"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:26:52 +00:00
parent 2682e90a63
commit f711602975
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
70 changed files with 4095 additions and 4095 deletions

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "3116",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3116"
"name": "snews-image-file-upload(31535)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31535"
},
{
"name": "22025",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22025"
},
{
"name" : "32817",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32817"
},
{
"name": "23746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23746"
},
{
"name" : "snews-image-file-upload(31535)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31535"
"name": "3116",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3116"
},
{
"name": "32817",
"refsource": "OSVDB",
"url": "http://osvdb.org/32817"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "BEA07-140.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/207"
"name": "1017525",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017525"
},
{
"name": "23750",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23750"
},
{
"name": "22082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22082"
},
{
"name": "BEA07-140.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/207"
},
{
"name": "ADV-2007-0213",
"refsource": "VUPEN",
@ -71,16 +81,6 @@
"name": "38504",
"refsource": "OSVDB",
"url": "http://osvdb.org/38504"
},
{
"name" : "1017525",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017525"
},
{
"name" : "23750",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23750"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0330"
},
{
"name" : "1017558",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017558"
},
{
"name": "23896",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23896"
},
{
"name": "1017558",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017558"
}
]
}

View File

@ -53,30 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20070203 Security Advisory for Bugzilla 2.20.3, 2.22.1, and 2.23.3",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
"name": "33090",
"refsource": "OSVDB",
"url": "http://osvdb.org/33090"
},
{
"name" : "http://www.bugzilla.org/security/2.20.3/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/2.20.3/"
"name": "2222",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2222"
},
{
"name": "22380",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22380"
},
{
"name" : "ADV-2007-0477",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0477"
},
{
"name" : "33090",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33090"
},
{
"name": "1017585",
"refsource": "SECTRACK",
@ -88,9 +78,19 @@
"url": "http://secunia.com/advisories/24031"
},
{
"name" : "2222",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2222"
"name": "20070203 Security Advisory for Bugzilla 2.20.3, 2.22.1, and 2.23.3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459025/100/0/threaded"
},
{
"name": "http://www.bugzilla.org/security/2.20.3/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/2.20.3/"
},
{
"name": "ADV-2007-0477",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0477"
},
{
"name": "bugzilla-atom-feed-xss(32248)",

View File

@ -52,65 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070215 Multiple Vendor ClamAV CAB File Denial of Service Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=475"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "DSA-1263",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1263"
},
{
"name" : "GLSA-200703-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200703-03.xml"
},
{
"name" : "MDKSA-2007:043",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:043"
},
{
"name" : "SUSE-SA:2007:017",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html"
},
{
"name": "22580",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22580"
},
{
"name" : "ADV-2007-0623",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0623"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "32283",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32283"
},
{
"name" : "1017659",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017659"
"name": "clamav-cabfile-dos(32531)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32531"
},
{
"name": "24187",
@ -123,24 +73,19 @@
"url": "http://secunia.com/advisories/24192"
},
{
"name" : "24183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24183"
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "24319",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24319"
"name": "32283",
"refsource": "OSVDB",
"url": "http://osvdb.org/32283"
},
{
"name" : "24332",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24332"
},
{
"name" : "24425",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24425"
"name": "DSA-1263",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1263"
},
{
"name": "29420",
@ -148,9 +93,64 @@
"url": "http://secunia.com/advisories/29420"
},
{
"name" : "clamav-cabfile-dos(32531)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32531"
"name": "24332",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24332"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "24425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24425"
},
{
"name": "SUSE-SA:2007:017",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html"
},
{
"name": "GLSA-200703-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-03.xml"
},
{
"name": "MDKSA-2007:043",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:043"
},
{
"name": "24319",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24319"
},
{
"name": "20070215 Multiple Vendor ClamAV CAB File Denial of Service Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=475"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "24183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24183"
},
{
"name": "1017659",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017659"
},
{
"name": "ADV-2007-0623",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0623"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070320 Linksys WAG200G - Information disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463342/100/0/threaded"
},
{
"name" : "20070325 Re: Linksys WAG200G - Information disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=117492736903388&w=2"
"name": "linksys-udp-information-disclosure(33251)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33251"
},
{
"name": "23063",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/24658"
},
{
"name" : "linksys-udp-information-disclosure(33251)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33251"
"name": "20070320 Linksys WAG200G - Information disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463342/100/0/threaded"
},
{
"name": "20070325 Re: Linksys WAG200G - Information disclosure",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=117492736903388&w=2"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24498"
},
{
"name" : "38470",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38470"
},
{
"name": "25707",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25707"
},
{
"name": "38470",
"refsource": "OSVDB",
"url": "http://osvdb.org/38470"
}
]
}

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "102963",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102963-1"
},
{
"name" : "24685",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24685"
},
{
"name" : "ADV-2007-2366",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2366"
},
{
"name" : "36610",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36610"
},
{
"name": "oval:org.mitre.oval:def:8653",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8653"
},
{
"name" : "1018326",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018326"
},
{
"name": "25847",
"refsource": "SECUNIA",
@ -91,6 +66,31 @@
"name": "solaris-loopbackfusion-dos(35128)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35128"
},
{
"name": "36610",
"refsource": "OSVDB",
"url": "http://osvdb.org/36610"
},
{
"name": "102963",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102963-1"
},
{
"name": "ADV-2007-2366",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2366"
},
{
"name": "1018326",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018326"
},
{
"name": "24685",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24685"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "45814",
"refsource": "OSVDB",
"url": "http://osvdb.org/45814"
},
{
"name": "ie-zone-dos(35455)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35455"
},
{
"name": "20071222 Bid 24744 ?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485536/100/0/threaded"
},
{
"name": "24744",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24744"
},
{
"name": "2855",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2855"
},
{
"name": "20070701 Advisory : Internet Explorer Zone Domain Specification Dos and Page suppressing.",
"refsource": "BUGTRAQ",
@ -62,11 +87,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473662"
},
{
"name" : "20071222 Bid 24744 ?",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485536/100/0/threaded"
},
{
"name": "20070701 Advisory : Internet Explorer Zone Domain Specification Dos and Page suppressing.",
"refsource": "FULLDISC",
@ -76,26 +96,6 @@
"name": "http://www.secniche.org/advisory/Internet_Dos_Adv.pdf",
"refsource": "MISC",
"url": "http://www.secniche.org/advisory/Internet_Dos_Adv.pdf"
},
{
"name" : "24744",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24744"
},
{
"name" : "45814",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45814"
},
{
"name" : "2855",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2855"
},
{
"name" : "ie-zone-dos(35455)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35455"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070727 SuskunDuygular - Üyelik Sistemi v.1 Sql",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474929/100/0/threaded"
},
{
"name" : "25108",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25108"
},
{
"name": "ADV-2007-2720",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2720"
},
{
"name" : "26260",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26260"
"name": "suskunduygular-unuttum-sql-injection(35666)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35666"
},
{
"name": "2945",
@ -78,9 +68,19 @@
"url": "http://securityreason.com/securityalert/2945"
},
{
"name" : "suskunduygular-unuttum-sql-injection(35666)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35666"
"name": "20070727 SuskunDuygular - Üyelik Sistemi v.1 Sql",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474929/100/0/threaded"
},
{
"name": "26260",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26260"
},
{
"name": "25108",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25108"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-4129",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=251774",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=251774"
"name": "coolkey-pk11ipc1-symlink(38330)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38330"
},
{
"name": "RHSA-2007:0631",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0631.html"
},
{
"name" : "26369",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26369"
},
{
"name": "40435",
"refsource": "OSVDB",
@ -77,15 +72,20 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11413"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=251774",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=251774"
},
{
"name": "27591",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27591"
},
{
"name" : "coolkey-pk11ipc1-symlink(38330)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38330"
"name": "26369",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26369"
}
]
}

View File

@ -57,31 +57,11 @@
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103029-1"
},
{
"name" : "25353",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25353"
},
{
"name": "ADV-2007-2916",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2916"
},
{
"name" : "36614",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36614"
},
{
"name" : "oval:org.mitre.oval:def:1941",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1941"
},
{
"name" : "1018582",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018582"
},
{
"name": "26494",
"refsource": "SECUNIA",
@ -91,6 +71,26 @@
"name": "solaris-rbac-unauthorized-access(36080)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36080"
},
{
"name": "36614",
"refsource": "OSVDB",
"url": "http://osvdb.org/36614"
},
{
"name": "25353",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25353"
},
{
"name": "oval:org.mitre.oval:def:1941",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1941"
},
{
"name": "1018582",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018582"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4290"
},
{
"name" : "http://www.ocxt.com/archives/39",
"refsource" : "CONFIRM",
"url" : "http://www.ocxt.com/archives/39"
},
{
"name": "25344",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25344"
},
{
"name": "edrawviewer-officeviewer-file-overwrite(36055)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36055"
},
{
"name": "38794",
"refsource": "OSVDB",
"url": "http://osvdb.org/38794"
},
{
"name" : "edrawviewer-officeviewer-file-overwrite(36055)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36055"
"name": "http://www.ocxt.com/archives/39",
"refsource": "CONFIRM",
"url": "http://www.ocxt.com/archives/39"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20071031 ZDI-07-062: RealNetworks RealPlayer PLS File Memory Corruption Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483112/100/0/threaded"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-062.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-062.html"
},
{
"name": "20071031 ZDI-07-062: RealNetworks RealPlayer PLS File Memory Corruption Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483112/100/0/threaded"
},
{
"name": "http://service.real.com/realplayer/security/10252007_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/10252007_player/en/"
},
{
"name": "1018866",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018866"
},
{
"name": "realplayer-pls-bo(37438)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37438"
},
{
"name": "20071030 RealPlayer Updates of October 25, 2007",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-October/001841.html"
},
{
"name" : "26214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26214"
},
{
"name": "ADV-2007-3628",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3628"
},
{
"name" : "38341",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38341"
},
{
"name" : "1018866",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018866"
},
{
"name": "27361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27361"
},
{
"name" : "realplayer-pls-bo(37438)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37438"
"name": "38341",
"refsource": "OSVDB",
"url": "http://osvdb.org/38341"
},
{
"name": "26214",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26214"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-5229",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5620",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#602913",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/602913"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#602913",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/602913"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5916",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#485081",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/485081"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5999",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#207089",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2461",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "37917",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37917/"
},
{
"name": "MS15-080",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-080"
},
{
"name": "1033238",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033238"
},
{
"name": "76209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76209"
},
{
"name" : "1033238",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033238"
"name": "37917",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37917/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2535",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-096",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-096"
},
{
"name": "1033492",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033492"
},
{
"name": "MS15-096",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-096"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6190",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6334",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20151012 Cisco ASR 5000 and ASR 5500 TACACS Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151012-asr"
},
{
"name": "1033792",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033792"
},
{
"name": "20151012 Cisco ASR 5000 and ASR 5500 TACACS Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151012-asr"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6361",
"STATE": "PUBLIC"
},

View File

@ -52,85 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "20150813 BFS-SA-2015-002: OpenSSH PAM Privilege Separation Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Aug/54"
},
{
"name": "[oss-security] 20150821 Re: CVE request - OpenSSH 6.9 PAM privilege separation vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/22/1"
},
{
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
},
{
"name" : "http://www.openssh.com/txt/release-7.0",
"refsource" : "CONFIRM",
"url" : "http://www.openssh.com/txt/release-7.0"
},
{
"name" : "https://github.com/openssh/openssh-portable/commit/d4697fe9a28dab7255c60433e4dd23cf7fce8a8b",
"refsource" : "CONFIRM",
"url" : "https://github.com/openssh/openssh-portable/commit/d4697fe9a28dab7255c60433e4dd23cf7fce8a8b"
},
{
"name" : "https://support.apple.com/HT205375",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205375"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180201-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180201-0002/"
},
{
"name" : "APPLE-SA-2015-10-21-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
},
{
"name": "FEDORA-2015-13469",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170.html"
},
{
"name": "APPLE-SA-2015-10-21-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
},
{
"name": "https://support.apple.com/HT205375",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205375"
},
{
"name": "76317",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76317"
},
{
"name": "https://github.com/openssh/openssh-portable/commit/d4697fe9a28dab7255c60433e4dd23cf7fce8a8b",
"refsource": "CONFIRM",
"url": "https://github.com/openssh/openssh-portable/commit/d4697fe9a28dab7255c60433e4dd23cf7fce8a8b"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "GLSA-201512-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-04"
},
{
"name": "http://www.openssh.com/txt/release-7.0",
"refsource": "CONFIRM",
"url": "http://www.openssh.com/txt/release-7.0"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "RHSA-2016:0741",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0741.html"
},
{
"name": "20150813 BFS-SA-2015-002: OpenSSH PAM Privilege Separation Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Aug/54"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "SUSE-SU-2015:1581",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html"
},
{
"name" : "76317",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76317"
"name": "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180201-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180201-0002/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-6620",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7007",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "38535",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38535/"
},
{
"name" : "http://www.rapid7.com/db/modules/exploit/osx/browser/safari_user_assisted_applescript_exec",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/db/modules/exploit/osx/browser/safari_user_assisted_applescript_exec"
},
{
"name" : "http://packetstormsecurity.com/files/134072/Safari-User-Assisted-Applescript-Exec-Attack.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/134072/Safari-User-Assisted-Applescript-Exec-Attack.html"
"name": "APPLE-SA-2015-10-21-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
},
{
"name": "https://support.apple.com/HT205375",
@ -73,9 +63,19 @@
"url": "https://support.apple.com/HT205375"
},
{
"name" : "APPLE-SA-2015-10-21-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
"name": "38535",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38535/"
},
{
"name": "http://packetstormsecurity.com/files/134072/Safari-User-Assisted-Applescript-Exec-Attack.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134072/Safari-User-Assisted-Applescript-Exec-Attack.html"
},
{
"name": "http://www.rapid7.com/db/modules/exploit/osx/browser/safari_user_assisted_applescript_exec",
"refsource": "MISC",
"url": "http://www.rapid7.com/db/modules/exploit/osx/browser/safari_user_assisted_applescript_exec"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7113",
"STATE": "PUBLIC"
},
@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205635"
},
{
"name" : "https://support.apple.com/HT205641",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205641"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "APPLE-SA-2015-12-08-4",
"refsource": "APPLE",
@ -76,6 +66,16 @@
"name": "1034348",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034348"
},
{
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "https://support.apple.com/HT205641",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205641"
}
]
}

View File

@ -85,15 +85,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21996417",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21996417"
},
{
"name": "95456",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95456"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21996417",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21996417"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21986852",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21986852"
},
{
"name": "ibm-tivoli-cve20160286-info-disc(111234)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/111234"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21986852",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21986852"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0524",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0651",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name" : "RHSA-2016:0534",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:1480",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
"name": "SUSE-SU-2016:1620",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
},
{
"name": "RHSA-2016:1481",
@ -78,9 +63,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
},
{
"name" : "openSUSE-SU-2016:1686",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name": "RHSA-2016:0534",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name": "1035606",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035606"
},
{
"name": "SUSE-SU-2016:1619",
@ -88,24 +83,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
},
{
"name" : "SUSE-SU-2016:1620",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
"name": "RHSA-2016:1480",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name": "openSUSE-SU-2016:1664",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "openSUSE-SU-2016:1686",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
},
{
"name": "SUSE-SU-2016:1279",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html"
},
{
"name" : "1035606",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035606"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0669",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "1035629",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035629"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-09-03T16:07:16.985208",
"DATE_REQUESTED": "1016-10-28T00:00:00",
"ID": "CVE-2016-1000232",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Tough-Cookie",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.2.2"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "NodeJS"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Regular Expression Parsing"
"value": "n/a"
}
]
}
@ -56,39 +56,39 @@
"references": {
"reference_data": [
{
"name" : "https://www.npmjs.com/advisories/130",
"refsource" : "MISC",
"url" : "https://www.npmjs.com/advisories/130"
},
{
"name" : "https://access.redhat.com/security/cve/cve-2016-1000232",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/security/cve/cve-2016-1000232"
},
{
"name" : "https://github.com/salesforce/tough-cookie/commit/615627206357d997d5e6ff9da158997de05235ae",
"refsource" : "CONFIRM",
"url" : "https://github.com/salesforce/tough-cookie/commit/615627206357d997d5e6ff9da158997de05235ae"
},
{
"name" : "https://github.com/salesforce/tough-cookie/commit/e4fc2e0f9ee1b7a818d68f0ac7ea696f377b1534",
"refsource" : "CONFIRM",
"url" : "https://github.com/salesforce/tough-cookie/commit/e4fc2e0f9ee1b7a818d68f0ac7ea696f377b1534"
"name": "RHSA-2016:2101",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:2101"
},
{
"name": "https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-api-connect-is-affected-by-node-js-tough-cookie-module-vulnerability-to-a-denial-of-service-cve-2016-1000232/",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-api-connect-is-affected-by-node-js-tough-cookie-module-vulnerability-to-a-denial-of-service-cve-2016-1000232/"
},
{
"name" : "RHSA-2016:2101",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:2101"
},
{
"name": "RHSA-2017:2912",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2912"
},
{
"name": "https://www.npmjs.com/advisories/130",
"refsource": "MISC",
"url": "https://www.npmjs.com/advisories/130"
},
{
"name": "https://github.com/salesforce/tough-cookie/commit/615627206357d997d5e6ff9da158997de05235ae",
"refsource": "CONFIRM",
"url": "https://github.com/salesforce/tough-cookie/commit/615627206357d997d5e6ff9da158997de05235ae"
},
{
"name": "https://access.redhat.com/security/cve/cve-2016-1000232",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/security/cve/cve-2016-1000232"
},
{
"name": "https://github.com/salesforce/tough-cookie/commit/e4fc2e0f9ee1b7a818d68f0ac7ea696f377b1534",
"refsource": "CONFIRM",
"url": "https://github.com/salesforce/tough-cookie/commit/e4fc2e0f9ee1b7a818d68f0ac7ea696f377b1534"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-divide-by-zero",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-divide-by-zero"
},
{
"name" : "https://github.com/vadz/libtiff/commit/43bc256d8ae44b92d2734a3c5bc73957a4d7c1ec",
"refsource" : "MISC",
"url" : "https://github.com/vadz/libtiff/commit/43bc256d8ae44b92d2734a3c5bc73957a4d7c1ec"
},
{
"name": "DSA-3844",
"refsource": "DEBIAN",
@ -72,15 +62,25 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-27"
},
{
"name": "97117",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97117"
},
{
"name": "USN-3602-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3602-1/"
},
{
"name" : "97117",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97117"
"name": "https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-divide-by-zero",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-divide-by-zero"
},
{
"name": "https://github.com/vadz/libtiff/commit/43bc256d8ae44b92d2734a3c5bc73957a4d7c1ec",
"refsource": "MISC",
"url": "https://github.com/vadz/libtiff/commit/43bc256d8ae44b92d2734a3c5bc73957a4d7c1ec"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-10373",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-1944",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-10.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-10.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1186621",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1186621"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "openSUSE-SU-2016:0306",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html"
},
{
"name" : "openSUSE-SU-2016:0309",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html"
"name": "1034825",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034825"
},
{
"name": "USN-2880-1",
@ -87,15 +67,35 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2880-2"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-10.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-10.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1186621",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1186621"
},
{
"name": "openSUSE-SU-2016:0309",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html"
},
{
"name": "81950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81950"
},
{
"name" : "1034825",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034825"
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "openSUSE-SU-2016:0306",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4105",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
},
{
"name": "1035828",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://jira.atlassian.com/browse/CONFSERVER-42713",
"refsource" : "MISC",
"url" : "https://jira.atlassian.com/browse/CONFSERVER-42713"
},
{
"name": "https://jira.atlassian.com/browse/CONF-42713",
"refsource": "MISC",
"url": "https://jira.atlassian.com/browse/CONF-42713"
},
{
"name" : "https://confluence.atlassian.com/doc/confluence-5-9-11-release-notes-827123763.html",
"refsource" : "CONFIRM",
"url" : "https://confluence.atlassian.com/doc/confluence-5-9-11-release-notes-827123763.html"
},
{
"name": "97513",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97513"
},
{
"name": "https://jira.atlassian.com/browse/CONFSERVER-42713",
"refsource": "MISC",
"url": "https://jira.atlassian.com/browse/CONFSERVER-42713"
},
{
"name": "https://confluence.atlassian.com/doc/confluence-5-9-11-release-notes-827123763.html",
"refsource": "CONFIRM",
"url": "https://confluence.atlassian.com/doc/confluence-5-9-11-release-notes-827123763.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-4322",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en"
},
{
"name": "90530",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90530"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160511-01-aspf-en"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/TeamSeri0us/pocs/tree/master/matio",
"refsource" : "MISC",
"url" : "https://github.com/TeamSeri0us/pocs/tree/master/matio"
},
{
"name": "https://github.com/tbeu/matio/issues/103",
"refsource": "MISC",
"url": "https://github.com/tbeu/matio/issues/103"
},
{
"name": "https://github.com/TeamSeri0us/pocs/tree/master/matio",
"refsource": "MISC",
"url": "https://github.com/TeamSeri0us/pocs/tree/master/matio"
}
]
}