mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
cc78435c9e
commit
f755703d14
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "formbankserver-name-directory-traversal(31214)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31214"
|
||||
},
|
||||
{
|
||||
"name": "32545",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32545"
|
||||
},
|
||||
{
|
||||
"name": "3063",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0012"
|
||||
},
|
||||
{
|
||||
"name" : "32545",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32545"
|
||||
},
|
||||
{
|
||||
"name": "23539",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23539"
|
||||
},
|
||||
{
|
||||
"name" : "formbankserver-name-directory-traversal(31214)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "BEA07-135.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/202"
|
||||
"name": "23750",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23750"
|
||||
},
|
||||
{
|
||||
"name": "22082",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22082"
|
||||
},
|
||||
{
|
||||
"name": "BEA07-135.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/202"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0213",
|
||||
"refsource": "VUPEN",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "1017519",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017519"
|
||||
},
|
||||
{
|
||||
"name" : "23750",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23750"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-002_e/index-e.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-002_e/index-e.html"
|
||||
"name": "33528",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33528"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0739",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0739"
|
||||
},
|
||||
{
|
||||
"name" : "33528",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33528"
|
||||
},
|
||||
{
|
||||
"name": "33529",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33529"
|
||||
},
|
||||
{
|
||||
"name": "nnm-unspecified-dos(32683)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32683"
|
||||
},
|
||||
{
|
||||
"name": "24276",
|
||||
"refsource": "SECUNIA",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32682"
|
||||
},
|
||||
{
|
||||
"name" : "nnm-unspecified-dos(32683)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32683"
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-002_e/index-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-002_e/index-e.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/3529"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php-security.org/MOPB/MOPB-28-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.php-security.org/MOPB/MOPB-28-2007.html"
|
||||
"name": "24542",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24542"
|
||||
},
|
||||
{
|
||||
"name": "http://php-security.org/2010/05/01/mops-2010-001-php-hash_update_file-already-freed-resource-access-vulnerability/index.html",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "http://php-security.org/2010/05/01/mops-2010-001-php-hash_update_file-already-freed-resource-access-vulnerability/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "23062",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23062"
|
||||
},
|
||||
{
|
||||
"name" : "24542",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24542"
|
||||
"name": "http://www.php-security.org/MOPB/MOPB-28-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.php-security.org/MOPB/MOPB-28-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "php-hashupdatefile-code-execution(33248)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33248"
|
||||
},
|
||||
{
|
||||
"name": "23062",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23062"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/3563"
|
||||
},
|
||||
{
|
||||
"name" : "23139",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23139"
|
||||
"name": "ttcms-ezsql-file-include(33202)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33202"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1102",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://osvdb.org/37198"
|
||||
},
|
||||
{
|
||||
"name" : "ttcms-ezsql-file-include(33202)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33202"
|
||||
"name": "23139",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23139"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070909 phpMyQuote 0.20 Version Multiple Sql And Xss Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478967/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://yollubunlar.org/phpmyquote-020-version-multiple-sql-and-xss-vulnerabilities-3501.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://yollubunlar.org/phpmyquote-020-version-multiple-sql-and-xss-vulnerabilities-3501.html"
|
||||
},
|
||||
{
|
||||
"name" : "25615",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25615"
|
||||
},
|
||||
{
|
||||
"name": "36947",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,6 +67,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26762"
|
||||
},
|
||||
{
|
||||
"name": "25615",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25615"
|
||||
},
|
||||
{
|
||||
"name": "3120",
|
||||
"refsource": "SREASON",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "phpmyquote-index-sql-injection(36514)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36514"
|
||||
},
|
||||
{
|
||||
"name": "20070909 phpMyQuote 0.20 Version Multiple Sql And Xss Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478967/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ourgame-glworld-glchatctrl-bo(38222)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38222"
|
||||
},
|
||||
{
|
||||
"name": "26244",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "27500",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27500"
|
||||
},
|
||||
{
|
||||
"name" : "ourgame-glworld-glchatctrl-bo(38222)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38222"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-2963",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150618 Re: CVE request: Content type spoofing in ruby gem paperclip <4.2.2",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/06/19/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/thoughtbot/paperclip/commit/9aee4112f36058cd28d5fe4a006d6981bd1eda57",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/thoughtbot/paperclip/commit/9aee4112f36058cd28d5fe4a006d6981bd1eda57"
|
||||
"name": "75304",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75304"
|
||||
},
|
||||
{
|
||||
"name": "https://robots.thoughtbot.com/paperclip-security-release",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://robots.thoughtbot.com/paperclip-security-release"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/thoughtbot/paperclip/commit/9aee4112f36058cd28d5fe4a006d6981bd1eda57",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/thoughtbot/paperclip/commit/9aee4112f36058cd28d5fe4a006d6981bd1eda57"
|
||||
},
|
||||
{
|
||||
"name": "JVN#83881261",
|
||||
"refsource": "JVN",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000088"
|
||||
},
|
||||
{
|
||||
"name" : "75304",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75304"
|
||||
"name": "[oss-security] 20150618 Re: CVE request: Content type spoofing in ruby gem paperclip <4.2.2",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/06/19/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6092",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-116",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-116"
|
||||
},
|
||||
{
|
||||
"name": "1034122",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034122"
|
||||
},
|
||||
{
|
||||
"name": "MS15-116",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6152",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38972/"
|
||||
},
|
||||
{
|
||||
"name" : "MS15-124",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
|
||||
},
|
||||
{
|
||||
"name": "1034315",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034315"
|
||||
},
|
||||
{
|
||||
"name": "MS15-124",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6329",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151008 Cisco Prime Collaboration Provisioning SQL Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pcp"
|
||||
},
|
||||
{
|
||||
"name": "1033783",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033783"
|
||||
},
|
||||
{
|
||||
"name": "20151008 Cisco Prime Collaboration Provisioning SQL Injection Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pcp"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6388",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1034380",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034380"
|
||||
},
|
||||
{
|
||||
"name": "20151201 Cisco UCS Central Software Server-Side Request Forgery Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "78870",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78870"
|
||||
},
|
||||
{
|
||||
"name" : "1034380",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034380"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6593",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-6709",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-486",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-486"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1033796",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033796"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-486",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-486"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-7268",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://www.infoworld.com/article/3004913/encryption/self-encrypting-drives-are-hardly-any-better-than-software-based-encryption.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.infoworld.com/article/3004913/encryption/self-encrypting-drives-are-hardly-any-better-than-software-based-encryption.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7586",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8491",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0038",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160209 Microsoft Windows Journal File Parsing \"TIFFControl\" Invalid Reference Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1219"
|
||||
"name": "1034974",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034974"
|
||||
},
|
||||
{
|
||||
"name": "MS16-013",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-013"
|
||||
},
|
||||
{
|
||||
"name" : "1034974",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034974"
|
||||
"name": "20160209 Microsoft Windows Journal File Parsing \"TIFFControl\" Invalid Reference Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1219"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0534",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0542",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/swift/+bug/1466549",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/swift/+bug/1466549"
|
||||
"name": "RHSA-2016:0329",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0329.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://launchpad.net/swift/+milestone/2.4.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://launchpad.net/swift/+milestone/2.4.0"
|
||||
},
|
||||
{
|
||||
"name" : "https://review.openstack.org/#/c/217750/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://review.openstack.org/#/c/217750/"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.openstack.org/ossa/OSSA-2016-004.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.openstack.org/ossa/OSSA-2016-004.html"
|
||||
"name": "81432",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/81432"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
@ -82,20 +72,30 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0128.html"
|
||||
},
|
||||
{
|
||||
"name": "https://review.openstack.org/#/c/217750/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://review.openstack.org/#/c/217750/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0155",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0155.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0329",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0329.html"
|
||||
"name": "https://bugs.launchpad.net/swift/+bug/1466549",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/swift/+bug/1466549"
|
||||
},
|
||||
{
|
||||
"name" : "81432",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/81432"
|
||||
"name": "https://security.openstack.org/ossa/OSSA-2016-004.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.openstack.org/ossa/OSSA-2016-004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/swift/+milestone/2.4.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/swift/+milestone/2.4.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1057",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-305",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-305"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
},
|
||||
{
|
||||
"name": "90512",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1035828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035828"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-305",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-305"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1172",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://hiniarata.jp/news/archives/55",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://hiniarata.jp/news/archives/55"
|
||||
"name": "JVNDB-2016-000041",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000041"
|
||||
},
|
||||
{
|
||||
"name": "JVN#13288761",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN13288761/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2016-000041",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000041"
|
||||
"name": "https://hiniarata.jp/news/archives/55",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://hiniarata.jp/news/archives/55"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1199",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ec-cube.net/info/weakness/weakness.php?id=65",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ec-cube.net/info/weakness/weakness.php?id=65"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.ec-cube.net/info/weakness/201604/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ec-cube.net/info/weakness/201604/"
|
||||
},
|
||||
{
|
||||
"name": "JVN#47473944",
|
||||
"refsource": "JVN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "JVNDB-2016-000051",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000051"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ec-cube.net/info/weakness/weakness.php?id=65",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ec-cube.net/info/weakness/weakness.php?id=65"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ec-cube.net/info/weakness/201604/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ec-cube.net/info/weakness/201604/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1346",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0175/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0175/"
|
||||
},
|
||||
{
|
||||
"name": "92771",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92771"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0175/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0175/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2019-0541",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -211,16 +211,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "46536",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46536/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541"
|
||||
},
|
||||
{
|
||||
"name": "46536",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46536/"
|
||||
},
|
||||
{
|
||||
"name": "106402",
|
||||
"refsource": "BID",
|
||||
|
Loading…
x
Reference in New Issue
Block a user