"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:08:02 +00:00
parent 0d6177c67f
commit fc9bf59a1b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 2736 additions and 2736 deletions

View File

@ -57,15 +57,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/32546"
},
{
"name" : "23539",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23539"
},
{
"name": "formbankserver-formbank-dos(31216)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31216"
},
{
"name": "23539",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23539"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-0653",
"STATE": "PUBLIC"
},
@ -52,61 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20070321 Secunia Research: XMMS Integer Overflow and UnderflowVulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463408/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2007-47/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-47/advisory/"
},
{
"name" : "DSA-1277",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1277"
},
{
"name" : "MDKSA-2007:071",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:071"
},
{
"name" : "SUSE-SR:2007:006",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_6_sr.html"
},
{
"name" : "USN-445-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-445-1"
},
{
"name": "23078",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23078"
},
{
"name" : "ADV-2007-1057",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1057"
},
{
"name": "23986",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23986"
},
{
"name" : "24645",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24645"
},
{
"name" : "24804",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24804"
},
{
"name": "24889",
"refsource": "SECUNIA",
@ -116,6 +71,51 @@
"name": "xmms-skinbitmap-code-execution(33205)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33205"
},
{
"name": "USN-445-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-445-1"
},
{
"name": "SUSE-SR:2007:006",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html"
},
{
"name": "MDKSA-2007:071",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:071"
},
{
"name": "DSA-1277",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1277"
},
{
"name": "24804",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24804"
},
{
"name": "ADV-2007-1057",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1057"
},
{
"name": "20070321 Secunia Research: XMMS Integer Overflow and UnderflowVulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463408/100/0/threaded"
},
{
"name": "http://secunia.com/secunia_research/2007-47/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-47/advisory/"
},
{
"name": "24645",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24645"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20070209 Allons_voter Version 1.0 xss and admin votes",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459652/100/0/threaded"
},
{
"name": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2641",
"refsource": "MISC",
"url": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2641"
},
{
"name" : "22508",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22508"
},
{
"name": "33690",
"refsource": "OSVDB",
"url": "http://osvdb.org/33690"
},
{
"name": "22508",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22508"
},
{
"name": "33691",
"refsource": "OSVDB",
"url": "http://osvdb.org/33691"
},
{
"name": "allonsvoter-admin-authentication-bypass(32431)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32431"
},
{
"name": "2234",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2234"
},
{
"name" : "allonsvoter-admin-authentication-bypass(32431)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32431"
"name": "20070209 Allons_voter Version 1.0 xss and admin votes",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459652/100/0/threaded"
}
]
}

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=183145",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=183145"
},
{
"name" : "http://cvs.xvid.org/cvs/viewvc.cgi/xvidcore/src/bitstream/mbcoding.c",
"refsource" : "CONFIRM",
"url" : "http://cvs.xvid.org/cvs/viewvc.cgi/xvidcore/src/bitstream/mbcoding.c"
},
{
"name" : "http://cvs.xvid.org/cvs/viewvc.cgi/xvidcore/src/bitstream/mbcoding.c?r1=1.54&r2=1.55",
"refsource" : "CONFIRM",
"url" : "http://cvs.xvid.org/cvs/viewvc.cgi/xvidcore/src/bitstream/mbcoding.c?r1=1.54&r2=1.55"
},
{
"name": "GLSA-200708-02",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200708-02.xml"
},
{
"name" : "24561",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24561"
},
{
"name" : "37728",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37728"
},
{
"name": "25711",
"refsource": "SECUNIA",
@ -92,6 +67,31 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26353"
},
{
"name": "http://cvs.xvid.org/cvs/viewvc.cgi/xvidcore/src/bitstream/mbcoding.c?r1=1.54&r2=1.55",
"refsource": "CONFIRM",
"url": "http://cvs.xvid.org/cvs/viewvc.cgi/xvidcore/src/bitstream/mbcoding.c?r1=1.54&r2=1.55"
},
{
"name": "http://cvs.xvid.org/cvs/viewvc.cgi/xvidcore/src/bitstream/mbcoding.c",
"refsource": "CONFIRM",
"url": "http://cvs.xvid.org/cvs/viewvc.cgi/xvidcore/src/bitstream/mbcoding.c"
},
{
"name": "37728",
"refsource": "OSVDB",
"url": "http://osvdb.org/37728"
},
{
"name": "24561",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24561"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=183145",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=183145"
},
{
"name": "xvid-getintrablock-code-execution(34949)",
"refsource": "XF",

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=213&",
"refsource" : "MISC",
"url" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=213&"
},
{
"name": "http://www.blackberry.com/btsc/articles/220/KB12705_f.SAL_Public.html",
"refsource": "CONFIRM",
"url": "http://www.blackberry.com/btsc/articles/220/KB12705_f.SAL_Public.html"
},
{
"name" : "VU#324841",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/324841"
},
{
"name" : "24545",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24545"
"name": "blackberry-invitemessage-dos(35075)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35075"
},
{
"name": "37647",
"refsource": "OSVDB",
"url": "http://osvdb.org/37647"
},
{
"name": "VU#324841",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/324841"
},
{
"name": "25824",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25824"
},
{
"name" : "blackberry-invitemessage-dos(35075)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35075"
"name": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=213&",
"refsource": "MISC",
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=213&"
},
{
"name": "24545",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24545"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "2879",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2879"
},
{
"name": "20070618 Fusetalk SQL injection submission.",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "37140",
"refsource": "OSVDB",
"url": "http://osvdb.org/37140"
},
{
"name" : "2879",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2879"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3852",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=188808",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=188808"
"name": "26527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26527"
},
{
"name" : "RHSA-2011:1005",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1005.html"
"name": "sysstat-init-privilege-escalation(36045)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36045"
},
{
"name": "25380",
@ -73,14 +73,14 @@
"url": "http://osvdb.org/39709"
},
{
"name" : "26527",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26527"
"name": "https://bugs.gentoo.org/show_bug.cgi?id=188808",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=188808"
},
{
"name" : "sysstat-init-privilege-escalation(36045)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36045"
"name": "RHSA-2011:1005",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1005.html"
}
]
}

View File

@ -53,20 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20071031 Symantec Altiris Deployment Solution TFTP/MTFTP Service Directory Traversal Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=619"
"name": "26266",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26266"
},
{
"name": "symantec-altiris-directory-traversal(38178)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38178"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2007.10.31.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2007.10.31.html"
},
{
"name" : "26266",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26266"
},
{
"name": "ADV-2007-3673",
"refsource": "VUPEN",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/27412"
},
{
"name" : "symantec-altiris-directory-traversal(38178)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38178"
"name": "20071031 Symantec Altiris Deployment Solution TFTP/MTFTP Service Directory Traversal Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=619"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070816 Olate Download 3.4.1 ~ admin.php ~ Admin authentication bypassing",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476760/100/0/threaded"
},
{
"name" : "20070821 Re: Olate Download 3.4.1 ~ admin.php ~ Admin authentication bypassing",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/477223/100/0/threaded"
},
{
"name" : "http://myimei.com/security/2007-08-16/olate-download-341adminphpauthentication-bypassing.html",
"refsource" : "MISC",
"url" : "http://myimei.com/security/2007-08-16/olate-download-341adminphpauthentication-bypassing.html"
"name": "http://sourceforge.net/project/shownotes.php?group_id=188052&release_id=533628",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=188052&release_id=533628"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=727807",
@ -78,9 +68,19 @@
"url": "http://sourceforge.net/project/shownotes.php?release_id=533628&group_id=188052"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=188052&release_id=533628",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=188052&release_id=533628"
"name": "26533",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26533"
},
{
"name": "http://myimei.com/security/2007-08-16/olate-download-341adminphpauthentication-bypassing.html",
"refsource": "MISC",
"url": "http://myimei.com/security/2007-08-16/olate-download-341adminphpauthentication-bypassing.html"
},
{
"name": "olatedownload-admin-security-bypass(36088)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36088"
},
{
"name": "25343",
@ -88,14 +88,14 @@
"url": "http://www.securityfocus.com/bid/25343"
},
{
"name" : "39714",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39714"
"name": "20070821 Re: Olate Download 3.4.1 ~ admin.php ~ Admin authentication bypassing",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/477223/100/0/threaded"
},
{
"name" : "26533",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26533"
"name": "20070816 Olate Download 3.4.1 ~ admin.php ~ Admin authentication bypassing",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476760/100/0/threaded"
},
{
"name": "3028",
@ -103,9 +103,9 @@
"url": "http://securityreason.com/securityalert/3028"
},
{
"name" : "olatedownload-admin-security-bypass(36088)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36088"
"name": "39714",
"refsource": "OSVDB",
"url": "http://osvdb.org/39714"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070903 Multiple vulnerabilities in Joomla 1.5 RC 1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478451/100/0/threaded"
},
{
"name": "http://www.joomla.org/content/view/3831/1/",
"refsource": "CONFIRM",
@ -67,20 +62,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25508"
},
{
"name" : "38416",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38416"
},
{
"name": "3108",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3108"
},
{
"name": "20070903 Multiple vulnerabilities in Joomla 1.5 RC 1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478451/100/0/threaded"
},
{
"name": "joomla-archive-xss(36425)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36425"
},
{
"name": "38416",
"refsource": "OSVDB",
"url": "http://osvdb.org/38416"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-5225",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-5388",
"STATE": "PUBLIC"
},
@ -67,11 +67,6 @@
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q3/440"
},
{
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=fa365d7cd11185237471823a5a33d36765454e16",
"refsource" : "CONFIRM",
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=fa365d7cd11185237471823a5a33d36765454e16"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1132956",
"refsource": "CONFIRM",
@ -81,6 +76,11 @@
"name": "USN-2409-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2409-1"
},
{
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=fa365d7cd11185237471823a5a33d36765454e16",
"refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=fa365d7cd11185237471823a5a33d36765454e16"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-5416",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2482",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "40798",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40798/"
},
{
"name" : "20151013 JScript 5.7 (MSIE 8) RegExpBase::FBadHeader regular expression use-after-free",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Oct/54"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-515",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-515"
},
{
"name" : "MS15-106",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-106"
},
{
"name": "MS15-108",
"refsource": "MS",
@ -81,6 +61,26 @@
"name": "1033800",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033800"
},
{
"name": "20151013 JScript 5.7 (MSIE 8) RegExpBase::FBadHeader regular expression use-after-free",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Oct/54"
},
{
"name": "40798",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40798/"
},
{
"name": "MS15-106",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-106"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-515",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-515"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2606",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-352",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-352"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-352",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-352"
},
{
"name": "75758",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6455",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6487",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-6580",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=84afc6b70d24fc0bf686e43138c96cf60a9445fe",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=84afc6b70d24fc0bf686e43138c96cf60a9445fe"
"name": "1033483",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033483"
},
{
"name": "http://ffmpeg.org/security.html",
@ -63,9 +63,9 @@
"url": "http://ffmpeg.org/security.html"
},
{
"name" : "1033483",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033483"
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=84afc6b70d24fc0bf686e43138c96cf60a9445fe",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=84afc6b70d24fc0bf686e43138c96cf60a9445fe"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7138",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://www.revive-adserver.com/security/revive-sa-2015-001",
"refsource": "CONFIRM",
"url": "http://www.revive-adserver.com/security/revive-sa-2015-001"
},
{
"name": "20151007 [REVIVE-SA-2015-001] Revive Adserver - Multiple vulnerabilities",
"refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Oct/32"
},
{
"name" : "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html"
},
{
"name" : "http://www.revive-adserver.com/security/revive-sa-2015-001",
"refsource" : "CONFIRM",
"url" : "http://www.revive-adserver.com/security/revive-sa-2015-001"
},
{
"name": "https://github.com/revive-adserver/revive-adserver/commit/15aac363",
"refsource": "CONFIRM",
"url": "https://github.com/revive-adserver/revive-adserver/commit/15aac363"
},
{
"name": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-0593",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/141913/NTP-Privilege-Escalation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/141913/NTP-Privilege-Escalation.html"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/ntp/+bug/1528050",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/ntp/+bug/1528050"
"name": "USN-3096-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3096-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1382369",
@ -68,9 +63,14 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382369"
},
{
"name" : "USN-3096-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3096-1"
"name": "1034808",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034808"
},
{
"name": "http://packetstormsecurity.com/files/141913/NTP-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/141913/NTP-Privilege-Escalation.html"
},
{
"name": "81552",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/81552"
},
{
"name" : "1034808",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034808"
"name": "https://bugs.launchpad.net/ubuntu/+source/ntp/+bug/1528050",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/ntp/+bug/1528050"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/",
"refsource" : "CONFIRM",
"url" : "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/"
"name": "FEDORA-2016-d9f950c779",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html"
},
{
"name": "USN-2912-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2912-1"
},
{
"name": "https://www.libssh.org/security/advisories/CVE-2016-0739.txt",
@ -67,16 +72,6 @@
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/CVE-2016-0739"
},
{
"name" : "DSA-3488",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3488"
},
{
"name" : "FEDORA-2016-d9f950c779",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178058.html"
},
{
"name": "FEDORA-2016-dc9e8da03c",
"refsource": "FEDORA",
@ -87,20 +82,25 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-12"
},
{
"name": "DSA-3488",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3488"
},
{
"name": "RHSA-2016:0566",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0566.html"
},
{
"name": "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/",
"refsource": "CONFIRM",
"url": "https://www.libssh.org/2016/02/23/libssh-0-7-3-security-and-bugfix-release/"
},
{
"name": "openSUSE-SU-2016:0880",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00111.html"
},
{
"name" : "USN-2912-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2912-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-0870",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4456",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160607 Re: CVE Request: GnuTLS: GNUTLS-SA-2016-1: File overwrite by setuid programs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/07/6"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343505",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343505"
},
{
"name": "[oss-security] 20160607 Re: CVE Request: GnuTLS: GNUTLS-SA-2016-1: File overwrite by setuid programs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/07/6"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9658",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00037.html"
},
{
"name" : "http://lists.live555.com/pipermail/live-devel/2019-February/021143.html",
"refsource" : "MISC",
"url" : "http://lists.live555.com/pipermail/live-devel/2019-February/021143.html"
},
{
"name": "http://www.live555.com/liveMedia/public/changelog.txt",
"refsource": "MISC",
"url": "http://www.live555.com/liveMedia/public/changelog.txt"
},
{
"name": "http://lists.live555.com/pipermail/live-devel/2019-February/021143.html",
"refsource": "MISC",
"url": "http://lists.live555.com/pipermail/live-devel/2019-February/021143.html"
}
]
}