibc-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glibc-en"
},
{
"name" : "http://support.citrix.com/article/CTX206991",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX206991"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2016-0002.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2016-0002.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20160217-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20160217-0002/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name" : "DSA-3481",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3481"
},
{
"name" : "DSA-3480",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3480"
},
{
"name" : "FEDORA-2016-0480defc94",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177404.html"
},
{
"name" : "FEDORA-2016-0f9e9a34ce",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177412.html"
},
{
"name" : "GLSA-201602-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201602-02"
},
{
"name" : "HPSBGN03442",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=145690841819314&w=2"
},
{
"name" : "HPSBGN03547",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=145596041017029&w=2"
},
{
"name" : "HPSBGN03549",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=145672440608228&w=2"
},
{
"name" : "HPSBGN03551",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=145857691004892&w=2"
},
{
"name" : "HPSBGN03582",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=146161017210491&w=2"
"url": "https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html"
},
{
"name": "RHSA-2016:0176",
@ -318,49 +313,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0176.html"
},
{
"name" : "RHSA-2016:0175",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0175.html"
},
{
"name" : "RHSA-2016:0225",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0225.html"
},
{
"name" : "RHSA-2016:0277",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0277.html"
},
{
"name" : "SUSE-SU-2016:0470",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html"
},
{
"name" : "SUSE-SU-2016:0471",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html"
},
{
"name" : "SUSE-SU-2016:0472",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html"
},
{
"name" : "SUSE-SU-2016:0473",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html"
},
{
"name" : "openSUSE-SU-2016:0510",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html"
},
{
"name" : "openSUSE-SU-2016:0511",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00043.html"
"name": "FEDORA-2016-0480defc94",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177404.html"
},
{
"name": "openSUSE-SU-2016:0512",
@ -368,9 +323,34 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00044.html"
},
{
"name" : "USN-2900-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-2900-1"
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404"
},
{
"name": "DSA-3480",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3480"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01"
},
{
"name": "39454",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39454/"
},
{
"name": "http://support.citrix.com/article/CTX206991",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX206991"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glibc-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glibc-en"
},
{
"name": "VU#457759",
@ -378,14 +358,34 @@
"url": "https://www.kb.cert.org/vuls/id/457759"
},
{
"name" : "83265",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/83265"
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958"
},
{
"name" : "1035020",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035020"
"name": "https://access.redhat.com/articles/2161461",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/articles/2161461"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10150",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10150"
},
{
"name": "HPSBGN03442",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=145690841819314&w=2"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05212266",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05212266"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-7566",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20160309 OS-S 2016-09 Linux visor clie_5_attach Nullpointer Dereference CVE-2015-7566",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537733/100/0/threaded"
},
{
"name" : "39540",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39540/"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1283371",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1283371"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1296466",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1296466"
},
{
"name" : "https://github.com/torvalds/linux/commit/cb3232138e37129e88240a98a1d2aba2187ff57c",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/cb3232138e37129e88240a98a1d2aba2187ff57c"
"name": "USN-2930-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2930-1"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2015-7566",
@ -88,49 +63,9 @@
"url": "https://security-tracker.debian.org/tracker/CVE-2015-7566"
},
{
"name" : "DSA-3503",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3503"
},
{
"name" : "DSA-3448",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3448"
},
{
"name" : "FEDORA-2016-26e19f042a",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html"
},
{
"name" : "FEDORA-2016-5d43766e33",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html"
},
{
"name" : "FEDORA-2016-b59fd603be",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html"
},
{
"name" : "SUSE-SU-2016:1672",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
},
{
"name" : "SUSE-SU-2016:1707",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
},
{
"name" : "SUSE-SU-2016:1764",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
},
{
"name" : "SUSE-SU-2016:2074",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
"name": "82975",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/82975"
},
{
"name": "USN-2967-1",
@ -138,54 +73,119 @@
"url": "http://www.ubuntu.com/usn/USN-2967-1"
},
{
"name" : "USN-2967-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2967-2"
"name": "FEDORA-2016-26e19f042a",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792.html"
},
{
"name" : "USN-2929-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2929-1"
},
{
"name" : "USN-2929-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2929-2"
},
{
"name" : "USN-2930-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2930-1"
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c"
},
{
"name": "USN-2930-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2930-2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1283371",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1283371"
},
{
"name": "DSA-3503",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3503"
},
{
"name": "USN-2967-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2967-2"
},
{
"name": "FEDORA-2016-b59fd603be",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html"
},
{
"name": "SUSE-SU-2016:1764",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
},
{
"name": "USN-2930-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2930-3"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1296466",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296466"
},
{
"name": "20160309 OS-S 2016-09 Linux visor clie_5_attach Nullpointer Dereference CVE-2015-7566",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537733/100/0/threaded"
},
{
"name": "SUSE-SU-2016:1707",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
},
{
"name": "SUSE-SU-2016:1672",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
},
{
"name": "USN-2929-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2929-1"
},
{
"name": "USN-2932-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2932-1"
},
{
"name": "FEDORA-2016-5d43766e33",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html"
},
{
"name": "SUSE-SU-2016:2074",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name": "USN-2948-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2948-1"
},
{
"name": "DSA-3448",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3448"
},
{
"name": "USN-2929-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2929-2"
},
{
"name": "39540",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39540/"
},
{
"name": "USN-2948-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2948-2"
},
{
"name" : "82975",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/82975"
"name": "https://github.com/torvalds/linux/commit/cb3232138e37129e88240a98a1d2aba2187ff57c",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/cb3232138e37129e88240a98a1d2aba2187ff57c"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://appcheck-ng.com/remote-command-execution-in-wordpress-form-manager-plugin-cve-2015-7806/",
"refsource" : "MISC",
"url" : "http://appcheck-ng.com/remote-command-execution-in-wordpress-form-manager-plugin-cve-2015-7806/"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8220",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8220"
},
{
"name": "http://appcheck-ng.com/remote-command-execution-in-wordpress-form-manager-plugin-cve-2015-7806/",
"refsource": "MISC",
"url": "http://appcheck-ng.com/remote-command-execution-in-wordpress-form-manager-plugin-cve-2015-7806/"
},
{
"name": "https://plugins.trac.wordpress.org/changeset/1264145",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0151",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "39740",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39740/"
},
{
"name": "MS16-048",
"refsource": "MS",
@ -66,6 +61,11 @@
"name": "1035544",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035544"
},
{
"name": "39740",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39740/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0642",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name" : "DSA-3557",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3557"
},
{
"name" : "RHSA-2016:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name" : "RHSA-2016:0534",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:1480",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
"name": "SUSE-SU-2016:1620",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
},
{
"name": "RHSA-2016:1481",
@ -88,54 +63,79 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
},
{
"name" : "openSUSE-SU-2016:1686",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "SUSE-SU-2016:1619",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
"name": "RHSA-2016:0534",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "SUSE-SU-2016:1620",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
},
{
"name" : "openSUSE-SU-2016:1664",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
},
{
"name" : "SUSE-SU-2016:1279",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html"
},
{
"name" : "openSUSE-SU-2016:1332",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
"name": "1035606",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035606"
},
{
"name": "USN-2953-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2953-1"
},
{
"name": "openSUSE-SU-2016:1332",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
},
{
"name": "USN-2954-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2954-1"
},
{
"name": "SUSE-SU-2016:1619",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
},
{
"name": "RHSA-2016:1480",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name": "openSUSE-SU-2016:1664",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
},
{
"name": "86445",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/86445"
},
{
"name" : "1035606",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035606"
"name": "DSA-3557",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3557"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "openSUSE-SU-2016:1686",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
},
{
"name": "RHSA-2016:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name": "SUSE-SU-2016:1279",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0671",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "1035617",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035617"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0980",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
"name": "SUSE-SU-2016:0400",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
},
{
"name": "1034970",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034970"
},
{
"name": "GLSA-201603-07",
@ -68,14 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
},
{
"name" : "SUSE-SU-2016:0398",
"name": "openSUSE-SU-2016:0415",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
},
{
"name" : "SUSE-SU-2016:0400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
},
{
"name": "openSUSE-SU-2016:0412",
@ -83,14 +83,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
},
{
"name" : "openSUSE-SU-2016:0415",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
},
{
"name" : "1034970",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034970"
"name": "SUSE-SU-2016:0398",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1005",
"STATE": "PUBLIC"
},
@ -53,14 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-192/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-192/"
"name": "openSUSE-SU-2016:0734",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
"name": "1035251",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035251"
},
{
"name": "openSUSE-SU-2016:0719",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
},
{
"name": "84311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84311"
},
{
"name": "GLSA-201603-07",
@ -72,30 +82,20 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-192/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-192/"
},
{
"name": "SUSE-SU-2016:0716",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
},
{
"name" : "openSUSE-SU-2016:0719",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
},
{
"name" : "openSUSE-SU-2016:0734",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
},
{
"name" : "84311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/84311"
},
{
"name" : "1035251",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035251"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1031",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
},
{
"name" : "RHSA-2016:0610",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
},
{
"name": "SUSE-SU-2016:1305",
"refsource": "SUSE",
@ -77,10 +67,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/85926"
},
{
"name": "RHSA-2016:0610",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
},
{
"name": "1035509",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035509"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1819",
"STATE": "PUBLIC"
},
@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206567"
},
{
"name": "39928",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39928/"
},
{
"name" : "http://packetstormsecurity.com/files/137396/OS-X-Kernel-Use-After-Free-From-IOAcceleratorFamily2-Bad-Locking.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/137396/OS-X-Kernel-Use-After-Free-From-IOAcceleratorFamily2-Bad-Locking.html"
},
{
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=772",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=772"
},
{
"name" : "https://support.apple.com/HT206564",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206564"
"name": "APPLE-SA-2016-05-16-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name": "https://support.apple.com/HT206566",
@ -78,9 +73,39 @@
"url": "https://support.apple.com/HT206566"
},
{
"name" : "https://support.apple.com/HT206567",
"name": "90694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90694"
},
{
"name": "APPLE-SA-2016-05-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name": "https://support.apple.com/HT206564",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT206567"
"url": "https://support.apple.com/HT206564"
},
{
"name": "http://packetstormsecurity.com/files/137396/OS-X-Kernel-Use-After-Free-From-IOAcceleratorFamily2-Bad-Locking.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137396/OS-X-Kernel-Use-After-Free-From-IOAcceleratorFamily2-Bad-Locking.html"
},
{
"name": "1035890",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035890"
},
{
"name": "APPLE-SA-2016-05-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=772",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=772"
},
{
"name": "https://support.apple.com/HT206568",
@ -91,31 +116,6 @@
"name": "APPLE-SA-2016-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00001.html"
},
{
"name" : "APPLE-SA-2016-05-16-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00002.html"
},
{
"name" : "APPLE-SA-2016-05-16-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00003.html"
},
{
"name" : "APPLE-SA-2016-05-16-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name" : "90694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90694"
},
{
"name" : "1035890",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035890"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
"name": "1036858",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036858"
},
{
"name": "APPLE-SA-2016-09-20",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/93055"
},
{
"name" : "1036858",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036858"
"name": "https://support.apple.com/HT207170",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207170"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-4938",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://httpoxy.org/",
"refsource" : "MISC",
"url" : "https://httpoxy.org/"
"name": "VU#797896",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/797896"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1353798",
@ -67,16 +67,6 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us"
},
{
"name": "FEDORA-2016-340e361b90",
"refsource": "FEDORA",
@ -93,9 +83,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1538.html"
},
{
"name" : "VU#797896",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/797896"
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us"
},
{
"name": "https://httpoxy.org/",
"refsource": "MISC",
"url": "https://httpoxy.org/"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "91793",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91793"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1356195",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "RHSA-2016:1427",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1427"
},
{
"name" : "91793",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91793"
}
]
}

View File

@ -57,30 +57,30 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40185/"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/1cc7466db3a05e95fe57a6702f41773e6829d54b",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/1cc7466db3a05e95fe57a6702f41773e6829d54b"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/4bcc606225f15bac0b07780e74f667f6ac283da7",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/4bcc606225f15bac0b07780e74f667f6ac283da7"
},
{
"name": "91387",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91387"
},
{
"name": "https://www.phpmyadmin.net/security/PMASA-2016-27/",
"refsource": "CONFIRM",
"url": "https://www.phpmyadmin.net/security/PMASA-2016-27/"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/1cc7466db3a05e95fe57a6702f41773e6829d54b",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/1cc7466db3a05e95fe57a6702f41773e6829d54b"
},
{
"name": "GLSA-201701-32",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-32"
},
{
"name" : "91387",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91387"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=3154eb1d263b9c3eab2c9fa8ebe498390bf5d711",
"refsource" : "MISC",
"url" : "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=3154eb1d263b9c3eab2c9fa8ebe498390bf5d711"
},
{
"name": "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=afc5bea71bc8f251dad1104568383019f4923af6",
"refsource": "MISC",
@ -72,6 +67,11 @@
"name": "98215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98215"
},
{
"name": "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=3154eb1d263b9c3eab2c9fa8ebe498390bf5d711",
"refsource": "MISC",
"url": "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=3154eb1d263b9c3eab2c9fa8ebe498390bf5d711"
}
]
}

View File

@ -118,11 +118,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21992835",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21992835"
},
{
"name": "94606",
"refsource": "BID",
@ -132,6 +127,11 @@
"name": "1037383",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037383"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21992835",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21992835"
}
]
}

View File

@ -77,9 +77,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10869772",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10869772"
"name": "ibm-api-cve20194008-token-leak(155626)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/155626"
},
{
"name": "106961",
@ -87,9 +87,9 @@
"url": "http://www.securityfocus.com/bid/106961"
},
{
"name" : "ibm-api-cve20194008-token-leak(155626)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/155626"
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10869772",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10869772"
}
]
}