"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:33:12 +00:00
parent 1e5d1313bc
commit e47dd1b4f1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3687 additions and 3687 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-0211",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS07-006",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-006"
},
{
"name" : "TA07-044A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-044A.html"
"name": "ADV-2007-0575",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0575"
},
{
"name": "VU#240796",
@ -68,24 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/240796"
},
{
"name" : "22481",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22481"
},
{
"name" : "ADV-2007-0575",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0575"
},
{
"name" : "31890",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31890"
},
{
"name" : "oval:org.mitre.oval:def:224",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A224"
"name": "24126",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24126"
},
{
"name": "1017633",
@ -93,9 +73,29 @@
"url": "http://www.securitytracker.com/id?1017633"
},
{
"name" : "24126",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24126"
"name": "TA07-044A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html"
},
{
"name": "22481",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22481"
},
{
"name": "oval:org.mitre.oval:def:224",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A224"
},
{
"name": "MS07-006",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-006"
},
{
"name": "31890",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31890"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-0455",
"STATE": "PUBLIC"
},
@ -52,135 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070418 rPSA-2007-0073-1 php php-mysql php-pgsql",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
},
{
"name" : "[security-announce] 20070208 rPSA-2007-0028-1 gd",
"refsource" : "MLIST",
"url" : "http://lists.rpath.com/pipermail/security-announce/2007-February/000145.html"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224607",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224607"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1030",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1030"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1268",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1268"
},
{
"name" : "FEDORA-2007-150",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2631"
},
{
"name" : "FEDORA-2010-19022",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html"
},
{
"name" : "FEDORA-2010-19033",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html"
},
{
"name" : "MDKSA-2007:035",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:035"
},
{
"name" : "MDKSA-2007:036",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:036"
},
{
"name" : "MDKSA-2007:038",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:038"
},
{
"name" : "MDKSA-2007:109",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:109"
},
{
"name" : "RHSA-2007:0155",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0155.html"
},
{
"name" : "RHSA-2007:0153",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0153.html"
},
{
"name" : "RHSA-2007:0162",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0162.html"
},
{
"name" : "RHSA-2008:0146",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0146.html"
},
{
"name" : "2007-0007",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0007"
},
{
"name" : "USN-473-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-473-1"
},
{
"name" : "22289",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22289"
},
{
"name" : "oval:org.mitre.oval:def:11303",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11303"
},
{
"name" : "42813",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42813"
},
{
"name" : "ADV-2007-0400",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0400"
},
{
"name" : "23916",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23916"
},
{
"name": "24022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24022"
},
{
"name" : "24052",
"name": "29157",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24052"
},
{
"name" : "24053",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24053"
"url": "http://secunia.com/advisories/29157"
},
{
"name": "24107",
@ -192,40 +72,160 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24143"
},
{
"name": "22289",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22289"
},
{
"name": "20070418 rPSA-2007-0073-1 php php-mysql php-pgsql",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466166/100/0/threaded"
},
{
"name": "ADV-2007-0400",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0400"
},
{
"name": "23916",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23916"
},
{
"name": "24151",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24151"
},
{
"name" : "24924",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24924"
"name": "RHSA-2007:0162",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0162.html"
},
{
"name" : "24965",
"name": "42813",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24965"
"url": "http://secunia.com/advisories/42813"
},
{
"name": "MDKSA-2007:038",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:038"
},
{
"name": "MDKSA-2007:035",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:035"
},
{
"name": "ADV-2011-0022",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0022"
},
{
"name": "oval:org.mitre.oval:def:11303",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11303"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224607",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224607"
},
{
"name": "[security-announce] 20070208 rPSA-2007-0028-1 gd",
"refsource": "MLIST",
"url": "http://lists.rpath.com/pipermail/security-announce/2007-February/000145.html"
},
{
"name": "FEDORA-2010-19033",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html"
},
{
"name": "24945",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24945"
},
{
"name": "https://issues.rpath.com/browse/RPL-1268",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1268"
},
{
"name": "MDKSA-2007:109",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:109"
},
{
"name": "RHSA-2008:0146",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0146.html"
},
{
"name": "2007-0007",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0007"
},
{
"name": "24053",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24053"
},
{
"name": "24924",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24924"
},
{
"name": "24052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24052"
},
{
"name": "FEDORA-2010-19022",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html"
},
{
"name": "RHSA-2007:0155",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0155.html"
},
{
"name": "24965",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24965"
},
{
"name": "MDKSA-2007:036",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:036"
},
{
"name": "25575",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25575"
},
{
"name" : "29157",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29157"
"name": "FEDORA-2007-150",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2631"
},
{
"name" : "ADV-2011-0022",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0022"
"name": "https://issues.rpath.com/browse/RPL-1030",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1030"
},
{
"name": "USN-473-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-473-1"
},
{
"name": "RHSA-2007:0153",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0153.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/3172"
},
{
"name" : "22149",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22149"
"name": "webspell-gallery-sql-injection(31632)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31632"
},
{
"name": "ADV-2007-0270",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/36798"
},
{
"name" : "webspell-gallery-sql-injection(31632)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31632"
"name": "22149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22149"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.digitalmunition.com/MOAB-30-01-2007.html",
"refsource" : "MISC",
"url" : "http://www.digitalmunition.com/MOAB-30-01-2007.html"
},
{
"name": "http://projects.info-pull.com/moab/MOAB-30-01-2007.html",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "32711",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/32711"
},
{
"name": "http://www.digitalmunition.com/MOAB-30-01-2007.html",
"refsource": "MISC",
"url": "http://www.digitalmunition.com/MOAB-30-01-2007.html"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "33294",
"refsource": "OSVDB",
"url": "http://osvdb.org/33294"
},
{
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=250",
"refsource": "CONFIRM",
"url": "http://www.web-app.org/cgi-bin/index.cgi?action=viewnews&id=250"
},
{
"name" : "22563",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22563"
},
{
"name": "ADV-2007-0604",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0604"
},
{
"name" : "33294",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33294"
},
{
"name": "24080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24080"
},
{
"name": "22563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22563"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "24663",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24663"
},
{
"name": "34500",
"refsource": "OSVDB",
"url": "http://osvdb.org/34500"
},
{
"name": "wcs-formjavascript-file-include(33281)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33281"
},
{
"name": "3592",
"refsource": "EXPLOIT-DB",
@ -66,21 +81,6 @@
"name": "ADV-2007-1139",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1139"
},
{
"name" : "34500",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34500"
},
{
"name" : "24663",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24663"
},
{
"name" : "wcs-formjavascript-file-include(33281)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33281"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-4019",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-3239",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3239"
},
{
"name": "20091110 Marvell Driver Multiple Information Element Overflows",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "37345",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37345"
},
{
"name" : "ADV-2009-3239",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3239"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "37833",
"refsource": "OSVDB",
"url": "http://osvdb.org/37833"
},
{
"name": "http://sla.ckers.org/forum/read.php?3,44,11482#msg-11482",
"refsource": "MISC",
"url": "http://sla.ckers.org/forum/read.php?3,44,11482#msg-11482"
},
{
"name": "webmod-auth-xss(37220)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37220"
},
{
"name": "27245",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27245"
},
{
"name": "20071016 true: WebMod 0.48 XSS",
"refsource": "VIM",
@ -66,21 +81,6 @@
"name": "26087",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26087"
},
{
"name" : "37833",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37833"
},
{
"name" : "27245",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27245"
},
{
"name" : "webmod-auth-xss(37220)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37220"
}
]
}

View File

@ -52,41 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20071017 Oracle audit issue with XMLDB ftp service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482426/100/0/threaded"
},
{
"name" : "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-oracle-xmldb-ftp-service/",
"refsource" : "MISC",
"url" : "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-oracle-xmldb-ftp-service/"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "TA07-290A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "26107",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26107"
},
{
"name": "20071017 Oracle audit issue with XMLDB ftp service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482426/100/0/threaded"
},
{
"name": "3247",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3247"
},
{
"name": "ADV-2007-3524",
"refsource": "VUPEN",
@ -97,25 +82,40 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3626"
},
{
"name": "TA07-290A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-oracle-xmldb-ftp-service/",
"refsource": "MISC",
"url": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-oracle-xmldb-ftp-service/"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "1018823",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018823"
},
{
"name" : "27251",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27251"
},
{
"name": "27409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27409"
},
{
"name" : "3247",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3247"
"name": "27251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27251"
}
]
}

View File

@ -52,21 +52,56 @@
},
"references": {
"reference_data": [
{
"name": "28344",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28344"
},
{
"name": "ADV-2007-4238",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4238"
},
{
"name": "TA07-352A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
},
{
"name": "SUSE-SR:2008:002",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
},
{
"name": "28441",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28441"
},
{
"name": "28136",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28136"
},
{
"name": "macos-cups-bo(39096)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39096"
},
{
"name": "26910",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26910"
},
{
"name": "SUSE-SA:2008:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00003.html"
},
{
"name": "20080105 rPSA-2008-0008-1 cups",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485829/100/0/threaded"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2009",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2009"
},
{
"name": "APPLE-SA-2007-12-17",
"refsource": "APPLE",
@ -78,54 +113,19 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:050"
},
{
"name" : "SUSE-SA:2008:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00003.html"
"name": "https://issues.rpath.com/browse/RPL-2009",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2009"
},
{
"name" : "SUSE-SR:2008:002",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
},
{
"name" : "TA07-352A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
},
{
"name" : "26910",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26910"
},
{
"name" : "ADV-2007-4238",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4238"
},
{
"name" : "28136",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28136"
},
{
"name" : "28344",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28344"
},
{
"name" : "28441",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28441"
"name": "http://docs.info.apple.com/article.html?artnum=307179",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307179"
},
{
"name": "28636",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28636"
},
{
"name" : "macos-cups-bo(39096)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39096"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2411",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
},
{
"name": "1032894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032894"
},
{
"name": "MS15-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3277",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1238324",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1238324"
"name": "FEDORA-2015-13616",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170607.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1243518",
@ -63,9 +63,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243518"
},
{
"name" : "FEDORA-2015-13616",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170607.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1238324",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1238324"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3288",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1333830",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1333830"
},
{
"name": "https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d"
},
{
"name" : "https://security-tracker.debian.org/tracker/CVE-2015-3288",
"refsource" : "CONFIRM",
"url" : "https://security-tracker.debian.org/tracker/CVE-2015-3288"
},
{
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2015-3288",
"refsource": "CONFIRM",
"url": "https://security-tracker.debian.org/tracker/CVE-2015-3288"
},
{
"name": "93591",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93591"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1333830",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1333830"
}
]
}

View File

@ -57,41 +57,11 @@
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-132.html"
},
{
"name" : "DSA-3414",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3414"
},
{
"name": "FEDORA-2015-6569",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156005.html"
},
{
"name" : "FEDORA-2015-6583",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157006.html"
},
{
"name" : "FEDORA-2015-6670",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156979.html"
},
{
"name" : "GLSA-201604-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201604-03"
},
{
"name" : "SUSE-SU-2015:0927",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html"
},
{
"name" : "openSUSE-SU-2015:0983",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html"
},
{
"name": "SUSE-SU-2015:0923",
"refsource": "SUSE",
@ -106,6 +76,36 @@
"name": "1032158",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032158"
},
{
"name": "DSA-3414",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3414"
},
{
"name": "FEDORA-2015-6583",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157006.html"
},
{
"name": "SUSE-SU-2015:0927",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html"
},
{
"name": "GLSA-201604-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-03"
},
{
"name": "FEDORA-2015-6670",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156979.html"
},
{
"name": "openSUSE-SU-2015:0983",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3770",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
"name": "76340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76340"
},
{
"name": "APPLE-SA-2015-08-13-2",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "76340",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76340"
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "1033276",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2015-6847",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1034169",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034169"
},
{
"name": "20151117 ESA-2015-163: EMC VPLEX Sensitive Information Exposure Vulnerability",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://packetstormsecurity.com/files/134420/EMC-VPLEX-Sensitive-Information-Exposure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134420/EMC-VPLEX-Sensitive-Information-Exposure.html"
},
{
"name" : "1034169",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034169"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6869",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-6992",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2015-10-21-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
},
{
"name": "APPLE-SA-2015-10-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
},
{
"name": "https://support.apple.com/HT205375",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205375"
},
{
"name": "https://support.apple.com/HT205370",
"refsource": "CONFIRM",
@ -62,21 +77,6 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205372"
},
{
"name" : "https://support.apple.com/HT205375",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205375"
},
{
"name" : "APPLE-SA-2015-10-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
},
{
"name" : "APPLE-SA-2015-10-21-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
},
{
"name": "APPLE-SA-2015-10-21-5",
"refsource": "APPLE",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7107",
"STATE": "PUBLIC"
},
@ -63,9 +63,9 @@
"url": "https://support.apple.com/HT205637"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
"name": "1034344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034344"
},
{
"name": "APPLE-SA-2015-12-08-3",
@ -73,9 +73,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name" : "1034344",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034344"
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/node/2537860",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2537860"
},
{
"name": "https://www.drupal.org/node/2537120",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2537120"
},
{
"name": "https://www.drupal.org/node/2537860",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2537860"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://www.revive-adserver.com/security/revive-sa-2015-001",
"refsource": "CONFIRM",
"url": "http://www.revive-adserver.com/security/revive-sa-2015-001"
},
{
"name": "20151007 [REVIVE-SA-2015-001] Revive Adserver - Multiple vulnerabilities",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html"
},
{
"name" : "http://www.revive-adserver.com/security/revive-sa-2015-001",
"refsource" : "CONFIRM",
"url" : "http://www.revive-adserver.com/security/revive-sa-2015-001"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20151209 [CVE-2015-7706] SECURE DATA SPACE API Multiple Non-Persistent Cross-Site Scripting Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537069/100/0/threaded"
"name": "https://kb.ssp-europe.eu/pages/viewpage.action?pageId=12059988",
"refsource": "CONFIRM",
"url": "https://kb.ssp-europe.eu/pages/viewpage.action?pageId=12059988"
},
{
"name": "20151209 [CVE-2015-7706] SECURE DATA SPACE API Multiple Non-Persistent Cross-Site Scripting Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Dec/36"
},
{
"name": "20151209 [CVE-2015-7706] SECURE DATA SPACE API Multiple Non-Persistent Cross-Site Scripting Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537069/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/134760/Secure-Data-Space-3.1.1-2-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134760/Secure-Data-Space-3.1.1-2-Cross-Site-Scripting.html"
},
{
"name" : "https://kb.ssp-europe.eu/pages/viewpage.action?pageId=12059988",
"refsource" : "CONFIRM",
"url" : "https://kb.ssp-europe.eu/pages/viewpage.action?pageId=12059988"
}
]
}

View File

@ -52,21 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150804 Re: CVE Request: Information disclosure in pcre",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/08/04/3"
},
{
"name": "[oss-security] 20151128 Re: Heap Overflow in PCRE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/11/29/1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1187225",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1187225"
},
{
"name": "76157",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76157"
},
{
"name": "[oss-security] 20150804 Re: CVE Request: Information disclosure in pcre",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/04/3"
},
{
"name": "https://bugs.exim.org/show_bug.cgi?id=1537",
"refsource": "CONFIRM",
"url": "https://bugs.exim.org/show_bug.cgi?id=1537"
},
{
"name": "http://git.php.net/?p=php-src.git;a=commit;h=c351b47ce85a3a147cfa801fa9f0149ab4160834",
"refsource": "CONFIRM",
"url": "http://git.php.net/?p=php-src.git;a=commit;h=c351b47ce85a3a147cfa801fa9f0149ab4160834"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa128",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa128"
},
{
"name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
"refsource": "CONFIRM",
@ -76,26 +96,6 @@
"name": "http://vcs.pcre.org/pcre/code/trunk/pcre_exec.c?r1=1502&r2=1510",
"refsource": "CONFIRM",
"url": "http://vcs.pcre.org/pcre/code/trunk/pcre_exec.c?r1=1502&r2=1510"
},
{
"name" : "https://bugs.exim.org/show_bug.cgi?id=1537",
"refsource" : "CONFIRM",
"url" : "https://bugs.exim.org/show_bug.cgi?id=1537"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1187225",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1187225"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa128",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa128"
},
{
"name" : "76157",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76157"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0090",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0494",
"STATE": "PUBLIC"
},
@ -53,14 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
"name": "openSUSE-SU-2016:0272",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
"name": "1034715",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034715"
},
{
"name": "openSUSE-SU-2016:0279",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html"
},
{
"name": "GLSA-201610-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-08"
},
{
"name": "USN-2884-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2884-1"
},
{
"name": "DSA-3465",
@ -68,19 +83,19 @@
"url": "http://www.debian.org/security/2016/dsa-3465"
},
{
"name" : "DSA-3458",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3458"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "GLSA-201603-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-14"
"name": "USN-2885-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2885-1"
},
{
"name" : "GLSA-201610-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-08"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "RHSA-2016:1430",
@ -93,9 +108,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0049.html"
},
{
"name" : "RHSA-2016:0050",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0050.html"
"name": "openSUSE-SU-2016:0270",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name": "RHSA-2016:0053",
@ -103,49 +118,49 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0053.html"
},
{
"name" : "RHSA-2016:0054",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0054.html"
},
{
"name" : "RHSA-2016:0055",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0055.html"
},
{
"name" : "RHSA-2016:0056",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0056.html"
},
{
"name" : "RHSA-2016:0057",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0057.html"
"name": "SUSE-SU-2016:0269",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html"
},
{
"name": "RHSA-2016:0067",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0067.html"
},
{
"name": "openSUSE-SU-2016:0263",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html"
},
{
"name": "SUSE-SU-2016:0256",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html"
},
{
"name" : "SUSE-SU-2016:0265",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html"
"name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name" : "SUSE-SU-2016:0269",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html"
"name": "RHSA-2016:0057",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0057.html"
},
{
"name" : "openSUSE-SU-2016:0263",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html"
"name": "RHSA-2016:0055",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0055.html"
},
{
"name": "RHSA-2016:0054",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0054.html"
},
{
"name": "RHSA-2016:0056",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0056.html"
},
{
"name": "openSUSE-SU-2016:0268",
@ -153,34 +168,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html"
},
{
"name" : "openSUSE-SU-2016:0270",
"name": "RHSA-2016:0050",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0050.html"
},
{
"name": "DSA-3458",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3458"
},
{
"name": "SUSE-SU-2016:0265",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name" : "openSUSE-SU-2016:0272",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html"
},
{
"name" : "openSUSE-SU-2016:0279",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html"
},
{
"name" : "USN-2884-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2884-1"
},
{
"name" : "USN-2885-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2885-1"
},
{
"name" : "1034715",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034715"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0942",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
},
{
"name": "1034646",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034646"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1370",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160601 Cisco Prime Network Analysis Module IPv6 Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3"
},
{
"name": "1036016",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036016"
},
{
"name": "20160601 Cisco Prime Network Analysis Module IPv6 Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160601-prime3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1377",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160412 Cisco Unity Connection Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-unity"
},
{
"name": "1035562",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035562"
},
{
"name": "20160412 Cisco Unity Connection Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-unity"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-1661",
"STATE": "PUBLIC"
},
@ -53,50 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html"
},
{
"name" : "https://codereview.chromium.org/1887553002/",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1887553002/"
},
{
"name" : "https://crbug.com/601629",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/601629"
"name": "openSUSE-SU-2016:1208",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00003.html"
},
{
"name": "DSA-3564",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3564"
},
{
"name" : "GLSA-201605-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-02"
},
{
"name" : "RHSA-2016:0707",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0707.html"
},
{
"name": "openSUSE-SU-2016:1655",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00048.html"
},
{
"name" : "openSUSE-SU-2016:1207",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00002.html"
},
{
"name" : "openSUSE-SU-2016:1208",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00003.html"
},
{
"name": "openSUSE-SU-2016:1209",
"refsource": "SUSE",
@ -107,10 +77,40 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2960-1"
},
{
"name": "https://codereview.chromium.org/1887553002/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1887553002/"
},
{
"name": "89106",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/89106"
},
{
"name": "https://crbug.com/601629",
"refsource": "CONFIRM",
"url": "https://crbug.com/601629"
},
{
"name": "openSUSE-SU-2016:1207",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00002.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_28.html"
},
{
"name": "RHSA-2016:0707",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0707.html"
},
{
"name": "GLSA-201605-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-02"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4446",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160621 Re: SELinux troubles",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2016/q2/575"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1339250",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1339250"
"name": "RHSA-2016:1267",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1267.html"
},
{
"name": "https://github.com/fedora-selinux/setroubleshoot/commit/eaccf4c0d20a27d3df5ff6de8c9dcc80f6f40718",
@ -68,14 +63,9 @@
"url": "https://github.com/fedora-selinux/setroubleshoot/commit/eaccf4c0d20a27d3df5ff6de8c9dcc80f6f40718"
},
{
"name" : "RHSA-2016:1267",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2016-1267.html"
},
{
"name" : "RHSA-2016:1293",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1293"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1339250",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1339250"
},
{
"name": "91427",
@ -86,6 +76,16 @@
"name": "1036144",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036144"
},
{
"name": "[oss-security] 20160621 Re: SELinux troubles",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2016/q2/575"
},
{
"name": "RHSA-2016:1293",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1293"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4837",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ec-cube.net/products/detail.php?product_id=493",
"refsource" : "CONFIRM",
"url" : "http://www.ec-cube.net/products/detail.php?product_id=493"
},
{
"name" : "JVN#40696431",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN40696431/index.html"
},
{
"name": "JVNDB-2016-000130",
"refsource": "JVNDB",
@ -71,6 +61,16 @@
"name": "92090",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92090"
},
{
"name": "JVN#40696431",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN40696431/index.html"
},
{
"name": "http://www.ec-cube.net/products/detail.php?product_id=493",
"refsource": "CONFIRM",
"url": "http://www.ec-cube.net/products/detail.php?product_id=493"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-5148",
"STATE": "PUBLIC"
},
@ -53,20 +53,45 @@
"references": {
"reference_data": [
{
"name" : "https://codereview.chromium.org/2134113002",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/2134113002"
},
{
"name" : "https://crbug.com/621362",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/621362"
"name": "openSUSE-SU-2016:2250",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
},
{
"name": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
"refsource": "CONFIRM",
"url": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
},
{
"name": "SUSE-SU-2016:2251",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
},
{
"name": "92717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92717"
},
{
"name": "1036729",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036729"
},
{
"name": "https://codereview.chromium.org/2134113002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2134113002"
},
{
"name": "openSUSE-SU-2016:2349",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
},
{
"name": "https://crbug.com/621362",
"refsource": "CONFIRM",
"url": "https://crbug.com/621362"
},
{
"name": "DSA-3660",
"refsource": "DEBIAN",
@ -77,40 +102,15 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name" : "RHSA-2016:1854",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
},
{
"name" : "openSUSE-SU-2016:2349",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
},
{
"name" : "SUSE-SU-2016:2251",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
},
{
"name" : "openSUSE-SU-2016:2250",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
},
{
"name": "openSUSE-SU-2016:2296",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html"
},
{
"name" : "92717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92717"
},
{
"name" : "1036729",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036729"
"name": "RHSA-2016:1854",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@apache.org",
"ASSIGNER": "secalert@redhat.com",
"DATE_PUBLIC": "2017-07-18T00:00:00",
"ID": "CVE-2016-5394",
"STATE": "PUBLIC"

View File

@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2696233"
},
{
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985",
"refsource" : "MISC",
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985"
},
{
"name": "106463",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106463"
},
{
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985",
"refsource": "MISC",
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=509151985"
}
]
}