"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:15:45 +00:00
parent b272d490c7
commit fef34a06bf
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3140 additions and 3140 deletions

View File

@ -62,15 +62,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/469" "url": "http://www.securityfocus.com/bid/469"
}, },
{
"name" : "8447",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/8447"
},
{ {
"name": "irix-startmidi-file-creation(1634)", "name": "irix-startmidi-file-creation(1634)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1634" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1634"
},
{
"name": "8447",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/8447"
} }
] ]
} }

View File

@ -57,35 +57,35 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=410568" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=410568"
}, },
{
"name": "30093",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30093"
},
{ {
"name": "DSA-1568", "name": "DSA-1568",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1568" "url": "http://www.debian.org/security/2008/dsa-1568"
}, },
{
"name" : "21953",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21953"
},
{ {
"name": "32027", "name": "32027",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/32027" "url": "http://osvdb.org/32027"
}, },
{
"name" : "23656",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23656"
},
{
"name" : "30093",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30093"
},
{ {
"name": "b2evolution-login-xss(31368)", "name": "b2evolution-login-xss(31368)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31368" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31368"
},
{
"name": "21953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21953"
},
{
"name": "23656",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23656"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-0221", "ID": "CVE-2007-0221",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,65 +52,65 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070508 Microsoft Exchange Server 2000 IMAP Literal Processing DoS Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=526"
},
{ {
"name": "HPSBST02214", "name": "HPSBST02214",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded" "url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
}, },
{
"name" : "SSRT071422",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name" : "MS07-026",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-026"
},
{
"name" : "TA07-128A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
},
{
"name" : "23810",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23810"
},
{
"name" : "ADV-2007-1711",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1711"
},
{
"name" : "34392",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34392"
},
{
"name" : "oval:org.mitre.oval:def:2054",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2054"
},
{ {
"name": "1018015", "name": "1018015",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018015" "url": "http://www.securitytracker.com/id?1018015"
}, },
{ {
"name" : "25183", "name": "MS07-026",
"refsource" : "SECUNIA", "refsource": "MS",
"url" : "http://secunia.com/advisories/25183" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-026"
}, },
{ {
"name": "exchange-imap-command-dos(33890)", "name": "exchange-imap-command-dos(33890)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33890" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33890"
},
{
"name": "SSRT071422",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name": "23810",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23810"
},
{
"name": "25183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25183"
},
{
"name": "TA07-128A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
},
{
"name": "oval:org.mitre.oval:def:2054",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2054"
},
{
"name": "ADV-2007-1711",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1711"
},
{
"name": "20070508 Microsoft Exchange Server 2000 IMAP Literal Processing DoS Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=526"
},
{
"name": "34392",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34392"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3180",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3180"
},
{ {
"name": "ADV-2007-0300", "name": "ADV-2007-0300",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -67,6 +62,11 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/31606" "url": "http://osvdb.org/31606"
}, },
{
"name": "3180",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3180"
},
{ {
"name": "23834", "name": "23834",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070224 Photostand_1.2.0 Multiple Cross Site Scripting", "name": "2296",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/461150/100/0/threaded" "url": "http://securityreason.com/securityalert/2296"
},
{
"name" : "ADV-2007-0752",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0752"
}, },
{ {
"name": "33774", "name": "33774",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/33774" "url": "http://osvdb.org/33774"
}, },
{
"name": "ADV-2007-0752",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0752"
},
{ {
"name": "33775", "name": "33775",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/33775" "url": "http://osvdb.org/33775"
}, },
{
"name" : "2296",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2296"
},
{ {
"name": "photostand-index-path-disclosure(32702)", "name": "photostand-index-path-disclosure(32702)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32702" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32702"
},
{
"name": "20070224 Photostand_1.2.0 Multiple Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461150/100/0/threaded"
} }
] ]
} }

View File

@ -57,6 +57,16 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3366" "url": "https://www.exploit-db.com/exploits/3366"
}, },
{
"name": "sinapis-gastebuch-sinagb-file-include(32657)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32657"
},
{
"name": "37007",
"refsource": "OSVDB",
"url": "http://osvdb.org/37007"
},
{ {
"name": "22696", "name": "22696",
"refsource": "BID", "refsource": "BID",
@ -66,16 +76,6 @@
"name": "ADV-2007-0737", "name": "ADV-2007-0737",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0737" "url": "http://www.vupen.com/english/advisories/2007/0737"
},
{
"name" : "37007",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37007"
},
{
"name" : "sinapis-gastebuch-sinagb-file-include(32657)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32657"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-1214", "ID": "CVE-2007-1214",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070508 Microsoft Excel Filter Record Code Execution Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=527"
},
{ {
"name": "HPSBST02214", "name": "HPSBST02214",
"refsource": "HP", "refsource": "HP",
@ -68,24 +63,29 @@
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded" "url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
}, },
{ {
"name" : "MS07-023", "name": "excel-autofilter-code-execution(33915)",
"refsource" : "MS", "refsource": "XF",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-023" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33915"
}, },
{ {
"name": "TA07-128A", "name": "TA07-128A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-128A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
}, },
{
"name": "MS07-023",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-023"
},
{ {
"name": "VU#253825", "name": "VU#253825",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/253825" "url": "http://www.kb.cert.org/vuls/id/253825"
}, },
{ {
"name" : "23780", "name": "20070508 Microsoft Excel Filter Record Code Execution Vulnerability",
"refsource" : "BID", "refsource": "IDEFENSE",
"url" : "http://www.securityfocus.com/bid/23780" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=527"
}, },
{ {
"name": "ADV-2007-1708", "name": "ADV-2007-1708",
@ -93,9 +93,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1708" "url": "http://www.vupen.com/english/advisories/2007/1708"
}, },
{ {
"name" : "34395", "name": "1018012",
"refsource" : "OSVDB", "refsource": "SECTRACK",
"url" : "http://www.osvdb.org/34395" "url": "http://www.securitytracker.com/id?1018012"
}, },
{ {
"name": "oval:org.mitre.oval:def:2064", "name": "oval:org.mitre.oval:def:2064",
@ -103,19 +103,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2064" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2064"
}, },
{ {
"name" : "1018012", "name": "34395",
"refsource" : "SECTRACK", "refsource": "OSVDB",
"url" : "http://www.securitytracker.com/id?1018012" "url": "http://www.osvdb.org/34395"
},
{
"name": "23780",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23780"
}, },
{ {
"name": "25150", "name": "25150",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25150" "url": "http://secunia.com/advisories/25150"
},
{
"name" : "excel-autofilter-code-execution(33915)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33915"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3619",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3619"
},
{ {
"name": "23229", "name": "23229",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23229" "url": "http://www.securityfocus.com/bid/23229"
}, },
{
"name": "3619",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3619"
},
{ {
"name": "34468", "name": "34468",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -57,26 +57,21 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480594/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/480594/100/0/threaded"
}, },
{
"name" : "20070926 Re: Confirmed: Windows Explorer bad PNG file preview integer overflow handling",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/480706/100/0/threaded"
},
{ {
"name": "20070927 Re: Possible Windows Explorer bad PNG file preview integer overflow handling", "name": "20070927 Re: Possible Windows Explorer bad PNG file preview integer overflow handling",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480854/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/480854/100/0/threaded"
}, },
{
"name": "20070926 Re: Confirmed: Windows Explorer bad PNG file preview integer overflow handling",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480706/100/0/threaded"
},
{ {
"name": "20070927 Re: Re: Re: Confirmed: Windows Explorer bad PNG file preview integer overflow handling", "name": "20070927 Re: Re: Re: Confirmed: Windows Explorer bad PNG file preview integer overflow handling",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480827/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/480827/100/0/threaded"
}, },
{
"name" : "20070927 Re: Re: Re: Re: Confirmed: Windows Explorer bad PNG file preview integer overflow handling",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/480864/100/0/threaded"
},
{ {
"name": "25816", "name": "25816",
"refsource": "BID", "refsource": "BID",
@ -86,6 +81,11 @@
"name": "45521", "name": "45521",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/45521" "url": "http://osvdb.org/45521"
},
{
"name": "20070927 Re: Re: Re: Re: Confirmed: Windows Explorer bad PNG file preview integer overflow handling",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480864/100/0/threaded"
} }
] ]
} }

View File

@ -57,21 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
}, },
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "TA07-290A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{ {
"name": "ADV-2007-3524", "name": "ADV-2007-3524",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -82,20 +67,35 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3626" "url": "http://www.vupen.com/english/advisories/2007/3626"
}, },
{
"name": "TA07-290A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{ {
"name": "1018823", "name": "1018823",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018823" "url": "http://www.securitytracker.com/id?1018823"
}, },
{
"name" : "27251",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27251"
},
{ {
"name": "27409", "name": "27409",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27409" "url": "http://secunia.com/advisories/27409"
},
{
"name": "27251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27251"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4549" "url": "https://www.exploit-db.com/exploits/4549"
}, },
{
"name" : "26148",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26148"
},
{ {
"name": "41951", "name": "41951",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -73,54 +68,59 @@
"url": "http://osvdb.org/41954" "url": "http://osvdb.org/41954"
}, },
{ {
"name" : "41955", "name": "phpprojectmanagement-module-file-include(37348)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/41955" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37348"
},
{
"name" : "41956",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41956"
},
{
"name" : "41960",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41960"
},
{
"name" : "41963",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41963"
},
{
"name" : "41970",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41970"
},
{
"name" : "41972",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41972"
},
{
"name" : "41974",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41974"
}, },
{ {
"name": "41975", "name": "41975",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/41975" "url": "http://osvdb.org/41975"
}, },
{
"name": "41972",
"refsource": "OSVDB",
"url": "http://osvdb.org/41972"
},
{
"name": "41955",
"refsource": "OSVDB",
"url": "http://osvdb.org/41955"
},
{
"name": "41970",
"refsource": "OSVDB",
"url": "http://osvdb.org/41970"
},
{
"name": "41960",
"refsource": "OSVDB",
"url": "http://osvdb.org/41960"
},
{
"name": "41956",
"refsource": "OSVDB",
"url": "http://osvdb.org/41956"
},
{
"name": "41974",
"refsource": "OSVDB",
"url": "http://osvdb.org/41974"
},
{
"name": "41963",
"refsource": "OSVDB",
"url": "http://osvdb.org/41963"
},
{
"name": "26148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26148"
},
{ {
"name": "27347", "name": "27347",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27347" "url": "http://secunia.com/advisories/27347"
},
{
"name" : "phpprojectmanagement-module-file-include(37348)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37348"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080331 Macrovision InstallShield InstallScript One-Click Install Untrusted Library Loading Vulnerability", "name": "1019735",
"refsource" : "IDEFENSE", "refsource": "SECTRACK",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=649" "url": "http://securitytracker.com/id?1019735"
}, },
{ {
"name": "http://knowledge.macrovision.com/selfservice/microsites/search.do?cmd=displayKC&externalId=Q113640", "name": "http://knowledge.macrovision.com/selfservice/microsites/search.do?cmd=displayKC&externalId=Q113640",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://knowledge.macrovision.com/selfservice/microsites/search.do?cmd=displayKC&externalId=Q113640" "url": "http://knowledge.macrovision.com/selfservice/microsites/search.do?cmd=displayKC&externalId=Q113640"
}, },
{
"name": "installshield-oneclick-code-execution(41558)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41558"
},
{ {
"name": "28533", "name": "28533",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28533" "url": "http://www.securityfocus.com/bid/28533"
}, },
{ {
"name" : "ADV-2008-1049", "name": "20080331 Macrovision InstallShield InstallScript One-Click Install Untrusted Library Loading Vulnerability",
"refsource" : "VUPEN", "refsource": "IDEFENSE",
"url" : "http://www.vupen.com/english/advisories/2008/1049" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=649"
},
{
"name" : "1019735",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019735"
}, },
{ {
"name": "29549", "name": "29549",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/29549" "url": "http://secunia.com/advisories/29549"
}, },
{ {
"name" : "installshield-oneclick-code-execution(41558)", "name": "ADV-2008-1049",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41558" "url": "http://www.vupen.com/english/advisories/2008/1049"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3044", "ID": "CVE-2015-3044",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,41 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{
"name" : "GLSA-201504-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-07"
},
{
"name" : "GLSA-201505-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201505-02"
},
{
"name" : "RHSA-2015:0813",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
},
{
"name" : "SUSE-SU-2015:0722",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
},
{
"name" : "SUSE-SU-2015:0723",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
},
{
"name" : "openSUSE-SU-2015:0718",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
},
{ {
"name": "SUSE-SU-2015:0878", "name": "SUSE-SU-2015:0878",
"refsource": "SUSE", "refsource": "SUSE",
@ -97,25 +62,60 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html"
}, },
{
"name": "74065",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74065"
},
{
"name": "openSUSE-SU-2015:0718",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
},
{
"name": "SUSE-SU-2015:0722",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
},
{
"name": "GLSA-201505-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201505-02"
},
{
"name": "GLSA-201504-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-07"
},
{
"name": "1032105",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032105"
},
{
"name": "RHSA-2015:0813",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
},
{ {
"name": "openSUSE-SU-2015:0914", "name": "openSUSE-SU-2015:0914",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html"
}, },
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{ {
"name": "openSUSE-SU-2015:0725", "name": "openSUSE-SU-2015:0725",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
}, },
{ {
"name" : "74065", "name": "SUSE-SU-2015:0723",
"refsource" : "BID", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/bid/74065" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
},
{
"name" : "1032105",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032105"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3059", "ID": "CVE-2015-3059",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,15 +62,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/reader/apsb15-10.html" "url": "https://helpx.adobe.com/security/products/reader/apsb15-10.html"
}, },
{
"name" : "74602",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74602"
},
{ {
"name": "1032284", "name": "1032284",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032284" "url": "http://www.securitytracker.com/id/1032284"
},
{
"name": "74602",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74602"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-3941", "ID": "CVE-2015-3941",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150522 SAP Security Notes May 2015",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/May/96"
},
{ {
"name": "74799", "name": "74799",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74799" "url": "http://www.securityfocus.com/bid/74799"
},
{
"name": "20150522 SAP Security Notes May 2015",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/May/96"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7223", "ID": "CVE-2015-7223",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,56 +52,56 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-148.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-148.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1226423",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1226423"
},
{
"name" : "FEDORA-2015-51b1105902",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
},
{
"name" : "FEDORA-2015-7ab3d3afcf",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
},
{ {
"name": "GLSA-201512-10", "name": "GLSA-201512-10",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10" "url": "https://security.gentoo.org/glsa/201512-10"
}, },
{
"name" : "openSUSE-SU-2016:0307",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
},
{
"name" : "openSUSE-SU-2016:0308",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
},
{ {
"name": "openSUSE-SU-2015:2353", "name": "openSUSE-SU-2015:2353",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
}, },
{
"name": "openSUSE-SU-2016:0308",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
},
{
"name": "FEDORA-2015-7ab3d3afcf",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
},
{ {
"name": "USN-2833-1", "name": "USN-2833-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2833-1" "url": "http://www.ubuntu.com/usn/USN-2833-1"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1226423",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1226423"
},
{ {
"name": "79280", "name": "79280",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/79280" "url": "http://www.securityfocus.com/bid/79280"
}, },
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-148.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-148.html"
},
{
"name": "openSUSE-SU-2016:0307",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
},
{
"name": "FEDORA-2015-51b1105902",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
},
{ {
"name": "1034426", "name": "1034426",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7572", "ID": "CVE-2015-7572",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537678/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/537678/100/0/threaded"
}, },
{
"name" : "http://packetstormsecurity.com/files/136069/Open-Xchange-Guard-2.2.0-2.0-Private-Key-Disclosure.html",
"refsource" : "CONFIRM",
"url" : "http://packetstormsecurity.com/files/136069/Open-Xchange-Guard-2.2.0-2.0-Private-Key-Disclosure.html"
},
{ {
"name": "1035174", "name": "1035174",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035174" "url": "http://www.securitytracker.com/id/1035174"
},
{
"name": "http://packetstormsecurity.com/files/136069/Open-Xchange-Guard-2.2.0-2.0-Private-Key-Disclosure.html",
"refsource": "CONFIRM",
"url": "http://packetstormsecurity.com/files/136069/Open-Xchange-Guard-2.2.0-2.0-Private-Key-Disclosure.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-39.html", "name": "DSA-3505",
"refsource" : "CONFIRM", "refsource": "DEBIAN",
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-39.html" "url": "http://www.debian.org/security/2016/dsa-3505"
}, },
{ {
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=921bb07115fbffc081ec56a5022b4a9d58db6d39", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=921bb07115fbffc081ec56a5022b4a9d58db6d39",
@ -63,14 +63,14 @@
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=921bb07115fbffc081ec56a5022b4a9d58db6d39" "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=921bb07115fbffc081ec56a5022b4a9d58db6d39"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html", "name": "79814",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" "url": "http://www.securityfocus.com/bid/79814"
}, },
{ {
"name" : "DSA-3505", "name": "http://www.wireshark.org/security/wnpa-sec-2015-39.html",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2016/dsa-3505" "url": "http://www.wireshark.org/security/wnpa-sec-2015-39.html"
}, },
{ {
"name": "GLSA-201604-05", "name": "GLSA-201604-05",
@ -78,9 +78,9 @@
"url": "https://security.gentoo.org/glsa/201604-05" "url": "https://security.gentoo.org/glsa/201604-05"
}, },
{ {
"name" : "79814", "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/79814" "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
}, },
{ {
"name": "1034551", "name": "1034551",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160420 various vulnerabilities in Node.js packages", "name": "https://www.tenable.com/security/tns-2016-18",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/20/11" "url": "https://www.tenable.com/security/tns-2016-18"
}, },
{ {
"name": "https://www.sourceclear.com/blog/handlebars_vulnerability_research_findings/", "name": "https://www.sourceclear.com/blog/handlebars_vulnerability_research_findings/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.sourceclear.com/blog/handlebars_vulnerability_research_findings/" "url": "https://www.sourceclear.com/blog/handlebars_vulnerability_research_findings/"
}, },
{
"name" : "https://www.tenable.com/security/tns-2016-18",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-18"
},
{ {
"name": "96434", "name": "96434",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96434" "url": "http://www.securityfocus.com/bid/96434"
},
{
"name": "[oss-security] 20160420 various vulnerabilities in Node.js packages",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/20/11"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0147", "ID": "CVE-2016-0147",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS16-040",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-040"
},
{ {
"name": "1035523", "name": "1035523",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035523" "url": "http://www.securitytracker.com/id/1035523"
},
{
"name": "MS16-040",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-040"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0170", "ID": "CVE-2016-0170",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://packetstormsecurity.com/files/137096/Microsoft-Windows-gdi32.dll-ExtEscape-Buffer-Overflow.html", "name": "1035823",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://packetstormsecurity.com/files/137096/Microsoft-Windows-gdi32.dll-ExtEscape-Buffer-Overflow.html" "url": "http://www.securitytracker.com/id/1035823"
}, },
{ {
"name": "MS16-055", "name": "MS16-055",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-055" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-055"
}, },
{
"name": "http://packetstormsecurity.com/files/137096/Microsoft-Windows-gdi32.dll-ExtEscape-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137096/Microsoft-Windows-gdi32.dll-ExtEscape-Buffer-Overflow.html"
},
{ {
"name": "89864", "name": "89864",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/89864" "url": "http://www.securityfocus.com/bid/89864"
},
{
"name" : "1035823",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035823"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0970", "ID": "CVE-2016-0970",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html", "name": "SUSE-SU-2016:0400",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
},
{
"name": "1034970",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034970"
}, },
{ {
"name": "GLSA-201603-07", "name": "GLSA-201603-07",
@ -68,14 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
}, },
{ {
"name" : "SUSE-SU-2016:0398", "name": "openSUSE-SU-2016:0415",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
},
{
"name" : "SUSE-SU-2016:0400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
}, },
{ {
"name": "openSUSE-SU-2016:0412", "name": "openSUSE-SU-2016:0412",
@ -83,14 +83,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
}, },
{ {
"name" : "openSUSE-SU-2016:0415", "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
}, },
{ {
"name" : "1034970", "name": "SUSE-SU-2016:0398",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1034970" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1110", "ID": "CVE-2016-1110",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name" : "MS16-064",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name" : "RHSA-2016:1079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
},
{ {
"name": "SUSE-SU-2016:1305", "name": "SUSE-SU-2016:1305",
"refsource": "SUSE", "refsource": "SUSE",
@ -76,6 +61,21 @@
"name": "1035827", "name": "1035827",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035827" "url": "http://www.securitytracker.com/id/1035827"
},
{
"name": "MS16-064",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name": "RHSA-2016:1079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1345", "ID": "CVE-2016-1345",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160330 Cisco Firepower Malware Block Bypass Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160330-fp"
},
{ {
"name": "1035437", "name": "1035437",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035437" "url": "http://www.securitytracker.com/id/1035437"
}, },
{ {
"name" : "1035438", "name": "20160330 Cisco Firepower Malware Block Bypass Vulnerability",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://www.securitytracker.com/id/1035438" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160330-fp"
}, },
{ {
"name": "1035439", "name": "1035439",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035439" "url": "http://www.securitytracker.com/id/1035439"
},
{
"name": "1035438",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035438"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1728", "ID": "CVE-2016-1728",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160311 WebKitGTK+ Security Advisory WSA-2016-0002",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537771/100/0/threaded"
},
{ {
"name": "http://packetstormsecurity.com/files/136227/WebKitGTK-Memory-Corruption-Denial-Of-Service.html", "name": "http://packetstormsecurity.com/files/136227/WebKitGTK-Memory-Corruption-Denial-Of-Service.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136227/WebKitGTK-Memory-Corruption-Denial-Of-Service.html" "url": "http://packetstormsecurity.com/files/136227/WebKitGTK-Memory-Corruption-Denial-Of-Service.html"
}, },
{
"name" : "https://support.apple.com/HT205730",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205730"
},
{
"name" : "https://support.apple.com/HT205732",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205732"
},
{
"name" : "APPLE-SA-2016-01-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html"
},
{
"name" : "APPLE-SA-2016-01-19-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jan/msg00004.html"
},
{
"name" : "GLSA-201706-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-15"
},
{ {
"name": "81263", "name": "81263",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/81263" "url": "http://www.securityfocus.com/bid/81263"
}, },
{
"name": "20160311 WebKitGTK+ Security Advisory WSA-2016-0002",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537771/100/0/threaded"
},
{ {
"name": "1034737", "name": "1034737",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034737" "url": "http://www.securitytracker.com/id/1034737"
},
{
"name": "https://support.apple.com/HT205730",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205730"
},
{
"name": "APPLE-SA-2016-01-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html"
},
{
"name": "GLSA-201706-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "https://support.apple.com/HT205732",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205732"
},
{
"name": "APPLE-SA-2016-01-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00004.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1820", "ID": "CVE-2016-1820",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-347",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-347"
},
{ {
"name": "https://support.apple.com/HT206567", "name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,6 +67,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/90696" "url": "http://www.securityfocus.com/bid/90696"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-347",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-347"
},
{ {
"name": "1035895", "name": "1035895",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-1951", "ID": "CVE-2016-1951",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,21 +57,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://groups.google.com/forum/message/raw?msg=mozilla.dev.tech.nspr/dV4MyMsg6jw/hhWcXOgJDQAJ" "url": "https://groups.google.com/forum/message/raw?msg=mozilla.dev.tech.nspr/dV4MyMsg6jw/hhWcXOgJDQAJ"
}, },
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1174015",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1174015"
},
{
"name" : "https://hg.mozilla.org/projects/nspr/rev/96381e3aaae2",
"refsource" : "CONFIRM",
"url" : "https://hg.mozilla.org/projects/nspr/rev/96381e3aaae2"
},
{
"name" : "USN-3023-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3023-1"
},
{ {
"name": "92385", "name": "92385",
"refsource": "BID", "refsource": "BID",
@ -81,6 +66,21 @@
"name": "1036590", "name": "1036590",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036590" "url": "http://www.securitytracker.com/id/1036590"
},
{
"name": "https://hg.mozilla.org/projects/nspr/rev/96381e3aaae2",
"refsource": "CONFIRM",
"url": "https://hg.mozilla.org/projects/nspr/rev/96381e3aaae2"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1174015",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1174015"
},
{
"name": "USN-3023-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3023-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-1981", "ID": "CVE-2016-1981",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160119 CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/19/10"
},
{
"name" : "[oss-security] 20160122 Re: CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/22/1"
},
{ {
"name": "[qemu-devel] 20160119 [PATCH] e1000: eliminate infinite loops on out-of-bounds transfer start", "name": "[qemu-devel] 20160119 [PATCH] e1000: eliminate infinite loops on out-of-bounds transfer start",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg03454.html" "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg03454.html"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1298570", "name": "GLSA-201604-01",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1298570" "url": "https://security.gentoo.org/glsa/201604-01"
}, },
{ {
"name": "DSA-3469", "name": "DSA-3469",
@ -83,20 +73,30 @@
"url": "http://www.debian.org/security/2016/dsa-3470" "url": "http://www.debian.org/security/2016/dsa-3470"
}, },
{ {
"name" : "DSA-3471", "name": "[oss-security] 20160119 CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines",
"refsource" : "DEBIAN", "refsource": "MLIST",
"url" : "http://www.debian.org/security/2016/dsa-3471" "url": "http://www.openwall.com/lists/oss-security/2016/01/19/10"
}, },
{ {
"name" : "GLSA-201604-01", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1298570",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201604-01" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298570"
},
{
"name": "[oss-security] 20160122 Re: CVE request Qemu: net: e1000 infinite loop in start_xmit and e1000_receive_iov routines",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/22/1"
}, },
{ {
"name": "RHSA-2016:2585", "name": "RHSA-2016:2585",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2585.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2585.html"
}, },
{
"name": "DSA-3471",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3471"
},
{ {
"name": "81549", "name": "81549",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5568", "ID": "CVE-2016-5568",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html", "name": "93621",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" "url": "http://www.securityfocus.com/bid/93621"
}, },
{ {
"name": "https://security.netapp.com/advisory/ntap-20161019-0001/", "name": "https://security.netapp.com/advisory/ntap-20161019-0001/",
@ -63,9 +63,9 @@
"url": "https://security.netapp.com/advisory/ntap-20161019-0001/" "url": "https://security.netapp.com/advisory/ntap-20161019-0001/"
}, },
{ {
"name" : "GLSA-201611-04", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201611-04" "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}, },
{ {
"name": "GLSA-201701-43", "name": "GLSA-201701-43",
@ -73,9 +73,9 @@
"url": "https://security.gentoo.org/glsa/201701-43" "url": "https://security.gentoo.org/glsa/201701-43"
}, },
{ {
"name" : "93621", "name": "GLSA-201611-04",
"refsource" : "BID", "refsource": "GENTOO",
"url" : "http://www.securityfocus.com/bid/93621" "url": "https://security.gentoo.org/glsa/201611-04"
}, },
{ {
"name": "1037040", "name": "1037040",

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{ {
"name": "103843", "name": "103843",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103843" "url": "http://www.securityfocus.com/bid/103843"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/LibreDWG/libredwg/issues/99",
"refsource" : "MISC",
"url" : "https://github.com/LibreDWG/libredwg/issues/99"
},
{ {
"name": "https://savannah.gnu.org/bugs/index.php?55893", "name": "https://savannah.gnu.org/bugs/index.php?55893",
"refsource": "MISC", "refsource": "MISC",
"url": "https://savannah.gnu.org/bugs/index.php?55893" "url": "https://savannah.gnu.org/bugs/index.php?55893"
},
{
"name": "https://github.com/LibreDWG/libredwg/issues/99",
"refsource": "MISC",
"url": "https://github.com/LibreDWG/libredwg/issues/99"
} }
] ]
} }