"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:55:17 +00:00
parent 0579c82224
commit 005043b2c6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3703 additions and 3703 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20070106 FON Router allows anonymous web access",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456128/100/0/threaded"
},
{
"name": "20070107 Re: FON Router allows anonymous web access",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456344/100/0/threaded"
},
{
"name": "20070106 FON Router allows anonymous web access",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456128/100/0/threaded"
},
{
"name": "33441",
"refsource": "OSVDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-0942",
"STATE": "PUBLIC"
},
@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:1939",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1939"
},
{
"name": "HPSBST02214",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name" : "SSRT071422",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name" : "MS07-027",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-027"
},
{
"name" : "TA07-128A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
},
{
"name": "ADV-2007-1712",
"refsource": "VUPEN",
@ -83,24 +73,34 @@
"url": "http://www.osvdb.org/34399"
},
{
"name" : "oval:org.mitre.oval:def:1939",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1939"
"name": "ie-chtskdic-com-code-execution(33252)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33252"
},
{
"name": "1018019",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018019"
},
{
"name": "SSRT071422",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name": "MS07-027",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-027"
},
{
"name": "23769",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23769"
},
{
"name" : "ie-chtskdic-com-code-execution(33252)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33252"
"name": "TA07-128A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
}
]
}

View File

@ -58,30 +58,30 @@
"url": "http://www.securityfocus.com/archive/1/470500/100/0/threaded"
},
{
"name" : "http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/",
"refsource" : "MISC",
"url" : "http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/"
},
{
"name" : "http://larholm.com/2007/05/25/firefox-0day-local-file-reading/",
"refsource" : "MISC",
"url" : "http://larholm.com/2007/05/25/firefox-0day-local-file-reading/"
"name": "35918",
"refsource": "OSVDB",
"url": "http://osvdb.org/35918"
},
{
"name": "http://larholm.com/2007/06/04/unpatched-input-validation-flaw-in-firefox-2004/",
"refsource": "MISC",
"url": "http://larholm.com/2007/06/04/unpatched-input-validation-flaw-in-firefox-2004/"
},
{
"name": "http://larholm.com/2007/05/25/firefox-0day-local-file-reading/",
"refsource": "MISC",
"url": "http://larholm.com/2007/05/25/firefox-0day-local-file-reading/"
},
{
"name": "http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/",
"refsource": "MISC",
"url": "http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=367428",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=367428"
},
{
"name" : "35918",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35918"
},
{
"name": "25481",
"refsource": "SECUNIA",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20070717 Insanely simple blog - Multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473868/100/0/threaded"
},
{
"name" : "24934",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24934"
"name": "isb-search-blog-xss(35448)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35448"
},
{
"name": "26105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26105"
},
{
"name": "24934",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24934"
},
{
"name": "2904",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2904"
},
{
"name" : "isb-search-blog-xss(35448)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35448"
"name": "20070717 Insanely simple blog - Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473868/100/0/threaded"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "http://pridels-team.blogspot.com/2007/07/secure-xss-vuln.html"
},
{
"name" : "25024",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25024"
},
{
"name": "ADV-2007-2656",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2656"
},
{
"name": "25024",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25024"
},
{
"name": "secure-login-xss(35583)",
"refsource": "XF",

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "46950",
"refsource": "OSVDB",
"url": "http://osvdb.org/46950"
},
{
"name": "46949",
"refsource": "OSVDB",
"url": "http://osvdb.org/46949"
},
{
"name": "46948",
"refsource": "OSVDB",
"url": "http://osvdb.org/46948"
},
{
"name": "46952",
"refsource": "OSVDB",
"url": "http://osvdb.org/46952"
},
{
"name": "46951",
"refsource": "OSVDB",
"url": "http://osvdb.org/46951"
},
{
"name": "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html",
"refsource": "MISC",
@ -61,31 +86,6 @@
"name": "46947",
"refsource": "OSVDB",
"url": "http://osvdb.org/46947"
},
{
"name" : "46948",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/46948"
},
{
"name" : "46949",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/46949"
},
{
"name" : "46950",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/46950"
},
{
"name" : "46951",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/46951"
},
{
"name" : "46952",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/46952"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35",
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.34.y.git;a=commit;h=faa3369ac2ea7feb0dd266b6a5e8d6ab153cf925",
"refsource": "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35"
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.34.y.git;a=commit;h=faa3369ac2ea7feb0dd266b6a5e8d6ab153cf925"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.34.y.git;a=commit;h=bd67d4c7b11cc33ebdc346bc8926d255b354cd64",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.34.y.git;a=commit;h=bd67d4c7b11cc33ebdc346bc8926d255b354cd64"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.34.y.git;a=commit;h=faa3369ac2ea7feb0dd266b6a5e8d6ab153cf925",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.34.y.git;a=commit;h=faa3369ac2ea7feb0dd266b6a5e8d6ab153cf925"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.34.6",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.34.6"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35"
},
{
"name": "DSA-1503",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"name" : "25029",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25029"
"name": "29058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29058"
},
{
"name": "ADV-2007-2690",
@ -88,9 +88,9 @@
"url": "http://www.vupen.com/english/advisories/2007/2690"
},
{
"name" : "29058",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29058"
"name": "25029",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25029"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "EEYE",
"url": "http://research.eeye.com/html/advisories/published/AD20071115.html"
},
{
"name" : "20071115 EEYE: Multiple Vulnerabilities In .FLAC File Format and Various Media Applications",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483765/100/200/threaded"
},
{
"name" : "VU#544656",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/544656"
},
{
"name": "1018974",
"refsource": "SECTRACK",
@ -76,6 +66,16 @@
"name": "3423",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3423"
},
{
"name": "VU#544656",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/544656"
},
{
"name": "20071115 EEYE: Multiple Vulnerabilities In .FLAC File Format and Various Media Applications",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483765/100/200/threaded"
}
]
}

View File

@ -52,11 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "28113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28113"
},
{
"name": "28200",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28200"
},
{
"name": "USN-563-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-563-1"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=201042",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=201042"
},
{
"name": "GLSA-200712-14",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200712-14.xml"
},
{
"name": "26919",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26919"
},
{
"name": "http://www.cups.org/articles.php?L515",
"refsource": "CONFIRM",
@ -68,19 +93,9 @@
"url": "http://www.debian.org/security/2007/dsa-1437"
},
{
"name" : "GLSA-200712-14",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200712-14.xml"
},
{
"name" : "USN-563-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-563-1"
},
{
"name" : "26919",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26919"
"name": "28386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28386"
},
{
"name": "42029",
@ -91,21 +106,6 @@
"name": "28139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28139"
},
{
"name" : "28113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28113"
},
{
"name" : "28200",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28200"
},
{
"name" : "28386",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28386"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1004-exploits/cmsariadna-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1004-exploits/cmsariadna-sql.txt"
},
{
"name" : "http://www.exploit-db.com/exploits/12301",
"refsource" : "MISC",
"url" : "http://www.exploit-db.com/exploits/12301"
"name": "cmsariadna-tipodocid-sql-injection(57944)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57944"
},
{
"name": "39589",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39589"
},
{
"name" : "39486",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39486"
},
{
"name": "ADV-2010-0943",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0943"
},
{
"name" : "cmsariadna-tipodocid-sql-injection(57944)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57944"
"name": "39486",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39486"
},
{
"name": "http://www.exploit-db.com/exploits/12301",
"refsource": "MISC",
"url": "http://www.exploit-db.com/exploits/12301"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/cmsariadna-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/cmsariadna-sql.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5583",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#236305",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5808",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#890145",
"refsource": "CERT-VN",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2168",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2015-1.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2015-1.php"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/b2f1e895038a5700bf8e81fb9a5da36cbdea0eeb",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/b2f1e895038a5700bf8e81fb9a5da36cbdea0eeb"
"name": "openSUSE-SU-2015:1191",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00008.html"
},
{
"name": "DSA-3382",
@ -73,9 +68,19 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151331.html"
},
{
"name" : "FEDORA-2015-3329",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151914.html"
"name": "1031871",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031871"
},
{
"name": "72949",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72949"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/b2f1e895038a5700bf8e81fb9a5da36cbdea0eeb",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/b2f1e895038a5700bf8e81fb9a5da36cbdea0eeb"
},
{
"name": "FEDORA-2015-3336",
@ -88,19 +93,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:186"
},
{
"name" : "openSUSE-SU-2015:1191",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-07/msg00008.html"
"name": "FEDORA-2015-3329",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151914.html"
},
{
"name" : "72949",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72949"
},
{
"name" : "1031871",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031871"
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2015-1.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2015-1.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2015-2313",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/capnproto/capnproto/commit/80149744bdafa3ad4eedc83f8ab675e27baee868",
"refsource": "CONFIRM",
"url": "https://github.com/capnproto/capnproto/commit/80149744bdafa3ad4eedc83f8ab675e27baee868"
},
{
"name": "https://github.com/capnproto/capnproto/blob/master/security-advisories/2015-03-05-0-c%2B%2B-addl-cpu-amplification.md",
"refsource": "CONFIRM",
"url": "https://github.com/capnproto/capnproto/blob/master/security-advisories/2015-03-05-0-c%2B%2B-addl-cpu-amplification.md"
},
{
"name": "[oss-security] 20150317 Re: CVE Request: Cap'n Proto: Several issues",
"refsource": "MLIST",
@ -61,16 +71,6 @@
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780568",
"refsource": "MISC",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780568"
},
{
"name" : "https://github.com/capnproto/capnproto/blob/master/security-advisories/2015-03-05-0-c%2B%2B-addl-cpu-amplification.md",
"refsource" : "CONFIRM",
"url" : "https://github.com/capnproto/capnproto/blob/master/security-advisories/2015-03-05-0-c%2B%2B-addl-cpu-amplification.md"
},
{
"name" : "https://github.com/capnproto/capnproto/commit/80149744bdafa3ad4eedc83f8ab675e27baee868",
"refsource" : "CONFIRM",
"url" : "https://github.com/capnproto/capnproto/commit/80149744bdafa3ad4eedc83f8ab675e27baee868"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2594",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3359"
},
{
"name" : "openSUSE-SU-2015:1400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html"
},
{
"name": "75899",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75899"
},
{
"name": "openSUSE-SU-2015:1400",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2636",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2638",
"STATE": "PUBLIC"
},
@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2015:1243",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "RHSA-2015:1241",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
},
{
"name" : "RHSA-2015:1242",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
},
{
"name" : "RHSA-2015:1243",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
"name": "1032910",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032910"
},
{
"name": "RHSA-2015:1485",
@ -83,14 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
},
{
"name" : "RHSA-2015:1486",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
},
{
"name" : "RHSA-2015:1488",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
"name": "75833",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75833"
},
{
"name": "RHSA-2015:1544",
@ -98,9 +83,29 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html"
},
{
"name" : "RHSA-2015:1604",
"name": "openSUSE-SU-2015:1289",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
},
{
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "RHSA-2015:1486",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
"url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
},
{
"name": "RHSA-2015:1242",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
},
{
"name": "RHSA-2015:1488",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
},
{
"name": "SUSE-SU-2015:1319",
@ -118,19 +123,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
},
{
"name" : "openSUSE-SU-2015:1289",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
"name": "RHSA-2015:1241",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
},
{
"name" : "75833",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75833"
},
{
"name" : "1032910",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032910"
"name": "RHSA-2015:1604",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/36614/"
},
{
"name" : "20150405 Wordpress plugin Simple Ads Manager - Arbitrary File Upload",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Apr/8"
},
{
"name": "http://packetstormsecurity.com/files/131282/WordPress-Simple-Ads-Manager-2.5.94-File-Upload.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/131282/WordPress-Simple-Ads-Manager-2.5.94-File-Upload.html"
},
{
"name": "https://wordpress.org/plugins/simple-ads-manager/changelog/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/simple-ads-manager/changelog/"
},
{
"name": "http://www.itas.vn/news/ITAS-Team-found-out-multiple-critical-vulnerabilities-in-Hakin9-IT-Security-Magazine-78.html",
"refsource": "MISC",
"url": "http://www.itas.vn/news/ITAS-Team-found-out-multiple-critical-vulnerabilities-in-Hakin9-IT-Security-Magazine-78.html"
},
{
"name" : "https://wordpress.org/plugins/simple-ads-manager/changelog/",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/simple-ads-manager/changelog/"
"name": "20150405 Wordpress plugin Simple Ads Manager - Arbitrary File Upload",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Apr/8"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6124",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6155",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20160101 Microsoft Internet Explorer and Edge \"CIFrameElement\" Use-After-Free Vulnerability",
"refsource" : "IDEFENSE",
"url" : "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1212"
"name": "1034315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034315"
},
{
"name": "MS15-124",
@ -67,15 +67,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-125"
},
{
"name" : "1034315",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034315"
},
{
"name": "1034316",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034316"
},
{
"name": "20160101 Microsoft Internet Explorer and Edge \"CIFrameElement\" Use-After-Free Vulnerability",
"refsource": "IDEFENSE",
"url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1212"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-6613",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7021",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205375",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205375"
},
{
"name": "APPLE-SA-2015-10-21-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
},
{
"name": "https://support.apple.com/HT205375",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205375"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0409",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0677",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "1035590",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035590"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
}
]
}

View File

@ -57,11 +57,46 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40561/"
},
{
"name": "openSUSE-SU-2016:0372",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html"
},
{
"name": "openSUSE-SU-2016:0363",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html"
},
{
"name": "[oss-security] 20160125 [CVE-2016-0752] Possible Information Leak Vulnerability in Action View",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/25/13"
},
{
"name": "FEDORA-2016-97002ad37b",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178069.html"
},
{
"name": "SUSE-SU-2016:1146",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html"
},
{
"name": "81801",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81801"
},
{
"name": "1034816",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034816"
},
{
"name": "FEDORA-2016-fa0dec2360",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178044.html"
},
{
"name": "[ruby-security-ann] 20160125 [CVE-2016-0752] Possible Information Leak Vulnerability in Action View",
"refsource": "MLIST",
@ -72,45 +107,10 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3464"
},
{
"name" : "FEDORA-2016-97002ad37b",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178069.html"
},
{
"name" : "FEDORA-2016-fa0dec2360",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178044.html"
},
{
"name": "RHSA-2016:0296",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0296.html"
},
{
"name" : "SUSE-SU-2016:1146",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html"
},
{
"name" : "openSUSE-SU-2016:0363",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html"
},
{
"name" : "openSUSE-SU-2016:0372",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html"
},
{
"name" : "81801",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/81801"
},
{
"name" : "1034816",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034816"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2016-e2c5111eda",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176796.html"
},
{
"name": "82241",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/82241"
},
{
"name": "FEDORA-2016-5a5c85c5a8",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176914.html"
},
{
"name": "https://prosody.im/issues/issue/596",
"refsource": "CONFIRM",
"url": "https://prosody.im/issues/issue/596"
},
{
"name": "[oss-security] 20160127 CVE-2016-0756: Prosody XMPP server: insecure dialback key generation/validation algorithm",
"refsource": "MLIST",
@ -62,35 +82,15 @@
"refsource": "CONFIRM",
"url": "http://blog.prosody.im/prosody-0-9-10-released/"
},
{
"name" : "https://prosody.im/issues/issue/596",
"refsource" : "CONFIRM",
"url" : "https://prosody.im/issues/issue/596"
},
{
"name" : "https://prosody.im/security/advisory_20160127/",
"refsource" : "CONFIRM",
"url" : "https://prosody.im/security/advisory_20160127/"
},
{
"name": "DSA-3463",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3463"
},
{
"name" : "FEDORA-2016-e2c5111eda",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176796.html"
},
{
"name" : "FEDORA-2016-5a5c85c5a8",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176914.html"
},
{
"name" : "82241",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/82241"
"name": "https://prosody.im/security/advisory_20160127/",
"refsource": "CONFIRM",
"url": "https://prosody.im/security/advisory_20160127/"
}
]
}

View File

@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/26/9"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410451",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410451"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/fc6080f1321fd21e86ef916195cc110b05d9effb",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/fc6080f1321fd21e86ef916195cc110b05d9effb"
},
{
"name": "openSUSE-SU-2017:0391",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-02/msg00028.html"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/fc6080f1321fd21e86ef916195cc110b05d9effb",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/fc6080f1321fd21e86ef916195cc110b05d9effb"
},
{
"name": "openSUSE-SU-2017:0399",
"refsource": "SUSE",
@ -81,6 +76,11 @@
"name": "95186",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95186"
},
{
"name": "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/26/9"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/Piwigo/Piwigo/commit/4b33a0fd199fd445b15a49927ea6a9a153e3877d",
"refsource" : "CONFIRM",
"url" : "https://github.com/Piwigo/Piwigo/commit/4b33a0fd199fd445b15a49927ea6a9a153e3877d"
},
{
"name": "https://github.com/Piwigo/Piwigo/issues/573#issuecomment-267974558",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "95167",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95167"
},
{
"name": "https://github.com/Piwigo/Piwigo/commit/4b33a0fd199fd445b15a49927ea6a9a153e3877d",
"refsource": "CONFIRM",
"url": "https://github.com/Piwigo/Piwigo/commit/4b33a0fd199fd445b15a49927ea6a9a153e3877d"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
},
{
"name": "[oss-security] 20170201 CVE Request: ffmpeg remote exploitaion results code execution",
"refsource": "MLIST",
@ -62,16 +67,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/1"
},
{
"name" : "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
},
{
"name" : "https://ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "https://ffmpeg.org/security.html"
},
{
"name": "https://github.com/FFmpeg/FFmpeg/commit/2a05c8f813de6f2278827734bf8102291e7484aa",
"refsource": "CONFIRM",
@ -86,6 +81,11 @@
"name": "95986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95986"
},
{
"name": "https://ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "https://ffmpeg.org/security.html"
}
]
}

View File

@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160423 Re: CVE request: PHP issues fixed in 7.0.5, 5.6.20 and 5.5.34 releases",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/24/1"
},
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
},
{
"name" : "http://www.php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=71860",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=71860"
},
{
"name" : "https://gist.github.com/smalyshev/80b5c2909832872f2ba2",
"refsource" : "CONFIRM",
"url" : "https://gist.github.com/smalyshev/80b5c2909832872f2ba2"
},
{
"name" : "https://git.php.net/?p=php-src.git;a=commit;h=1e9b175204e3286d64dfd6c9f09151c31b5e099a",
"refsource" : "CONFIRM",
"url" : "https://git.php.net/?p=php-src.git;a=commit;h=1e9b175204e3286d64dfd6c9f09151c31b5e099a"
},
{
"name" : "https://support.apple.com/HT206567",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206567"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
"name": "USN-2952-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2952-1"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
@ -98,44 +63,79 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"name": "http://www.php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "APPLE-SA-2016-05-16-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name" : "DSA-3560",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3560"
"url": "http://www.php.net/ChangeLog-7.php"
},
{
"name": "GLSA-201611-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-22"
},
{
"name": "https://support.apple.com/HT206567",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206567"
},
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name" : "USN-2952-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2952-1"
"name": "DSA-3560",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3560"
},
{
"name": "USN-2952-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2952-2"
},
{
"name": "https://bugs.php.net/bug.php?id=71860",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=71860"
},
{
"name": "APPLE-SA-2016-05-16-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/May/msg00004.html"
},
{
"name": "http://www.php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php"
},
{
"name": "85993",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/85993"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "https://git.php.net/?p=php-src.git;a=commit;h=1e9b175204e3286d64dfd6c9f09151c31b5e099a",
"refsource": "CONFIRM",
"url": "https://git.php.net/?p=php-src.git;a=commit;h=1e9b175204e3286d64dfd6c9f09151c31b5e099a"
},
{
"name": "https://gist.github.com/smalyshev/80b5c2909832872f2ba2",
"refsource": "CONFIRM",
"url": "https://gist.github.com/smalyshev/80b5c2909832872f2ba2"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
},
{
"name": "[oss-security] 20160423 Re: CVE request: PHP issues fixed in 7.0.5, 5.6.20 and 5.5.34 releases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/24/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-4311",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "40239",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40239/"
},
{
"name": "20160813 WSO2 IDENTITY-SERVER v5.1.0 XML External-Entity",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539199/100/0/threaded"
},
{
"name" : "40239",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40239/"
"name": "92485",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92485"
},
{
"name": "http://hyp3rlinx.altervista.org/advisories/WSO2-IDENTITY-SERVER-v5.1.0-XML-External-Entity.txt",
@ -71,11 +76,6 @@
"name": "http://packetstormsecurity.com/files/138329/WSO2-Identity-Server-5.1.0-XML-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/138329/WSO2-Identity-Server-5.1.0-XML-Injection.html"
},
{
"name" : "92485",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92485"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4849",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "92545",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92545"
},
{
"name": "https://github.com/ivywe/geeklog-ivywe/commit/41f4677e2eaa587b80eb9801150c1b402344c43d",
"refsource": "CONFIRM",
"url": "https://github.com/ivywe/geeklog-ivywe/commit/41f4677e2eaa587b80eb9801150c1b402344c43d"
},
{
"name" : "https://github.com/ivywe/geeklog-ivywe/commit/beba390fd86bd991414ebf73e3482966d7115654",
"refsource" : "CONFIRM",
"url" : "https://github.com/ivywe/geeklog-ivywe/commit/beba390fd86bd991414ebf73e3482966d7115654"
"name": "JVNDB-2016-000150",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000150.html"
},
{
"name": "https://www.ivywe.co.jp/article.php/xss-ivywe-distribution",
@ -73,14 +78,9 @@
"url": "http://jvn.jp/en/jp/JVN09836883/index.html"
},
{
"name" : "JVNDB-2016-000150",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000150.html"
},
{
"name" : "92545",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92545"
"name": "https://github.com/ivywe/geeklog-ivywe/commit/beba390fd86bd991414ebf73e3482966d7115654",
"refsource": "CONFIRM",
"url": "https://github.com/ivywe/geeklog-ivywe/commit/beba390fd86bd991414ebf73e3482966d7115654"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "95858",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95858"
},
{
"name": "http://pastebin.com/UB8Ye6ZU",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-version-4-3-1",
"refsource": "CONFIRM",
"url": "https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-version-4-3-1"
},
{
"name" : "95858",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95858"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9571",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-9777",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161202 CVE request: Kernel: kvm: out of bounds memory access via vcpu_id",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/02/2"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=81cdb259fb6d8c1c4ecfeea389ff5a73c07f5755",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=81cdb259fb6d8c1c4ecfeea389ff5a73c07f5755"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.12",
"refsource": "CONFIRM",
@ -73,14 +63,24 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400804"
},
{
"name" : "https://github.com/torvalds/linux/commit/81cdb259fb6d8c1c4ecfeea389ff5a73c07f5755",
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=81cdb259fb6d8c1c4ecfeea389ff5a73c07f5755",
"refsource": "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/81cdb259fb6d8c1c4ecfeea389ff5a73c07f5755"
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=81cdb259fb6d8c1c4ecfeea389ff5a73c07f5755"
},
{
"name": "94640",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94640"
},
{
"name": "https://github.com/torvalds/linux/commit/81cdb259fb6d8c1c4ecfeea389ff5a73c07f5755",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/81cdb259fb6d8c1c4ecfeea389ff5a73c07f5755"
},
{
"name": "[oss-security] 20161202 CVE request: Kernel: kvm: out of bounds memory access via vcpu_id",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/02/2"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://pivotal.io/security/cve-2016-9878",
"refsource" : "CONFIRM",
"url" : "https://pivotal.io/security/cve-2016-9878"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180419-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0002/"
"name": "1040698",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040698"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
@ -78,9 +63,24 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "RHSA-2017:3115",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3115"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
},
{
"name": "https://pivotal.io/security/cve-2016-9878",
"refsource": "CONFIRM",
"url": "https://pivotal.io/security/cve-2016-9878"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "95072",
@ -88,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/95072"
},
{
"name" : "1040698",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040698"
"name": "RHSA-2017:3115",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3115"
}
]
}