"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:45:17 +00:00
parent 819077d6c3
commit 0b95d249fd
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 3924 additions and 3924 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070111 easy-content filemanager",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456622/100/0/threaded"
},
{ {
"name": "33463", "name": "33463",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/33463" "url": "http://osvdb.org/33463"
},
{
"name": "20070111 easy-content filemanager",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456622/100/0/threaded"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "GLSA-200701-19", "name": "ADV-2007-0305",
"refsource" : "GENTOO", "refsource": "VUPEN",
"url" : "http://security.gentoo.org/glsa/glsa-200701-19.xml" "url": "http://www.vupen.com/english/advisories/2007/0305"
},
{
"name": "23881",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23881"
}, },
{ {
"name": "22195", "name": "22195",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/22195" "url": "http://www.securityfocus.com/bid/22195"
}, },
{
"name" : "ADV-2007-0305",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0305"
},
{ {
"name": "31617", "name": "31617",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/31617" "url": "http://osvdb.org/31617"
}, },
{ {
"name" : "23881", "name": "GLSA-200701-19",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/23881" "url": "http://security.gentoo.org/glsa/glsa-200701-19.xml"
} }
] ]
} }

View File

@ -53,9 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070206 rPSA-2007-0025-1 postgresql postgresql-server", "name": "https://issues.rpath.com/browse/RPL-1025",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/459280/100/0/threaded" "url": "https://issues.rpath.com/browse/RPL-1025"
},
{
"name": "24050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24050"
},
{
"name": "22387",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22387"
},
{
"name": "24513",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24513"
},
{
"name": "24315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24315"
},
{
"name": "oval:org.mitre.oval:def:11353",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11353"
},
{
"name": "postgresql-datatype-information-disclosure(32191)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32191"
},
{
"name": "RHSA-2007:0068",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0068.html"
}, },
{ {
"name": "20070208 rPSA-2007-0025-2 postgresql postgresql-server", "name": "20070208 rPSA-2007-0025-2 postgresql postgresql-server",
@ -63,14 +98,49 @@
"url": "http://www.securityfocus.com/archive/1/459448/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/459448/100/0/threaded"
}, },
{ {
"name" : "[security-announce] 20070206 rPSA-2007-0025-1 postgresql postgresql-server", "name": "ADV-2007-0774",
"refsource" : "MLIST", "refsource": "VUPEN",
"url" : "http://lists.rpath.com/pipermail/security-announce/2007-February/000141.html" "url": "http://www.vupen.com/english/advisories/2007/0774"
}, },
{ {
"name" : "http://www.postgresql.org/support/security", "name": "20070206 rPSA-2007-0025-1 postgresql postgresql-server",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "http://www.postgresql.org/support/security" "url": "http://www.securityfocus.com/archive/1/459280/100/0/threaded"
},
{
"name": "ADV-2007-0478",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0478"
},
{
"name": "24151",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24151"
},
{
"name": "USN-417-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-417-2"
},
{
"name": "24577",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24577"
},
{
"name": "24033",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24033"
},
{
"name": "1017597",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017597"
},
{
"name": "USN-417-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/417-1/"
}, },
{ {
"name": "https://issues.rpath.com/browse/RPL-830", "name": "https://issues.rpath.com/browse/RPL-830",
@ -78,14 +148,14 @@
"url": "https://issues.rpath.com/browse/RPL-830" "url": "https://issues.rpath.com/browse/RPL-830"
}, },
{ {
"name" : "https://issues.rpath.com/browse/RPL-1025", "name": "SUSE-SR:2007:010",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://issues.rpath.com/browse/RPL-1025" "url": "http://www.novell.com/linux/security/advisories/2007_10_sr.html"
}, },
{ {
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm", "name": "http://www.postgresql.org/support/security",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm" "url": "http://www.postgresql.org/support/security"
}, },
{ {
"name": "FEDORA-2007-198", "name": "FEDORA-2007-198",
@ -93,9 +163,14 @@
"url": "http://fedoranews.org/cms/node/2554" "url": "http://fedoranews.org/cms/node/2554"
}, },
{ {
"name" : "GLSA-200703-15", "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "http://security.gentoo.org/glsa/glsa-200703-15.xml" "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm"
},
{
"name": "2007-0007",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0007"
}, },
{ {
"name": "MDKSA-2007:037", "name": "MDKSA-2007:037",
@ -107,120 +182,45 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0067.html" "url": "http://www.redhat.com/support/errata/RHSA-2007-0067.html"
}, },
{
"name" : "RHSA-2007:0068",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0068.html"
},
{
"name" : "102825",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102825-1"
},
{
"name" : "SUSE-SR:2007:010",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_10_sr.html"
},
{
"name" : "2007-0007",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0007"
},
{
"name" : "USN-417-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/417-1/"
},
{
"name" : "USN-417-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-417-2"
},
{
"name" : "22387",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22387"
},
{
"name" : "oval:org.mitre.oval:def:11353",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11353"
},
{
"name" : "ADV-2007-0478",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0478"
},
{
"name" : "ADV-2007-0774",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0774"
},
{
"name" : "33302",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33302"
},
{
"name" : "1017597",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017597"
},
{
"name" : "24033",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24033"
},
{
"name" : "24028",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24028"
},
{ {
"name": "24057", "name": "24057",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24057" "url": "http://secunia.com/advisories/24057"
}, },
{
"name" : "24050",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24050"
},
{
"name" : "24042",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24042"
},
{
"name" : "24151",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24151"
},
{
"name" : "24315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24315"
},
{
"name" : "24513",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24513"
},
{
"name" : "24577",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24577"
},
{ {
"name": "25220", "name": "25220",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25220" "url": "http://secunia.com/advisories/25220"
}, },
{ {
"name" : "postgresql-datatype-information-disclosure(32191)", "name": "24042",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32191" "url": "http://secunia.com/advisories/24042"
},
{
"name": "24028",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24028"
},
{
"name": "33302",
"refsource": "OSVDB",
"url": "http://osvdb.org/33302"
},
{
"name": "[security-announce] 20070206 rPSA-2007-0025-1 postgresql postgresql-server",
"refsource": "MLIST",
"url": "http://lists.rpath.com/pipermail/security-announce/2007-February/000141.html"
},
{
"name": "102825",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102825-1"
},
{
"name": "GLSA-200703-15",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-15.xml"
} }
] ]
} }

View File

@ -52,11 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "34155",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34155"
},
{ {
"name": "20070513 MyBB version 1.2.4 Multiple Path Disclosure Vulnerabilities", "name": "20070513 MyBB version 1.2.4 Multiple Path Disclosure Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/468549/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/468549/100/0/threaded"
}, },
{
"name": "mybb-eventmembercaptcha-info-disclosure(34336)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34336"
},
{
"name": "35549",
"refsource": "OSVDB",
"url": "http://osvdb.org/35549"
},
{
"name": "35548",
"refsource": "OSVDB",
"url": "http://osvdb.org/35548"
},
{ {
"name": "20070513 MyBB version 1.2.4 Multiple Path Disclosure Vulnerabilities", "name": "20070513 MyBB version 1.2.4 Multiple Path Disclosure Vulnerabilities",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -66,26 +86,6 @@
"name": "http://www.netvigilance.com/advisory0017", "name": "http://www.netvigilance.com/advisory0017",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.netvigilance.com/advisory0017" "url": "http://www.netvigilance.com/advisory0017"
},
{
"name" : "34155",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34155"
},
{
"name" : "35548",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35548"
},
{
"name" : "35549",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35549"
},
{
"name" : "mybb-eventmembercaptcha-info-disclosure(34336)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34336"
} }
] ]
} }

View File

@ -53,25 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://lostmon.blogspot.com/2007/02/mail-searchpl-keywords-variable-cross.html", "name": "@mail-search-xss(32483)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://lostmon.blogspot.com/2007/02/mail-searchpl-keywords-variable-cross.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32483"
},
{
"name" : "http://kb.atmail.com/?p=410",
"refsource" : "CONFIRM",
"url" : "http://kb.atmail.com/?p=410"
}, },
{ {
"name": "22552", "name": "22552",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/22552" "url": "http://www.securityfocus.com/bid/22552"
}, },
{
"name": "http://kb.atmail.com/?p=410",
"refsource": "CONFIRM",
"url": "http://kb.atmail.com/?p=410"
},
{ {
"name": "ADV-2007-0603", "name": "ADV-2007-0603",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0603" "url": "http://www.vupen.com/english/advisories/2007/0603"
}, },
{
"name": "http://lostmon.blogspot.com/2007/02/mail-searchpl-keywords-variable-cross.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2007/02/mail-searchpl-keywords-variable-cross.html"
},
{ {
"name": "33193", "name": "33193",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -81,11 +86,6 @@
"name": "24155", "name": "24155",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24155" "url": "http://secunia.com/advisories/24155"
},
{
"name" : "@mail-search-xss(32483)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32483"
} }
] ]
} }

View File

@ -57,35 +57,35 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461073/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/461073/100/0/threaded"
}, },
{
"name" : "22698",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22698"
},
{
"name" : "ADV-2007-0746",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0746"
},
{ {
"name": "33758", "name": "33758",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/33758" "url": "http://osvdb.org/33758"
}, },
{
"name" : "24301",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24301"
},
{ {
"name": "2294", "name": "2294",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2294" "url": "http://securityreason.com/securityalert/2294"
}, },
{
"name": "24301",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24301"
},
{
"name": "ADV-2007-0746",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0746"
},
{ {
"name": "xtcommerce-index-file-include(32656)", "name": "xtcommerce-index-file-include(32656)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32656" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32656"
},
{
"name": "22698",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22698"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "3545", "name": "ADV-2007-1086",
"refsource" : "EXPLOIT-DB", "refsource": "VUPEN",
"url" : "https://www.exploit-db.com/exploits/3545" "url": "http://www.vupen.com/english/advisories/2007/1086"
}, },
{ {
"name": "20070426 true: 2 distinct LMS RFI, one old, one new; and vague ACK", "name": "20070426 true: 2 distinct LMS RFI, one old, one new; and vague ACK",
@ -67,25 +67,25 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23099" "url": "http://www.securityfocus.com/bid/23099"
}, },
{
"name": "lms-userpanelwelcome-file-include(33158)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33158"
},
{ {
"name": "23100", "name": "23100",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23100" "url": "http://www.securityfocus.com/bid/23100"
}, },
{ {
"name" : "ADV-2007-1086", "name": "3545",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2007/1086" "url": "https://www.exploit-db.com/exploits/3545"
}, },
{ {
"name": "24621", "name": "24621",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24621" "url": "http://secunia.com/advisories/24621"
},
{
"name" : "lms-userpanelwelcome-file-include(33158)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33158"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-1743", "ID": "CVE-2007-1743",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511"
}, },
{
"name" : "[apache-http-dev] 20070328 [Fwd: iDefense Final Notice [IDEF1445]]",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2"
},
{ {
"name": "[apache-http-dev] 20070328 Re: [Fwd: iDefense Final Notice [IDEF1445]]", "name": "[apache-http-dev] 20070328 Re: [Fwd: iDefense Final Notice [IDEF1445]]",
"refsource": "MLIST", "refsource": "MLIST",
@ -71,6 +66,11 @@
"name": "1017904", "name": "1017904",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017904" "url": "http://www.securitytracker.com/id?1017904"
},
{
"name": "[apache-http-dev] 20070328 [Fwd: iDefense Final Notice [IDEF1445]]",
"refsource": "MLIST",
"url": "http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.blackhat.com/html/bh-europe-07/bh-eu-07-speakers.html#Dror" "url": "http://www.blackhat.com/html/bh-europe-07/bh-eu-07-speakers.html#Dror"
}, },
{
"name" : "20070330 NACATTACK Presentation",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a00808110da.html"
},
{ {
"name": "34123", "name": "34123",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/34123" "url": "http://osvdb.org/34123"
}, },
{
"name": "20070330 NACATTACK Presentation",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_response09186a00808110da.html"
},
{ {
"name": "cisco-acs-cta-unauthorized-access(33557)", "name": "cisco-acs-cta-unauthorized-access(33557)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients", "name": "3036",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/476283/100/0/threaded" "url": "http://securityreason.com/securityalert/3036"
}, },
{ {
"name": "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients", "name": "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065227.html" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065227.html"
}, },
{
"name": "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476283/100/0/threaded"
},
{ {
"name": "http://wouter.coekaerts.be/site/security/nowplaying", "name": "http://wouter.coekaerts.be/site/security/nowplaying",
"refsource": "MISC", "refsource": "MISC",
"url": "http://wouter.coekaerts.be/site/security/nowplaying" "url": "http://wouter.coekaerts.be/site/security/nowplaying"
},
{
"name" : "3036",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3036"
} }
] ]
} }

View File

@ -62,6 +62,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://pstgroup.blogspot.com/2007/09/exploitimail-iaspamdll-80x-remote-heap.html" "url": "http://pstgroup.blogspot.com/2007/09/exploitimail-iaspamdll-80x-remote-heap.html"
}, },
{
"name": "ipswitch-imail-bo(36723)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36723"
},
{ {
"name": "25762", "name": "25762",
"refsource": "BID", "refsource": "BID",
@ -71,11 +76,6 @@
"name": "39390", "name": "39390",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/39390" "url": "http://osvdb.org/39390"
},
{
"name" : "ipswitch-imail-bo(36723)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36723"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=194713",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=194713"
},
{
"name" : "[emacs-devel] 20071003 temp file hole?",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/emacs-devel/2007-10/msg00132.html"
},
{ {
"name": "[emacs-devel] 20071004 Re: temp file hole?", "name": "[emacs-devel] 20071004 Re: temp file hole?",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/emacs-devel/2007-10/msg00158.html" "url": "http://lists.gnu.org/archive/html/emacs-devel/2007-10/msg00158.html"
}, },
{
"name" : "GLSA-200710-22",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200710-22.xml"
},
{
"name" : "26072",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26072"
},
{
"name" : "41752",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41752"
},
{ {
"name": "27244", "name": "27244",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27244" "url": "http://secunia.com/advisories/27244"
}, },
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=194713",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=194713"
},
{ {
"name": "27343", "name": "27343",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27343" "url": "http://secunia.com/advisories/27343"
},
{
"name": "[emacs-devel] 20071003 temp file hole?",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/emacs-devel/2007-10/msg00132.html"
},
{
"name": "GLSA-200710-22",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-22.xml"
},
{
"name": "41752",
"refsource": "OSVDB",
"url": "http://osvdb.org/41752"
},
{
"name": "26072",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26072"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4548",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4548"
},
{
"name" : "http://lussumo.com/community/discussion/7214/vanilla-113-new-remote-blind-sql-injection-exploit-/",
"refsource" : "CONFIRM",
"url" : "http://lussumo.com/community/discussion/7214/vanilla-113-new-remote-blind-sql-injection-exploit-/"
},
{ {
"name": "http://lussumo.com/swell/168/Vanilla-114-Released/", "name": "http://lussumo.com/swell/168/Vanilla-114-Released/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -82,10 +72,20 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27348" "url": "http://secunia.com/advisories/27348"
}, },
{
"name": "http://lussumo.com/community/discussion/7214/vanilla-113-new-remote-blind-sql-injection-exploit-/",
"refsource": "CONFIRM",
"url": "http://lussumo.com/community/discussion/7214/vanilla-113-new-remote-blind-sql-injection-exploit-/"
},
{ {
"name": "vanilla-categoryid-sql-injection(37345)", "name": "vanilla-categoryid-sql-injection(37345)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37345" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37345"
},
{
"name": "4548",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4548"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-3242", "ID": "CVE-2015-3242",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,30 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782450" "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782450"
}, },
{
"name" : "http://advisories.mageia.org/MGASA-2015-0173.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0173.html"
},
{
"name" : "DSA-3228",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3228"
},
{
"name" : "GLSA-201701-50",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-50"
},
{ {
"name": "MDVSA-2015:222", "name": "MDVSA-2015:222",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:222" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:222"
}, },
{ {
"name" : "openSUSE-SU-2015:2121", "name": "DSA-3228",
"refsource" : "SUSE", "refsource": "DEBIAN",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00147.html" "url": "http://www.debian.org/security/2015/dsa-3228"
}, },
{ {
"name": "USN-2595-1", "name": "USN-2595-1",
@ -91,6 +76,21 @@
"name": "74163", "name": "74163",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74163" "url": "http://www.securityfocus.com/bid/74163"
},
{
"name": "GLSA-201701-50",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-50"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0173.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0173.html"
},
{
"name": "openSUSE-SU-2015:2121",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00147.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3738", "ID": "CVE-2015-3738",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/kb/HT205030",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205030"
},
{
"name" : "https://support.apple.com/kb/HT205033",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205033"
},
{ {
"name": "https://support.apple.com/HT205221", "name": "https://support.apple.com/HT205221",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT205221" "url": "https://support.apple.com/HT205221"
}, },
{ {
"name" : "APPLE-SA-2015-08-13-1", "name": "1033274",
"refsource" : "APPLE", "refsource": "SECTRACK",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" "url": "http://www.securitytracker.com/id/1033274"
}, },
{ {
"name" : "APPLE-SA-2015-08-13-3", "name": "https://support.apple.com/kb/HT205030",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" "url": "https://support.apple.com/kb/HT205030"
},
{
"name" : "APPLE-SA-2015-09-16-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
}, },
{ {
"name": "openSUSE-SU-2016:0761", "name": "openSUSE-SU-2016:0761",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
}, },
{
"name": "APPLE-SA-2015-09-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
},
{
"name": "APPLE-SA-2015-08-13-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
},
{ {
"name": "76338", "name": "76338",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76338" "url": "http://www.securityfocus.com/bid/76338"
}, },
{ {
"name" : "1033274", "name": "APPLE-SA-2015-08-13-1",
"refsource" : "SECTRACK", "refsource": "APPLE",
"url" : "http://www.securitytracker.com/id/1033274" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
},
{
"name": "https://support.apple.com/kb/HT205033",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205033"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3746", "ID": "CVE-2015-3746",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/kb/HT205030",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205030"
},
{
"name" : "https://support.apple.com/kb/HT205033",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205033"
},
{ {
"name": "https://support.apple.com/HT205221", "name": "https://support.apple.com/HT205221",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT205221" "url": "https://support.apple.com/HT205221"
}, },
{ {
"name" : "APPLE-SA-2015-08-13-1", "name": "1033274",
"refsource" : "APPLE", "refsource": "SECTRACK",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" "url": "http://www.securitytracker.com/id/1033274"
}, },
{ {
"name" : "APPLE-SA-2015-08-13-3", "name": "https://support.apple.com/kb/HT205030",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" "url": "https://support.apple.com/kb/HT205030"
},
{
"name" : "APPLE-SA-2015-09-16-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
}, },
{ {
"name": "openSUSE-SU-2016:0761", "name": "openSUSE-SU-2016:0761",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
}, },
{
"name": "APPLE-SA-2015-09-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
},
{
"name": "APPLE-SA-2015-08-13-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
},
{ {
"name": "76338", "name": "76338",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76338" "url": "http://www.securityfocus.com/bid/76338"
}, },
{ {
"name" : "1033274", "name": "APPLE-SA-2015-08-13-1",
"refsource" : "SECTRACK", "refsource": "APPLE",
"url" : "http://www.securitytracker.com/id/1033274" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
},
{
"name": "https://support.apple.com/kb/HT205033",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205033"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3771", "ID": "CVE-2015-3771",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/kb/HT205031", "name": "76340",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://support.apple.com/kb/HT205031" "url": "http://www.securityfocus.com/bid/76340"
}, },
{ {
"name": "APPLE-SA-2015-08-13-2", "name": "APPLE-SA-2015-08-13-2",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
}, },
{ {
"name" : "76340", "name": "https://support.apple.com/kb/HT205031",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/76340" "url": "https://support.apple.com/kb/HT205031"
}, },
{ {
"name": "1033276", "name": "1033276",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-6471", "ID": "CVE-2015-6471",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2015-6623", "ID": "CVE-2015-6623",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6699", "ID": "CVE-2015-6699",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-477",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-477"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1033796", "name": "1033796",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033796" "url": "http://www.securitytracker.com/id/1033796"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-477",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-477"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-7652", "ID": "CVE-2015-7652",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "39020", "name": "1034111",
"refsource" : "EXPLOIT-DB", "refsource": "SECTRACK",
"url" : "https://www.exploit-db.com/exploits/39020/" "url": "http://www.securitytracker.com/id/1034111"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-557",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-557"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html"
},
{
"name" : "GLSA-201511-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201511-02"
},
{
"name" : "RHSA-2015:2023",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2023.html"
}, },
{ {
"name": "RHSA-2015:2024", "name": "RHSA-2015:2024",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
}, },
{
"name": "39020",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39020/"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html"
},
{ {
"name": "openSUSE-SU-2015:1984", "name": "openSUSE-SU-2015:1984",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00071.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00071.html"
}, },
{
"name": "GLSA-201511-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201511-02"
},
{ {
"name": "77533", "name": "77533",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/77533" "url": "http://www.securityfocus.com/bid/77533"
}, },
{ {
"name" : "1034111", "name": "RHSA-2015:2023",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1034111" "url": "http://rhn.redhat.com/errata/RHSA-2015-2023.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-557",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-557"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-2788-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2788-2"
},
{ {
"name": "[oss-security] 20150907 Heap overflow and DoS in unzip 6.0", "name": "[oss-security] 20150907 Heap overflow and DoS in unzip 6.0",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/07/4" "url": "http://www.openwall.com/lists/oss-security/2015/09/07/4"
}, },
{
"name" : "[oss-security] 20150915 Re: Heap overflow and DoS in unzip 6.0",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/09/15/6"
},
{
"name" : "[oss-security] 20151011 Re: Heap overflow and DoS in unzip 6.0",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/11/5"
},
{
"name" : "http://sourceforge.net/p/infozip/patches/23/",
"refsource" : "MISC",
"url" : "http://sourceforge.net/p/infozip/patches/23/"
},
{ {
"name": "DSA-3386", "name": "DSA-3386",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3386" "url": "http://www.debian.org/security/2015/dsa-3386"
}, },
{
"name": "1034027",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034027"
},
{ {
"name": "USN-2788-1", "name": "USN-2788-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2788-1" "url": "http://www.ubuntu.com/usn/USN-2788-1"
}, },
{ {
"name" : "USN-2788-2", "name": "http://sourceforge.net/p/infozip/patches/23/",
"refsource" : "UBUNTU", "refsource": "MISC",
"url" : "http://www.ubuntu.com/usn/USN-2788-2" "url": "http://sourceforge.net/p/infozip/patches/23/"
},
{
"name": "[oss-security] 20150915 Re: Heap overflow and DoS in unzip 6.0",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/15/6"
}, },
{ {
"name": "76863", "name": "76863",
@ -93,9 +93,9 @@
"url": "http://www.securityfocus.com/bid/76863" "url": "http://www.securityfocus.com/bid/76863"
}, },
{ {
"name" : "1034027", "name": "[oss-security] 20151011 Re: Heap overflow and DoS in unzip 6.0",
"refsource" : "SECTRACK", "refsource": "MLIST",
"url" : "http://www.securitytracker.com/id/1034027" "url": "http://www.openwall.com/lists/oss-security/2015/10/11/5"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20151029 CVE-2015-7724 - Privilege Escalation Via Symlink Attacks On POSIX Shared Memory With Insecure Permissions In AMD fglrx-driver",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536782/100/0/threaded"
},
{
"name" : "20151029 CVE-2015-7724 - Privilege Escalation Via Symlink Attacks On POSIX Shared Memory With Insecure Permissions In AMD fglrx-driver",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Oct/103"
},
{ {
"name": "http://packetstormsecurity.com/files/134120/AMD-fglrx-driver-15.7-Privilege-Escalation.html", "name": "http://packetstormsecurity.com/files/134120/AMD-fglrx-driver-15.7-Privilege-Escalation.html",
"refsource": "MISC", "refsource": "MISC",
@ -72,10 +62,20 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-7724/" "url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-7724/"
}, },
{
"name": "20151029 CVE-2015-7724 - Privilege Escalation Via Symlink Attacks On POSIX Shared Memory With Insecure Permissions In AMD fglrx-driver",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536782/100/0/threaded"
},
{ {
"name": "77361", "name": "77361",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/77361" "url": "http://www.securityfocus.com/bid/77361"
},
{
"name": "20151029 CVE-2015-7724 - Privilege Escalation Via Symlink Attacks On POSIX Shared Memory With Insecure Permissions In AMD fglrx-driver",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Oct/103"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-8703", "ID": "CVE-2015-8703",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "77421",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77421"
},
{ {
"name": "https://www.kb.cert.org/vuls/id/BLUU-9ZDJWA", "name": "https://www.kb.cert.org/vuls/id/BLUU-9ZDJWA",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "VU#391604", "name": "VU#391604",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/391604" "url": "https://www.kb.cert.org/vuls/id/391604"
},
{
"name" : "77421",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77421"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-55.html", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e3fc691368af60bbbaec9e038ee6a6d3b7707955",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-55.html" "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e3fc691368af60bbbaec9e038ee6a6d3b7707955"
}, },
{ {
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11821", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11821",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11821" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11821"
}, },
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e3fc691368af60bbbaec9e038ee6a6d3b7707955",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e3fc691368af60bbbaec9e038ee6a6d3b7707955"
},
{ {
"name": "GLSA-201604-05", "name": "GLSA-201604-05",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-05" "url": "https://security.gentoo.org/glsa/201604-05"
}, },
{
"name": "http://www.wireshark.org/security/wnpa-sec-2015-55.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2015-55.html"
},
{ {
"name": "1034551", "name": "1034551",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2015-8863", "ID": "CVE-2015-8863",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,15 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160423 CVE Request: jq: heap buffer overflow in tokenadd() function", "name": "RHSA-2016:1106",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/23/1" "url": "http://rhn.redhat.com/errata/RHSA-2016-1106.html"
},
{
"name": "RHSA-2016:1099",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1099.html"
}, },
{ {
"name": "[oss-security] 20160423 Re: CVE Request: jq: heap buffer overflow in tokenadd() function", "name": "[oss-security] 20160423 Re: CVE Request: jq: heap buffer overflow in tokenadd() function",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/23/2" "url": "http://www.openwall.com/lists/oss-security/2016/04/23/2"
}, },
{
"name": "openSUSE-SU-2016:1212",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00012.html"
},
{
"name": "RHSA-2016:1098",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1098.html"
},
{ {
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802231", "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802231",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -78,34 +93,19 @@
"url": "https://github.com/stedolan/jq/issues/995" "url": "https://github.com/stedolan/jq/issues/995"
}, },
{ {
"name" : "GLSA-201612-20", "name": "[oss-security] 20160423 CVE Request: jq: heap buffer overflow in tokenadd() function",
"refsource" : "GENTOO", "refsource": "MLIST",
"url" : "https://security.gentoo.org/glsa/201612-20" "url": "http://www.openwall.com/lists/oss-security/2016/04/23/1"
},
{
"name" : "RHSA-2016:1098",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1098.html"
},
{
"name" : "RHSA-2016:1099",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1099.html"
},
{
"name" : "RHSA-2016:1106",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1106.html"
},
{
"name" : "openSUSE-SU-2016:1212",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00012.html"
}, },
{ {
"name": "openSUSE-SU-2016:1214", "name": "openSUSE-SU-2016:1214",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00014.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00014.html"
},
{
"name": "GLSA-201612-20",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-20"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-0843", "ID": "CVE-2016-0843",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-0868", "ID": "CVE-2016-0868",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-026-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-026-02"
},
{ {
"name": "1034861", "name": "1034861",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034861" "url": "http://www.securitytracker.com/id/1034861"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-026-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-026-02"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://pivotal.io/security/cve-2016-0898",
"refsource" : "CONFIRM",
"url" : "https://pivotal.io/security/cve-2016-0898"
},
{ {
"name": "95146", "name": "95146",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95146" "url": "http://www.securityfocus.com/bid/95146"
},
{
"name": "https://pivotal.io/security/cve-2016-0898",
"refsource": "CONFIRM",
"url": "https://pivotal.io/security/cve-2016-0898"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1209", "ID": "CVE-2016-1209",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.pritect.net/blog/ninja-forms-2-9-42-critical-security-vulnerabilities", "name": "https://wordpress.org/plugins/ninja-forms/changelog/",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://www.pritect.net/blog/ninja-forms-2-9-42-critical-security-vulnerabilities" "url": "https://wordpress.org/plugins/ninja-forms/changelog/"
}, },
{ {
"name": "https://wpvulndb.com/vulnerabilities/8485", "name": "https://wpvulndb.com/vulnerabilities/8485",
@ -63,14 +63,9 @@
"url": "https://wpvulndb.com/vulnerabilities/8485" "url": "https://wpvulndb.com/vulnerabilities/8485"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/137211/WordPress-Ninja-Forms-Unauthenticated-File-Upload.html", "name": "JVNDB-2016-000064",
"refsource" : "MISC", "refsource": "JVNDB",
"url" : "http://packetstormsecurity.com/files/137211/WordPress-Ninja-Forms-Unauthenticated-File-Upload.html" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000064"
},
{
"name" : "http://www.rapid7.com/db/modules/exploit/unix/webapp/wp_ninja_forms_unauthenticated_file_upload",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/db/modules/exploit/unix/webapp/wp_ninja_forms_unauthenticated_file_upload"
}, },
{ {
"name": "https://ninjaforms.com/important-security-update-always-hurt-ones-love/", "name": "https://ninjaforms.com/important-security-update-always-hurt-ones-love/",
@ -78,9 +73,14 @@
"url": "https://ninjaforms.com/important-security-update-always-hurt-ones-love/" "url": "https://ninjaforms.com/important-security-update-always-hurt-ones-love/"
}, },
{ {
"name" : "https://wordpress.org/plugins/ninja-forms/changelog/", "name": "http://www.rapid7.com/db/modules/exploit/unix/webapp/wp_ninja_forms_unauthenticated_file_upload",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://wordpress.org/plugins/ninja-forms/changelog/" "url": "http://www.rapid7.com/db/modules/exploit/unix/webapp/wp_ninja_forms_unauthenticated_file_upload"
},
{
"name": "http://packetstormsecurity.com/files/137211/WordPress-Ninja-Forms-Unauthenticated-File-Upload.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137211/WordPress-Ninja-Forms-Unauthenticated-File-Upload.html"
}, },
{ {
"name": "JVN#44657371", "name": "JVN#44657371",
@ -88,9 +88,9 @@
"url": "http://jvn.jp/en/jp/JVN44657371/index.html" "url": "http://jvn.jp/en/jp/JVN44657371/index.html"
}, },
{ {
"name" : "JVNDB-2016-000064", "name": "http://www.pritect.net/blog/ninja-forms-2-9-42-critical-security-vulnerabilities",
"refsource" : "JVNDB", "refsource": "MISC",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000064" "url": "http://www.pritect.net/blog/ninja-forms-2-9-42-critical-security-vulnerabilities"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1217", "ID": "CVE-2016-1217",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.cybozu.com/ja-jp/article/9235",
"refsource" : "CONFIRM",
"url" : "https://support.cybozu.com/ja-jp/article/9235"
},
{ {
"name": "JVN#67595539", "name": "JVN#67595539",
"refsource": "JVN", "refsource": "JVN",
@ -67,6 +62,11 @@
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000146.html" "url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000146.html"
}, },
{
"name": "https://support.cybozu.com/ja-jp/article/9235",
"refsource": "CONFIRM",
"url": "https://support.cybozu.com/ja-jp/article/9235"
},
{ {
"name": "92601", "name": "92601",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1786", "ID": "CVE-2016-1786",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160331 WebKitGTK+ Security Advisory WSA-2016-0003",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537948/100/0/threaded"
},
{
"name" : "https://support.apple.com/HT206166",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206166"
},
{
"name" : "https://support.apple.com/HT206171",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206171"
},
{
"name" : "APPLE-SA-2016-03-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
},
{ {
"name": "APPLE-SA-2016-03-21-6", "name": "APPLE-SA-2016-03-21-6",
"refsource": "APPLE", "refsource": "APPLE",
@ -81,6 +61,26 @@
"name": "1035353", "name": "1035353",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035353" "url": "http://www.securitytracker.com/id/1035353"
},
{
"name": "APPLE-SA-2016-03-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
},
{
"name": "20160331 WebKitGTK+ Security Advisory WSA-2016-0003",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537948/100/0/threaded"
},
{
"name": "https://support.apple.com/HT206171",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206171"
},
{
"name": "https://support.apple.com/HT206166",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206166"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html"
},
{ {
"name": "https://crbug.com/639658", "name": "https://crbug.com/639658",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://crbug.com/639658" "url": "https://crbug.com/639658"
}, },
{ {
"name" : "GLSA-201610-09", "name": "93528",
"refsource" : "GENTOO", "refsource": "BID",
"url" : "https://security.gentoo.org/glsa/201610-09" "url": "http://www.securityfocus.com/bid/93528"
}, },
{ {
"name": "RHSA-2016:2067", "name": "RHSA-2016:2067",
@ -73,9 +68,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-2067.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2067.html"
}, },
{ {
"name" : "93528", "name": "GLSA-201610-09",
"refsource" : "BID", "refsource": "GENTOO",
"url" : "http://www.securityfocus.com/bid/93528" "url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html"
} }
] ]
} }

View File

@ -58,11 +58,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1296649%2C1298107%2C1300129%2C1305876%2C1314667%2C1301252%2C1277866%2C1307254%2C1252511%2C1264053" "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1296649%2C1298107%2C1300129%2C1305876%2C1314667%2C1301252%2C1277866%2C1307254%2C1252511%2C1264053"
}, },
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/"
},
{ {
"name": "94337", "name": "94337",
"refsource": "BID", "refsource": "BID",
@ -72,6 +67,11 @@
"name": "1037298", "name": "1037298",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037298" "url": "http://www.securitytracker.com/id/1037298"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-89/"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2016:1841",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1841.html"
},
{
"name": "RHSA-2017:3458",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3458"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,26 +72,6 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1838.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-1838.html"
}, },
{
"name" : "RHSA-2016:1839",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1839.html"
},
{
"name" : "RHSA-2016:1840",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1840.html"
},
{
"name" : "RHSA-2016:1841",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1841.html"
},
{
"name" : "RHSA-2017:3454",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
},
{ {
"name": "RHSA-2017:3455", "name": "RHSA-2017:3455",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -93,9 +83,19 @@
"url": "https://access.redhat.com/errata/RHSA-2017:3456" "url": "https://access.redhat.com/errata/RHSA-2017:3456"
}, },
{ {
"name" : "RHSA-2017:3458", "name": "RHSA-2017:3454",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3458" "url": "https://access.redhat.com/errata/RHSA-2017:3454"
},
{
"name": "RHSA-2016:1839",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1839.html"
},
{
"name": "RHSA-2016:1840",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1840.html"
} }
] ]
} }

View File

@ -61,15 +61,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0643",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0643"
},
{ {
"name": "106874", "name": "106874",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106874" "url": "http://www.securityfocus.com/bid/106874"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0643",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0643"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2019-01-22T21:21:10.016652", "DATE_ASSIGNED": "2019-01-22T21:21:10.016652",
"DATE_REQUESTED": "2019-01-14T20:30:06", "DATE_REQUESTED": "2019-01-14T20:30:06",
"ID": "CVE-2019-1000008", "ID": "CVE-2019-1000008",

View File

@ -68,15 +68,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20190306 Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode Arbitrary File Read Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-aci-file-read"
},
{ {
"name": "107316", "name": "107316",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/107316" "url": "http://www.securityfocus.com/bid/107316"
},
{
"name": "20190306 Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode Arbitrary File Read Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-aci-file-read"
} }
] ]
}, },

View File

@ -68,15 +68,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20190206 Cisco Meeting Server SIP Processing Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-meeting-sipdos"
},
{ {
"name": "106909", "name": "106909",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106909" "url": "http://www.securityfocus.com/bid/106909"
},
{
"name": "20190206 Cisco Meeting Server SIP Processing Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-meeting-sipdos"
} }
] ]
}, },