"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:30:36 +00:00
parent 489a4a90ae
commit 10d231f538
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3347 additions and 3347 deletions

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-1999-0110",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=305391",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=305391"
},
{
"name" : "APPLE-SA-2007-04-19",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
},
{
"name" : "TA07-109A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
},
{
"name" : "23569",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23569"
},
{
"name" : "ADV-2007-1470",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1470"
"name": "24966",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24966"
},
{
"name": "34863",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34863"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305391",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305391"
},
{
"name": "23569",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23569"
},
{
"name": "TA07-109A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
},
{
"name": "1017939",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017939"
},
{
"name" : "24966",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24966"
"name": "APPLE-SA-2007-04-19",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
},
{
"name": "ADV-2007-1470",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1470"
}
]
}

View File

@ -57,40 +57,40 @@
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305530"
},
{
"name" : "APPLE-SA-2007-05-24",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name" : "24144",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24144"
},
{
"name": "ADV-2007-1939",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1939"
},
{
"name" : "35147",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/35147"
},
{
"name" : "1018121",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018121"
"name": "APPLE-SA-2007-05-24",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name": "25402",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25402"
},
{
"name": "1018121",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018121"
},
{
"name": "24144",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24144"
},
{
"name": "macos-diskimage-code-execution(34498)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34498"
},
{
"name": "35147",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35147"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3255",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3255"
},
{
"name": "34669",
"refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "f3site-adm-file-upload(32189)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32189"
},
{
"name": "3255",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3255"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-1357",
"STATE": "PUBLIC"
},
@ -52,75 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471457"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.5"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235857",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235857"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1244",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1244"
},
{
"name": "DSA-1286",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1286"
},
{
"name" : "DSA-1304",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1304"
},
{
"name" : "SUSE-SA:2007:029",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html"
},
{
"name" : "SUSE-SA:2007:030",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_30_kernel.html"
},
{
"name" : "SUSE-SA:2007:035",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
},
{
"name" : "SUSE-SA:2007:043",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_43_kernel.html"
},
{
"name" : "USN-464-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-464-1"
},
{
"name" : "23376",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23376"
},
{
"name": "ADV-2007-1340",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1340"
},
{
"name" : "24793",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24793"
"name": "USN-464-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-464-1"
},
{
"name": "SUSE-SA:2007:043",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html"
},
{
"name": "24901",
@ -128,19 +78,34 @@
"url": "http://secunia.com/advisories/24901"
},
{
"name" : "25078",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25078"
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235857",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235857"
},
{
"name" : "25099",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25099"
"name": "23376",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23376"
},
{
"name" : "25392",
"name": "https://issues.rpath.com/browse/RPL-1244",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1244"
},
{
"name": "25226",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25392"
"url": "http://secunia.com/advisories/25226"
},
{
"name": "SUSE-SA:2007:029",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.5"
},
{
"name": "25683",
@ -148,14 +113,19 @@
"url": "http://secunia.com/advisories/25683"
},
{
"name" : "25714",
"name": "24793",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25714"
"url": "http://secunia.com/advisories/24793"
},
{
"name" : "25691",
"name": "25099",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25691"
"url": "http://secunia.com/advisories/25099"
},
{
"name": "20070615 rPSA-2007-0124-1 kernel xen",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"name": "25961",
@ -163,9 +133,39 @@
"url": "http://secunia.com/advisories/25961"
},
{
"name" : "25226",
"name": "25078",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25226"
"url": "http://secunia.com/advisories/25078"
},
{
"name": "25392",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25392"
},
{
"name": "SUSE-SA:2007:030",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_30_kernel.html"
},
{
"name": "DSA-1304",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"name": "25714",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25714"
},
{
"name": "SUSE-SA:2007:035",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
},
{
"name": "25691",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25691"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070306 PHP <= 4.4.6 mssql_connect() & mssql_pconnect() local buffer overflow and safe_mode bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/462010/100/0/threaded"
},
{
"name" : "http://retrogod.altervista.org/php_446_mssql_connect_bof.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/php_446_mssql_connect_bof.html"
},
{
"name" : "22832",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22832"
"name": "2407",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2407"
},
{
"name": "ADV-2007-0867",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/24353"
},
{
"name" : "2407",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2407"
"name": "22832",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22832"
},
{
"name": "20070306 PHP <= 4.4.6 mssql_connect() & mssql_pconnect() local buffer overflow and safe_mode bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/462010/100/0/threaded"
},
{
"name": "http://retrogod.altervista.org/php_446_mssql_connect_bof.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/php_446_mssql_connect_bof.html"
},
{
"name": "php-ntwdblib-bo(32885)",

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20070321 Grandstream Budge Tone-200 denial of service vulnerability",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/053099.html"
"name": "grandstream-wwwauthenticate-dos(33108)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33108"
},
{
"name": "23075",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23075"
},
{
"name" : "ADV-2007-1054",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1054"
},
{
"name" : "34347",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34347"
},
{
"name": "1017804",
"refsource": "SECTRACK",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/24538"
},
{
"name" : "grandstream-wwwauthenticate-dos(33108)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33108"
"name": "34347",
"refsource": "OSVDB",
"url": "http://osvdb.org/34347"
},
{
"name": "ADV-2007-1054",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1054"
},
{
"name": "20070321 Grandstream Budge Tone-200 denial of service vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/053099.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "24656",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24656"
},
{
"name": "20070403 [MajorSecurity Advisory #37]HolaCMS - Cross Site Scripting Issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464572/100/200/threaded"
},
{
"name" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls37",
"refsource" : "MISC",
"url" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls37"
"name": "holacms-indexcms-xss(33392)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33392"
},
{
"name": "23288",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23288"
},
{
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls37",
"refsource": "MISC",
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls37"
},
{
"name": "34685",
"refsource": "OSVDB",
"url": "http://osvdb.org/34685"
},
{
"name" : "24656",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24656"
},
{
"name" : "holacms-indexcms-xss(33392)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33392"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20070927 [waraxe-2007-SA#055] - Sql Injection in SiteX CMS 0.7.3 Beta",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/480814/100/0/threaded"
"name": "3178",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3178"
},
{
"name": "http://www.waraxe.us/advisory-55.html",
"refsource": "MISC",
"url": "http://www.waraxe.us/advisory-55.html"
},
{
"name" : "3178",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3178"
},
{
"name": "sitex-search-sql-injection(36836)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36836"
},
{
"name": "20070927 [waraxe-2007-SA#055] - Sql Injection in SiteX CMS 0.7.3 Beta",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480814/100/0/threaded"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "3213",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3213"
},
{
"name": "25972",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25972"
},
{
"name": "20071008 BT Home Flub: Pwnin the BT Home Hub",
"refsource": "BUGTRAQ",
@ -66,16 +76,6 @@
"name": "http://www.theregister.co.uk/2007/10/09/bt_home_hub_vuln/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2007/10/09/bt_home_hub_vuln/"
},
{
"name" : "25972",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25972"
},
{
"name" : "3213",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3213"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "4538",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4538"
"name": "artmedic-index-file-include(37240)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37240"
},
{
"name": "26090",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26090"
},
{
"name": "4538",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4538"
},
{
"name": "27269",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27269"
},
{
"name" : "artmedic-index-file-include(37240)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37240"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=181213",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=181213"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=237449",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "45298",
"refsource": "OSVDB",
"url": "http://osvdb.org/45298"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=181213",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=181213"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-3961",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-167-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-167-01"
"name": "75228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75228"
},
{
"name": "http://www.garrettcom.com/techsupport/MNS6K_R456_Release_Notes.pdf",
@ -63,9 +63,9 @@
"url": "http://www.garrettcom.com/techsupport/MNS6K_R456_Release_Notes.pdf"
},
{
"name" : "75228",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75228"
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-167-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-167-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-6612",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-6767",
"STATE": "PUBLIC"
},
@ -52,51 +52,51 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=554908",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=554908"
},
{
"name": "https://codereview.chromium.org/1441683004/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1441683004/"
},
{
"name" : "DSA-3415",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3415"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "openSUSE-SU-2015:2290",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
},
{
"name" : "openSUSE-SU-2015:2291",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
"name": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
},
{
"name": "USN-2825-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2825-1"
},
{
"name": "openSUSE-SU-2015:2290",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "78416",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78416"
},
{
"name": "DSA-3415",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3415"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=554908",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=554908"
},
{
"name": "openSUSE-SU-2015:2291",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
},
{
"name": "1034298",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7084",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "39357",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39357/"
},
{
"name" : "39366",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39366/"
},
{
"name": "https://support.apple.com/HT205635",
"refsource": "CONFIRM",
@ -73,44 +63,54 @@
"url": "https://support.apple.com/HT205637"
},
{
"name" : "https://support.apple.com/HT205640",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205640"
},
{
"name" : "https://support.apple.com/HT205641",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205641"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2015-12-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name" : "APPLE-SA-2015-12-08-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
"name": "1034344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034344"
},
{
"name": "APPLE-SA-2015-12-08-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
},
{
"name": "APPLE-SA-2015-12-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name": "39357",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39357/"
},
{
"name": "78719",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78719"
},
{
"name" : "1034344",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034344"
"name": "39366",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39366/"
},
{
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "https://support.apple.com/HT205641",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205641"
},
{
"name": "https://support.apple.com/HT205640",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205640"
},
{
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7411",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21973559",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21973559"
"name": "1035240",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035240"
},
{
"name": "IV77992",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV77992"
},
{
"name" : "1035240",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035240"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21973559",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21973559"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-7901",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8054",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,9 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2015/11/16/3"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1282492",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1282492"
"name": "FEDORA-2016-3e320f369e",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181276.html"
},
{
"name": "https://sourceforge.net/p/latex2rtf/code/1244/",
@ -72,15 +72,15 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181677.html"
},
{
"name" : "FEDORA-2016-3e320f369e",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181276.html"
},
{
"name": "FEDORA-2016-b9368247d4",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181725.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1282492",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1282492"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://developer.joomla.org/security-centre/637-20151205-session-remote-code-execution-vulnerability.html",
"refsource" : "CONFIRM",
"url" : "https://developer.joomla.org/security-centre/637-20151205-session-remote-code-execution-vulnerability.html"
},
{
"name": "79197",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79197"
},
{
"name": "https://developer.joomla.org/security-centre/637-20151205-session-remote-code-execution-vulnerability.html",
"refsource": "CONFIRM",
"url": "https://developer.joomla.org/security-centre/637-20151205-session-remote-code-execution-vulnerability.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160108 Re: CVE Request: freeradius: the EAP-PWD module performs insufficient validation on packets received from an EAP peer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/08/7"
},
{
"name": "http://freeradius.org/security.html#eap-pwd-2015",
"refsource": "CONFIRM",
"url": "http://freeradius.org/security.html#eap-pwd-2015"
},
{
"name": "[oss-security] 20160108 Re: CVE Request: freeradius: the EAP-PWD module performs insufficient validation on packets received from an EAP peer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/08/7"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0037",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS16-020",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-020"
"name": "1034984",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034984"
},
{
"name": "82507",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/82507"
},
{
"name" : "1034984",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034984"
"name": "MS16-020",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-020"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/nonce-disrespect/nonce-disrespect",
"refsource" : "MISC",
"url" : "https://github.com/nonce-disrespect/nonce-disrespect"
"name": "96062",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96062"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21979604",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21979604"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21979669",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21979669"
"name": "https://github.com/nonce-disrespect/nonce-disrespect",
"refsource": "MISC",
"url": "https://github.com/nonce-disrespect/nonce-disrespect"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21979673",
@ -78,9 +78,9 @@
"url": "https://support.citrix.com/article/CTX220329"
},
{
"name" : "96062",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96062"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21979669",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21979669"
},
{
"name": "1037795",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0428",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0475",
"STATE": "PUBLIC"
},
@ -53,39 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10148",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10148"
"name": "1034715",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034715"
},
{
"name": "GLSA-201610-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-08"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "RHSA-2016:0049",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0049.html"
},
{
"name" : "RHSA-2016:0050",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0050.html"
},
{
"name" : "RHSA-2016:0055",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0055.html"
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10148",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10148"
},
{
"name": "SUSE-SU-2016:0256",
@ -93,9 +88,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html"
},
{
"name" : "1034715",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034715"
"name": "RHSA-2016:0055",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0055.html"
},
{
"name": "RHSA-2016:0050",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0050.html"
}
]
}

View File

@ -62,25 +62,25 @@
"refsource": "CONFIRM",
"url": "https://github.com/ClusterLabs/pcs/commit/b9e7f061788c3b86a0c67d2d4158f067ec5eb625"
},
{
"name" : "FEDORA-2016-3b20c4ec9d",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178261.html"
},
{
"name": "FEDORA-2016-cdd4228cc7",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178384.html"
},
{
"name": "97984",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97984"
},
{
"name": "RHSA-2016:2596",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2596.html"
},
{
"name" : "97984",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97984"
"name": "FEDORA-2016-3b20c4ec9d",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178261.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1206",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.iodata.jp/support/information/2016/wn-gdnr3_bfa/",
"refsource" : "CONFIRM",
"url" : "http://www.iodata.jp/support/information/2016/wn-gdnr3_bfa/"
},
{
"name": "JVN#25674893",
"refsource": "JVN",
@ -66,6 +61,11 @@
"name": "JVNDB-2016-000061",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000061"
},
{
"name": "http://www.iodata.jp/support/information/2016/wn-gdnr3_bfa/",
"refsource": "CONFIRM",
"url": "http://www.iodata.jp/support/information/2016/wn-gdnr3_bfa/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1447",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20160714 Cisco WebEx Meetings Server Administrator Interface Reflected Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-wms1"
},
{
"name": "91781",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1036314",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036314"
},
{
"name": "20160714 Cisco WebEx Meetings Server Administrator Interface Reflected Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-wms1"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://cturt.github.io/SETFKEY.html",
"refsource" : "MISC",
"url" : "http://cturt.github.io/SETFKEY.html"
},
{
"name" : "https://security.FreeBSD.org/patches/SA-16:18/atkbd.patch",
"refsource" : "CONFIRM",
"url" : "https://security.FreeBSD.org/patches/SA-16:18/atkbd.patch"
},
{
"name" : "FreeBSD-SA-16:18",
"refsource" : "FREEBSD",
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:18.atkbd.asc"
"name": "1035905",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035905"
},
{
"name": "90734",
@ -73,9 +63,19 @@
"url": "http://www.securityfocus.com/bid/90734"
},
{
"name" : "1035905",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035905"
"name": "FreeBSD-SA-16:18",
"refsource": "FREEBSD",
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:18.atkbd.asc"
},
{
"name": "https://security.FreeBSD.org/patches/SA-16:18/atkbd.patch",
"refsource": "CONFIRM",
"url": "https://security.FreeBSD.org/patches/SA-16:18/atkbd.patch"
},
{
"name": "http://cturt.github.io/SETFKEY.html",
"refsource": "MISC",
"url": "http://cturt.github.io/SETFKEY.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "91352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91352"
},
{
"name": "[oss-security] 20160622 Re: CVE Request Openstack-infra puppet-gerrit module xss vulnerability",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://github.com/openstack-infra/puppet-gerrit/commit/8573c2ee172f66c1667de49685c88fdc8883ca8b",
"refsource": "CONFIRM",
"url": "https://github.com/openstack-infra/puppet-gerrit/commit/8573c2ee172f66c1667de49685c88fdc8883ca8b"
},
{
"name" : "91352",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91352"
}
]
}

View File

@ -110,15 +110,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0652",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0652"
},
{
"name": "106903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106903"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0652",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0652"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2019-02-04T00:00:00",
"ID": "CVE-2019-1997",
"STATE": "PUBLIC"

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://github.com/Azure/azure-umqtt-c"
},
{
"name" : "JVN#05875753",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN05875753/index.html"
},
{
"name": "107149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107149"
},
{
"name": "JVN#05875753",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN05875753/index.html"
}
]
}