"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:35:30 +00:00
parent b953c537e6
commit 0a79c46851
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3294 additions and 3294 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://issues.rpath.com/browse/RPL-1002",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1002"
},
{ {
"name": "32971", "name": "32971",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/32971" "url": "http://osvdb.org/32971"
},
{
"name": "https://issues.rpath.com/browse/RPL-1002",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1002"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "3229", "name": "38131",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "https://www.exploit-db.com/exploits/3229" "url": "http://osvdb.org/38131"
}, },
{ {
"name": "22315", "name": "22315",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/22315" "url": "http://www.securityfocus.com/bid/22315"
}, },
{ {
"name" : "38131", "name": "3229",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://osvdb.org/38131" "url": "https://www.exploit-db.com/exploits/3229"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070222 WebSpell > 4.0 Authentication Bypass and arbitrary code execution", "name": "2337",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/460937/100/0/threaded" "url": "http://securityreason.com/securityalert/2337"
}, },
{ {
"name": "33143", "name": "33143",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/33143" "url": "http://osvdb.org/33143"
}, },
{ {
"name" : "2337", "name": "20070222 WebSpell > 4.0 Authentication Bypass and arbitrary code execution",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/2337" "url": "http://www.securityfocus.com/archive/1/460937/100/0/threaded"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "linux-kernel-dccp-info-disclosure(43321)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43321"
},
{
"name": "2511",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2511"
},
{ {
"name": "20070327 Re: [Full-disclosure] Linux Kernel DCCP Memory Disclosure Vulnerability", "name": "20070327 Re: [Full-disclosure] Linux Kernel DCCP Memory Disclosure Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017820" "url": "http://www.securitytracker.com/id?1017820"
}, },
{
"name" : "2511",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2511"
},
{ {
"name": "kernel-dccp-information-disclosure(33274)", "name": "kernel-dccp-information-disclosure(33274)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33274" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33274"
},
{
"name" : "linux-kernel-dccp-info-disclosure(43321)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43321"
} }
] ]
} }

View File

@ -53,159 +53,69 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070604 Assorted browser vulnerabilities", "name": "USN-490-1",
"refsource" : "BUGTRAQ", "refsource": "UBUNTU",
"url" : "http://www.securityfocus.com/archive/1/470446/100/0/threaded" "url": "http://www.ubuntu.com/usn/usn-490-1"
}, },
{ {
"name" : "20070720 rPSA-2007-0148-1 firefox thunderbird", "name": "1018412",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/archive/1/474226/100/0/threaded" "url": "http://www.securitytracker.com/id?1018412"
}, },
{ {
"name" : "20070724 FLEA-2007-0033-1: firefox thunderbird", "name": "26107",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/474542/100/0/threaded" "url": "http://secunia.com/advisories/26107"
}, },
{ {
"name" : "20070604 Assorted browser vulnerabilities", "name": "VU#143297",
"refsource" : "FULLDISC", "refsource": "CERT-VN",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0026.html" "url": "http://www.kb.cert.org/vuls/id/143297"
},
{
"name": "26179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26179"
},
{
"name": "ADV-2007-4256",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4256"
},
{
"name": "25589",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25589"
}, },
{ {
"name": "http://lcamtuf.coredump.cx/ifsnatch/", "name": "http://lcamtuf.coredump.cx/ifsnatch/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://lcamtuf.coredump.cx/ifsnatch/" "url": "http://lcamtuf.coredump.cx/ifsnatch/"
}, },
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=381300",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=381300"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=382686",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=382686"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=381300",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=381300"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=382686",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=382686"
},
{
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-20.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-20.html"
},
{
"name" : "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt"
},
{
"name" : "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html"
},
{
"name" : "DSA-1337",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1337"
},
{
"name" : "DSA-1338",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1338"
},
{
"name" : "DSA-1339",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1339"
},
{
"name" : "GLSA-200708-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml"
},
{ {
"name": "HPSBUX02153", "name": "HPSBUX02153",
"refsource": "HP", "refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
}, },
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{ {
"name": "MDKSA-2007:152", "name": "MDKSA-2007:152",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:152" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:152"
}, },
{ {
"name" : "RHSA-2007:0722", "name": "GLSA-200708-09",
"refsource" : "REDHAT", "refsource": "GENTOO",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0722.html" "url": "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml"
}, },
{ {
"name" : "RHSA-2007:0723", "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-20.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0723.html" "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-20.html"
}, },
{ {
"name" : "RHSA-2007:0724", "name": "DSA-1339",
"refsource" : "REDHAT", "refsource": "DEBIAN",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0724.html" "url": "http://www.debian.org/security/2007/dsa-1339"
},
{
"name" : "20070701-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc"
},
{
"name" : "103177",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1"
},
{
"name" : "201516",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
},
{
"name" : "SUSE-SA:2007:049",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html"
},
{
"name" : "USN-490-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-490-1"
},
{
"name" : "TA07-199A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-199A.html"
},
{
"name" : "VU#143297",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/143297"
},
{
"name" : "24286",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24286"
},
{
"name" : "38024",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38024"
}, },
{ {
"name": "oval:org.mitre.oval:def:11122", "name": "oval:org.mitre.oval:def:11122",
@ -213,74 +123,199 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11122" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11122"
}, },
{ {
"name" : "ADV-2007-2564", "name": "TA07-199A",
"refsource" : "VUPEN", "refsource": "CERT",
"url" : "http://www.vupen.com/english/advisories/2007/2564" "url": "http://www.us-cert.gov/cas/techalerts/TA07-199A.html"
},
{
"name" : "ADV-2007-4256",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4256"
},
{
"name" : "1018412",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018412"
},
{
"name" : "26095",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26095"
},
{
"name" : "26103",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26103"
},
{
"name" : "26106",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26106"
},
{
"name" : "26107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26107"
},
{
"name" : "25589",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25589"
},
{
"name" : "26179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26179"
},
{
"name" : "26149",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26149"
}, },
{ {
"name": "26151", "name": "26151",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26151" "url": "http://secunia.com/advisories/26151"
}, },
{
"name": "20070604 Assorted browser vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0026.html"
},
{
"name": "firefox-iframe-security-bypass(34701)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34701"
},
{
"name": "28135",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28135"
},
{
"name": "20070604 Assorted browser vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470446/100/0/threaded"
},
{
"name": "26216",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26216"
},
{
"name": "26103",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26103"
},
{
"name": "24286",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24286"
},
{ {
"name": "26072", "name": "26072",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26072" "url": "http://secunia.com/advisories/26072"
}, },
{
"name": "26149",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26149"
},
{
"name": "103177",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1"
},
{
"name": "ADV-2007-2564",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2564"
},
{
"name": "DSA-1337",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1337"
},
{ {
"name": "26211", "name": "26211",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26211" "url": "http://secunia.com/advisories/26211"
}, },
{ {
"name" : "26216", "name": "2781",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2781"
},
{
"name": "26159",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26216" "url": "http://secunia.com/advisories/26159"
},
{
"name": "SUSE-SA:2007:049",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "DSA-1338",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1338"
},
{
"name": "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt",
"refsource": "CONFIRM",
"url": "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=381300",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=381300"
},
{
"name": "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html"
},
{
"name": "26095",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26095"
},
{
"name": "20070724 FLEA-2007-0033-1: firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474542/100/0/threaded"
},
{
"name": "26258",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26258"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=382686",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=382686"
},
{
"name": "26460",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26460"
},
{
"name": "26106",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26106"
},
{
"name": "20070701-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=382686",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=382686"
},
{
"name": "RHSA-2007:0724",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0724.html"
},
{
"name": "20070720 rPSA-2007-0148-1 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474226/100/0/threaded"
},
{
"name": "RHSA-2007:0723",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0723.html"
},
{
"name": "26271",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26271"
},
{
"name": "38024",
"refsource": "OSVDB",
"url": "http://osvdb.org/38024"
},
{
"name": "RHSA-2007:0722",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0722.html"
},
{
"name": "201516",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=381300",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=381300"
}, },
{ {
"name": "26204", "name": "26204",
@ -291,41 +326,6 @@
"name": "26205", "name": "26205",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26205" "url": "http://secunia.com/advisories/26205"
},
{
"name" : "26159",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26159"
},
{
"name" : "26271",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26271"
},
{
"name" : "26258",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26258"
},
{
"name" : "26460",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26460"
},
{
"name" : "28135",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28135"
},
{
"name" : "2781",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2781"
},
{
"name" : "firefox-iframe-security-bypass(34701)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34701"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070711 Cisco Unified Communications Manager and Presence Server Unauthorized Access Vulnerabilities", "name": "1018368",
"refsource" : "CISCO", "refsource": "SECTRACK",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20070711-voip.shtml" "url": "http://securitytracker.com/id?1018368"
},
{
"name" : "24867",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24867"
},
{
"name" : "ADV-2007-2511",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2511"
}, },
{ {
"name": "36123", "name": "36123",
@ -73,19 +63,29 @@
"url": "http://www.osvdb.org/36123" "url": "http://www.osvdb.org/36123"
}, },
{ {
"name" : "1018368", "name": "20070711 Cisco Unified Communications Manager and Presence Server Unauthorized Access Vulnerabilities",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://securitytracker.com/id?1018368" "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070711-voip.shtml"
}, },
{ {
"name": "26039", "name": "26039",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26039" "url": "http://secunia.com/advisories/26039"
}, },
{
"name": "24867",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24867"
},
{ {
"name": "cisco-callmanager-presence-system-dos(35341)", "name": "cisco-callmanager-presence-system-dos(35341)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35341" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35341"
},
{
"name": "ADV-2007-2511",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2511"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4210", "name": "39108",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "https://www.exploit-db.com/exploits/4210" "url": "http://osvdb.org/39108"
}, },
{ {
"name": "24995", "name": "24995",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24995" "url": "http://www.securityfocus.com/bid/24995"
}, },
{
"name": "rgamescript-page-file-include(35541)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35541"
},
{ {
"name": "ADV-2007-2614", "name": "ADV-2007-2614",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2614" "url": "http://www.vupen.com/english/advisories/2007/2614"
}, },
{ {
"name" : "39108", "name": "4210",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://osvdb.org/39108" "url": "https://www.exploit-db.com/exploits/4210"
},
{
"name" : "rgamescript-page-file-include(35541)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35541"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4262",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4262"
},
{
"name" : "4263",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4263"
},
{
"name" : "25208",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25208"
},
{ {
"name": "25206", "name": "25206",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25206" "url": "http://www.securityfocus.com/bid/25206"
}, },
{
"name": "46769",
"refsource": "OSVDB",
"url": "http://osvdb.org/46769"
},
{ {
"name": "46768", "name": "46768",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/46768" "url": "http://osvdb.org/46768"
}, },
{ {
"name" : "46769", "name": "4263",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://osvdb.org/46769" "url": "https://www.exploit-db.com/exploits/4263"
},
{
"name": "4262",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4262"
},
{
"name": "25208",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25208"
} }
] ]
} }

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "27695",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27695"
},
{ {
"name": "APPLE-SA-2007-11-15", "name": "APPLE-SA-2007-11-15",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00004.html" "url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00004.html"
}, },
{
"name": "ADV-2007-3897",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3897"
},
{ {
"name": "http://docs.info.apple.com/article.html?artnum=307004", "name": "http://docs.info.apple.com/article.html?artnum=307004",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,21 +77,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26461" "url": "http://www.securityfocus.com/bid/26461"
}, },
{
"name" : "ADV-2007-3897",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3897"
},
{ {
"name": "1018958", "name": "1018958",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018958" "url": "http://securitytracker.com/id?1018958"
}, },
{
"name" : "27695",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27695"
},
{ {
"name": "macosx-appfw-connect-bypass(38506)", "name": "macosx-appfw-connect-bypass(38506)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,20 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "40400",
"refsource": "OSVDB",
"url": "http://osvdb.org/40400"
},
{
"name": "IY98804",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY98804"
},
{ {
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3855", "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3855",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3855" "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3855"
}, },
{
"name": "25562",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25562"
},
{ {
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3856", "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3856",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3856" "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3856"
}, },
{ {
"name" : "IY98804", "name": "26715",
"refsource" : "AIXAPAR", "refsource": "SECUNIA",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY98804" "url": "http://secunia.com/advisories/26715"
}, },
{ {
"name": "IY98819", "name": "IY98819",
@ -77,25 +92,10 @@
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY98532" "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY98532"
}, },
{
"name" : "25562",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25562"
},
{
"name" : "40400",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40400"
},
{ {
"name": "ADV-2007-3059", "name": "ADV-2007-3059",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3059" "url": "http://www.vupen.com/english/advisories/2007/3059"
},
{
"name" : "26715",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26715"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4405",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4405"
},
{
"name" : "http://arfis.wordpress.com/2007/09/14/rfi-02-ajax-file-browser/",
"refsource" : "MISC",
"url" : "http://arfis.wordpress.com/2007/09/14/rfi-02-ajax-file-browser/"
},
{ {
"name": "ADV-2007-3175", "name": "ADV-2007-3175",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -72,6 +62,16 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38970" "url": "http://osvdb.org/38970"
}, },
{
"name": "4405",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4405"
},
{
"name": "http://arfis.wordpress.com/2007/09/14/rfi-02-ajax-file-browser/",
"refsource": "MISC",
"url": "http://arfis.wordpress.com/2007/09/14/rfi-02-ajax-file-browser/"
},
{ {
"name": "ajax-settingsinc-file-include(36604)", "name": "ajax-settingsinc-file-include(36604)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20140820 ArcGIS for Server Vulnerability Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533189/100/0/threaded"
},
{ {
"name": "http://packetstormsecurity.com/files/127959/ArcGIS-For-Server-10.1.1-XSS-Open-Redirect.html", "name": "http://packetstormsecurity.com/files/127959/ArcGIS-For-Server-10.1.1-XSS-Open-Redirect.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127959/ArcGIS-For-Server-10.1.1-XSS-Open-Redirect.html" "url": "http://packetstormsecurity.com/files/127959/ArcGIS-For-Server-10.1.1-XSS-Open-Redirect.html"
}, },
{
"name": "20140820 ArcGIS for Server Vulnerability Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533189/100/0/threaded"
},
{ {
"name": "1030752", "name": "1030752",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-5795", "ID": "CVE-2014-5795",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2595", "ID": "CVE-2015-2595",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-2962", "ID": "CVE-2015-2962",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "JVN#24336273",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN24336273/index.html"
},
{ {
"name": "JVNDB-2015-000087", "name": "JVNDB-2015-000087",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000087" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000087"
}, },
{
"name": "JVN#24336273",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN24336273/index.html"
},
{ {
"name": "75183", "name": "75183",
"refsource": "BID", "refsource": "BID",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6236", "ID": "CVE-2015-6236",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7198", "ID": "CVE-2015-7198",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,54 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html", "name": "1034069",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html" "url": "http://www.securitytracker.com/id/1034069"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1188010", "name": "DSA-3410",
"refsource" : "CONFIRM", "refsource": "DEBIAN",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1188010" "url": "http://www.debian.org/security/2015/dsa-3410"
},
{
"name": "SUSE-SU-2015:2081",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "77411",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77411"
},
{
"name": "SUSE-SU-2015:1981",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
},
{
"name": "openSUSE-SU-2015:2229",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
},
{
"name": "RHSA-2015:2519",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
},
{
"name": "USN-2785-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2785-1"
},
{
"name": "SUSE-SU-2015:1926",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
@ -72,85 +112,45 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
}, },
{
"name" : "DSA-3410",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3410"
},
{
"name" : "DSA-3393",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3393"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "RHSA-2015:2519",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
},
{ {
"name": "RHSA-2015:1982", "name": "RHSA-2015:1982",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1982.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1982.html"
}, },
{
"name" : "openSUSE-SU-2015:2229",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
},
{
"name" : "openSUSE-SU-2015:2245",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
},
{
"name" : "SUSE-SU-2015:1926",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
},
{
"name" : "openSUSE-SU-2015:1942",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{
"name" : "SUSE-SU-2015:1978",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
},
{
"name" : "SUSE-SU-2015:1981",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
},
{
"name" : "SUSE-SU-2015:2081",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{ {
"name": "USN-2819-1", "name": "USN-2819-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2819-1" "url": "http://www.ubuntu.com/usn/USN-2819-1"
}, },
{ {
"name" : "USN-2785-1", "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2785-1" "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html"
}, },
{ {
"name" : "77411", "name": "openSUSE-SU-2015:1942",
"refsource" : "BID", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/bid/77411" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
}, },
{ {
"name" : "1034069", "name": "DSA-3393",
"refsource" : "SECTRACK", "refsource": "DEBIAN",
"url" : "http://www.securitytracker.com/id/1034069" "url": "http://www.debian.org/security/2015/dsa-3393"
},
{
"name": "openSUSE-SU-2015:2245",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1188010",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1188010"
},
{
"name": "SUSE-SU-2015:1978",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-7282", "ID": "CVE-2015-7282",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "VU#167992",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/167992"
},
{ {
"name": "78814", "name": "78814",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/78814" "url": "http://www.securityfocus.com/bid/78814"
},
{
"name": "VU#167992",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/167992"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150925 Stored XSS in 4images <= v1.7.11",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Sep/95"
},
{ {
"name": "http://packetstormsecurity.com/files/133712/4images-1.7.11-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/133712/4images-1.7.11-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133712/4images-1.7.11-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/133712/4images-1.7.11-Cross-Site-Scripting.html"
},
{
"name": "20150925 Stored XSS in 4images <= v1.7.11",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Sep/95"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0479", "ID": "CVE-2016-0479",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{ {
"name": "1035618", "name": "1035618",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035618" "url": "http://www.securitytracker.com/id/1035618"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0607", "ID": "CVE-2016-0607",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html", "name": "81238",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" "url": "http://www.securityfocus.com/bid/81238"
},
{
"name" : "RHSA-2016:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
}, },
{ {
"name": "openSUSE-SU-2016:0367", "name": "openSUSE-SU-2016:0367",
@ -68,9 +63,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html"
}, },
{ {
"name" : "openSUSE-SU-2016:0377", "name": "1034708",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html" "url": "http://www.securitytracker.com/id/1034708"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
}, },
{ {
"name": "USN-2881-1", "name": "USN-2881-1",
@ -78,14 +78,14 @@
"url": "http://www.ubuntu.com/usn/USN-2881-1" "url": "http://www.ubuntu.com/usn/USN-2881-1"
}, },
{ {
"name" : "81238", "name": "openSUSE-SU-2016:0377",
"refsource" : "BID", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/bid/81238" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
}, },
{ {
"name" : "1034708", "name": "RHSA-2016:0705",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1034708" "url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20161004 ESA-2016-063: EMC Replication Manager and Network Module for Microsoft Remote Code Execution Vulnerability", "name": "1036940",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://seclists.org/bugtraq/2016/Oct/6" "url": "http://www.securitytracker.com/id/1036940"
}, },
{ {
"name": "93348", "name": "93348",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93348" "url": "http://www.securityfocus.com/bid/93348"
}, },
{ {
"name" : "1036940", "name": "20161004 ESA-2016-063: EMC Replication Manager and Network Module for Microsoft Remote Code Execution Vulnerability",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://www.securitytracker.com/id/1036940" "url": "http://seclists.org/bugtraq/2016/Oct/6"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "93821",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93821"
},
{ {
"name": "http://huge-it.com/joomla-portfolio-gallery/", "name": "http://huge-it.com/joomla-portfolio-gallery/",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www.vapidlabs.com/advisory.php?v=165", "name": "http://www.vapidlabs.com/advisory.php?v=165",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=165" "url": "http://www.vapidlabs.com/advisory.php?v=165"
},
{
"name" : "93821",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93821"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-10021", "ID": "CVE-2016-10021",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180126 [SECURITY] [DLA 1257-1] openssh security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00031.html"
},
{
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
},
{
"name" : "http://blog.swiecki.net/2018/01/fuzzing-tcp-servers.html",
"refsource" : "MISC",
"url" : "http://blog.swiecki.net/2018/01/fuzzing-tcp-servers.html"
},
{
"name" : "https://anongit.mindrot.org/openssh.git/commit/?id=28652bca29046f62c7045e933e6b931de1d16737",
"refsource" : "MISC",
"url" : "https://anongit.mindrot.org/openssh.git/commit/?id=28652bca29046f62c7045e933e6b931de1d16737"
},
{ {
"name": "https://www.openssh.com/releasenotes.html", "name": "https://www.openssh.com/releasenotes.html",
"refsource": "MISC", "refsource": "MISC",
@ -82,6 +62,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180423-0003/" "url": "https://security.netapp.com/advisory/ntap-20180423-0003/"
}, },
{
"name": "[debian-lts-announce] 20180126 [SECURITY] [DLA 1257-1] openssh security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00031.html"
},
{
"name": "https://anongit.mindrot.org/openssh.git/commit/?id=28652bca29046f62c7045e933e6b931de1d16737",
"refsource": "MISC",
"url": "https://anongit.mindrot.org/openssh.git/commit/?id=28652bca29046f62c7045e933e6b931de1d16737"
},
{ {
"name": "USN-3809-1", "name": "USN-3809-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -91,6 +81,16 @@
"name": "102780", "name": "102780",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102780" "url": "http://www.securityfocus.com/bid/102780"
},
{
"name": "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
},
{
"name": "http://blog.swiecki.net/2018/01/fuzzing-tcp-servers.html",
"refsource": "MISC",
"url": "http://blog.swiecki.net/2018/01/fuzzing-tcp-servers.html"
} }
] ]
} }

View File

@ -67,16 +67,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://roy.marples.name/projects/dhcpcd/info/595883e2a431f65d8fabf33059aa4689cca17403" "url": "http://roy.marples.name/projects/dhcpcd/info/595883e2a431f65d8fabf33059aa4689cca17403"
}, },
{
"name" : "http://roy.marples.name/projects/dhcpcd/timeline?r=trunk&nd&c=2016-01-07+16%3A47%3A19&n=200",
"refsource" : "CONFIRM",
"url" : "http://roy.marples.name/projects/dhcpcd/timeline?r=trunk&nd&c=2016-01-07+16%3A47%3A19&n=200"
},
{ {
"name": "GLSA-201606-07", "name": "GLSA-201606-07",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-07" "url": "https://security.gentoo.org/glsa/201606-07"
}, },
{
"name": "http://roy.marples.name/projects/dhcpcd/timeline?r=trunk&nd&c=2016-01-07+16%3A47%3A19&n=200",
"refsource": "CONFIRM",
"url": "http://roy.marples.name/projects/dhcpcd/timeline?r=trunk&nd&c=2016-01-07+16%3A47%3A19&n=200"
},
{ {
"name": "1034601", "name": "1034601",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2016-1627", "ID": "CVE-2016-1627",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,51 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=571121",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=571121"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=585517",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=585517"
},
{ {
"name": "https://codereview.chromium.org/1586903002", "name": "https://codereview.chromium.org/1586903002",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1586903002" "url": "https://codereview.chromium.org/1586903002"
}, },
{
"name" : "DSA-3486",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3486"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "RHSA-2016:0241",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0241.html"
},
{
"name" : "openSUSE-SU-2016:0518",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00119.html"
},
{
"name" : "openSUSE-SU-2016:0491",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00104.html"
},
{ {
"name": "83125", "name": "83125",
"refsource": "BID", "refsource": "BID",
@ -106,6 +66,46 @@
"name": "1035183", "name": "1035183",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035183" "url": "http://www.securitytracker.com/id/1035183"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=585517",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=585517"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=571121",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=571121"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "openSUSE-SU-2016:0491",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00104.html"
},
{
"name": "openSUSE-SU-2016:0518",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00119.html"
},
{
"name": "DSA-3486",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3486"
},
{
"name": "RHSA-2016:0241",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0241.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4138", "ID": "CVE-2016-4138",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "40090", "name": "1036117",
"refsource" : "EXPLOIT-DB", "refsource": "SECTRACK",
"url" : "https://www.exploit-db.com/exploits/40090/" "url": "http://www.securitytracker.com/id/1036117"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
}, },
{ {
"name": "MS16-083", "name": "MS16-083",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
}, },
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{
"name": "40090",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40090/"
},
{ {
"name": "RHSA-2016:1238", "name": "RHSA-2016:1238",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238" "url": "https://access.redhat.com/errata/RHSA-2016:1238"
}, },
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{ {
"name": "openSUSE-SU-2016:1621", "name": "openSUSE-SU-2016:1621",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
}, },
{ {
"name" : "openSUSE-SU-2016:1625", "name": "SUSE-SU-2016:1613",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
}, },
{ {
"name" : "1036117", "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036117" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4152", "ID": "CVE-2016-4152",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "name": "1036117",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" "url": "http://www.securitytracker.com/id/1036117"
}, },
{ {
"name": "MS16-083", "name": "MS16-083",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
}, },
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{ {
"name": "RHSA-2016:1238", "name": "RHSA-2016:1238",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238" "url": "https://access.redhat.com/errata/RHSA-2016:1238"
}, },
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{ {
"name": "openSUSE-SU-2016:1621", "name": "openSUSE-SU-2016:1621",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
}, },
{ {
"name" : "openSUSE-SU-2016:1625", "name": "SUSE-SU-2016:1613",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
}, },
{ {
"name" : "1036117", "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036117" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-02-06T02:59:03.172123", "DATE_ASSIGNED": "2019-02-06T02:59:03.172123",
"ID": "CVE-2019-1003005", "ID": "CVE-2019-1003005",
"REQUESTER": "ml@beckweb.net", "REQUESTER": "ml@beckweb.net",

View File

@ -75,15 +75,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00011.html" "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00011.html"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3811",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3811"
},
{ {
"name": "106644", "name": "106644",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106644" "url": "http://www.securityfocus.com/bid/106644"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3811",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3811"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.scribd.com/document/398350818/WiFi-CVE-2019-6496-Marvell-s-Statement",
"refsource": "CONFIRM",
"url": "https://www.scribd.com/document/398350818/WiFi-CVE-2019-6496-Marvell-s-Statement"
},
{
"name": "106865",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106865"
},
{
"name": "https://2018.zeronights.ru/wp-content/uploads/materials/19-Researching-Marvell-Avastar-Wi-Fi.pdf",
"refsource": "MISC",
"url": "https://2018.zeronights.ru/wp-content/uploads/materials/19-Researching-Marvell-Avastar-Wi-Fi.pdf"
},
{ {
"name": "https://embedi.org/blog/remotely-compromise-devices-by-using-bugs-in-marvell-avastar-wi-fi-from-zero-knowledge-to-zero-click-rce/", "name": "https://embedi.org/blog/remotely-compromise-devices-by-using-bugs-in-marvell-avastar-wi-fi-from-zero-knowledge-to-zero-click-rce/",
"refsource": "MISC", "refsource": "MISC",
@ -62,16 +77,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.zdnet.com/article/wifi-firmware-bug-affects-laptops-smartphones-routers-gaming-devices/" "url": "https://www.zdnet.com/article/wifi-firmware-bug-affects-laptops-smartphones-routers-gaming-devices/"
}, },
{
"name" : "https://2018.zeronights.ru/wp-content/uploads/materials/19-Researching-Marvell-Avastar-Wi-Fi.pdf",
"refsource" : "MISC",
"url" : "https://2018.zeronights.ru/wp-content/uploads/materials/19-Researching-Marvell-Avastar-Wi-Fi.pdf"
},
{
"name" : "https://www.scribd.com/document/398350818/WiFi-CVE-2019-6496-Marvell-s-Statement",
"refsource" : "CONFIRM",
"url" : "https://www.scribd.com/document/398350818/WiFi-CVE-2019-6496-Marvell-s-Statement"
},
{ {
"name": "https://www.synology.com/security/advisory/Synology_SA_19_07", "name": "https://www.synology.com/security/advisory/Synology_SA_19_07",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -81,11 +86,6 @@
"name": "VU#730261", "name": "VU#730261",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/730261/" "url": "https://www.kb.cert.org/vuls/id/730261/"
},
{
"name" : "106865",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106865"
} }
] ]
} }