"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:47:51 +00:00
parent ac02b73f7b
commit 112f76f920
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3457 additions and 3457 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "19990210",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/1999/19990210"
},
{
"name": "612",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/612"
},
{
"name": "19990210",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/1999/19990210"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "19990129 ole objects in a \"secured\" environment?",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=91764169410814&w=2"
},
{
"name": "19990205 Alert: MS releases GINA-fix for SP3, SP4, and TS",
"refsource": "NTBUGTRAQ",
@ -68,9 +63,9 @@
"url": "http://marc.info/?l=bugtraq&m=91788829326419&w=2"
},
{
"name" : "Q214802",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/support/kb/articles/q214/8/02.asp"
"name": "19990129 ole objects in a \"secured\" environment?",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=91764169410814&w=2"
},
{
"name": "198",
@ -81,6 +76,11 @@
"name": "nt-gina-clipboard(1975)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1975"
},
{
"name": "Q214802",
"refsource": "MSKB",
"url": "http://support.microsoft.com/support/kb/articles/q214/8/02.asp"
}
]
}

View File

@ -52,105 +52,105 @@
},
"references": {
"reference_data": [
{
"name" : "20070309 SEC Consult SA-20070309-0 :: MySQL 5 Single Row Subselect Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/462339/100/0/threaded"
},
{
"name" : "http://www.sec-consult.com/284.html",
"refsource" : "MISC",
"url" : "http://www.sec-consult.com/284.html"
},
{
"name": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-36.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-36.html"
},
{
"name" : "http://bugs.mysql.com/bug.php?id=24630",
"refsource" : "CONFIRM",
"url" : "http://bugs.mysql.com/bug.php?id=24630"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1127",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1127"
},
{
"name" : "GLSA-200705-11",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200705-11.xml"
},
{
"name" : "MDKSA-2007:139",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:139"
},
{
"name" : "RHSA-2008:0364",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0364.html"
},
{
"name" : "USN-440-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-440-1"
},
{
"name" : "22900",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22900"
},
{
"name" : "oval:org.mitre.oval:def:9530",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9530"
},
{
"name" : "30351",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30351"
},
{
"name" : "ADV-2007-0908",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0908"
},
{
"name" : "1017746",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017746"
},
{
"name" : "24483",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24483"
},
{
"name" : "24609",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24609"
},
{
"name": "25196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25196"
},
{
"name": "24609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24609"
},
{
"name": "https://issues.rpath.com/browse/RPL-1127",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1127"
},
{
"name": "25389",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25389"
},
{
"name": "USN-440-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-440-1"
},
{
"name": "GLSA-200705-11",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200705-11.xml"
},
{
"name": "2413",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2413"
},
{
"name": "25946",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25946"
},
{
"name" : "2413",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2413"
"name": "ADV-2007-0908",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0908"
},
{
"name": "20070309 SEC Consult SA-20070309-0 :: MySQL 5 Single Row Subselect Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/462339/100/0/threaded"
},
{
"name": "24483",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24483"
},
{
"name": "1017746",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017746"
},
{
"name": "http://www.sec-consult.com/284.html",
"refsource": "MISC",
"url": "http://www.sec-consult.com/284.html"
},
{
"name": "MDKSA-2007:139",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:139"
},
{
"name": "30351",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30351"
},
{
"name": "http://bugs.mysql.com/bug.php?id=24630",
"refsource": "CONFIRM",
"url": "http://bugs.mysql.com/bug.php?id=24630"
},
{
"name": "oval:org.mitre.oval:def:9530",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9530"
},
{
"name": "22900",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22900"
},
{
"name": "RHSA-2008:0364",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0364.html"
}
]
}

View File

@ -52,65 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[OpenAFS-announce] 20070319 OpenAFS 1.4.4 available",
"refsource" : "MLIST",
"url" : "http://www.openafs.org/pipermail/openafs-announce/2007/000185.html"
},
{
"name" : "[OpenAFS-announce] 20070319 OpenAFS 1.5.17 release available",
"refsource" : "MLIST",
"url" : "http://www.openafs.org/pipermail/openafs-announce/2007/000186.html"
},
{
"name" : "[OpenAFS-announce] 20070320 OpenAFS Security Advisory 2007-001: privilege escalation in Unix-based clients",
"refsource" : "MLIST",
"url" : "http://www.openafs.org/pipermail/openafs-announce/2007/000187.html"
},
{
"name" : "DSA-1271",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1271"
},
{
"name" : "GLSA-200704-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200704-03.xml"
},
{
"name" : "MDKSA-2007:066",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:066"
},
{
"name" : "23060",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23060"
},
{
"name": "ADV-2007-1033",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1033"
},
{
"name" : "1017807",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017807"
},
{
"name": "24582",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24582"
},
{
"name" : "24599",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24599"
"name": "1017807",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017807"
},
{
"name" : "24607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24607"
"name": "[OpenAFS-announce] 20070319 OpenAFS 1.5.17 release available",
"refsource": "MLIST",
"url": "http://www.openafs.org/pipermail/openafs-announce/2007/000186.html"
},
{
"name": "openafs-setuid-privilege-escalation(33180)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33180"
},
{
"name": "DSA-1271",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1271"
},
{
"name": "24720",
@ -118,9 +88,39 @@
"url": "http://secunia.com/advisories/24720"
},
{
"name" : "openafs-setuid-privilege-escalation(33180)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33180"
"name": "[OpenAFS-announce] 20070319 OpenAFS 1.4.4 available",
"refsource": "MLIST",
"url": "http://www.openafs.org/pipermail/openafs-announce/2007/000185.html"
},
{
"name": "24607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24607"
},
{
"name": "GLSA-200704-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200704-03.xml"
},
{
"name": "[OpenAFS-announce] 20070320 OpenAFS Security Advisory 2007-001: privilege escalation in Unix-based clients",
"refsource": "MLIST",
"url": "http://www.openafs.org/pipermail/openafs-announce/2007/000187.html"
},
{
"name": "MDKSA-2007:066",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:066"
},
{
"name": "24599",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24599"
},
{
"name": "23060",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23060"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20070501 Radware Security Advisory - Yate 1.1.0 Denial of Service Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467289/100/200/threaded"
},
{
"name": "http://voip.null.ro/cgi-bin/cvsweb.cgi/yate/modules/ysipchan.cpp",
"refsource": "CONFIRM",
"url": "http://voip.null.ro/cgi-bin/cvsweb.cgi/yate/modules/ysipchan.cpp"
},
{
"name" : "23746",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23746"
"name": "20070501 Radware Security Advisory - Yate 1.1.0 Denial of Service Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467289/100/200/threaded"
},
{
"name": "2716",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2716"
},
{
"name": "23746",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23746"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "3582",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3582"
"name": "ADV-2007-1118",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1118"
},
{
"name": "24697",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24697"
},
{
"name": "23156",
@ -63,20 +68,15 @@
"url": "http://www.securityfocus.com/bid/23156"
},
{
"name" : "ADV-2007-1118",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1118"
"name": "3582",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3582"
},
{
"name": "36572",
"refsource": "OSVDB",
"url": "http://osvdb.org/36572"
},
{
"name" : "24697",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24697"
},
{
"name": "addressbook-addressbook-file-include(33243)",
"refsource": "XF",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "3641",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3641"
},
{
"name" : "http://www.bugtraq.ir/articles/advisory/RSPA_File_Inclusion/6",
"refsource" : "MISC",
"url" : "http://www.bugtraq.ir/articles/advisory/RSPA_File_Inclusion/6"
"name": "24671",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24671"
},
{
"name": "23246",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23246"
},
{
"name": "rspa-controller-file-include(33356)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33356"
},
{
"name": "ADV-2007-1190",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1190"
},
{
"name" : "24671",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24671"
"name": "http://www.bugtraq.ir/articles/advisory/RSPA_File_Inclusion/6",
"refsource": "MISC",
"url": "http://www.bugtraq.ir/articles/advisory/RSPA_File_Inclusion/6"
},
{
"name" : "rspa-controller-file-include(33356)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33356"
"name": "3641",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3641"
}
]
}

View File

@ -52,36 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "20071002 Sun Microsystems Solaris FIFO FS Information Disclosure Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=603"
},
{
"name": "20071004 Re: iDefense Security Advisory 10.02.07: Sun Microsystems Solaris FIFO FS Information Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/481501/100/0/threaded"
},
{
"name": "27654",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27654"
},
{
"name": "5227",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5227"
},
{
"name" : "4516",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4516"
"name": "27024",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27024"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-463.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-463.htm"
},
{
"name" : "103061",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103061-1"
},
{
"name": "25905",
"refsource": "BID",
@ -92,30 +87,35 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3339"
},
{
"name": "solaris-namedpipes-information-disclosure(36918)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36918"
},
{
"name": "4516",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4516"
},
{
"name": "oval:org.mitre.oval:def:2170",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2170"
},
{
"name": "103061",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103061-1"
},
{
"name": "1018766",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018766"
},
{
"name" : "27024",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27024"
},
{
"name" : "27654",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27654"
},
{
"name" : "solaris-namedpipes-information-disclosure(36918)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36918"
"name": "20071002 Sun Microsystems Solaris FIFO FS Information Disclosure Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=603"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5342",
"STATE": "PUBLIC"
},
@ -53,94 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071223 [CVE-2007-5342] Apache Tomcat's default security policy is too open",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485481/100/0/threaded"
},
{
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name" : "http://svn.apache.org/viewvc?view=rev&revision=606594",
"refsource" : "MISC",
"url" : "http://svn.apache.org/viewvc?view=rev&revision=606594"
},
{
"name" : "http://tomcat.apache.org/security-5.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-5.html"
},
{
"name" : "http://tomcat.apache.org/security-6.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-6.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
},
{
"name" : "http://support.apple.com/kb/HT3216",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3216"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name" : "APPLE-SA-2008-10-09",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"name" : "DSA-1447",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1447"
},
{
"name" : "FEDORA-2008-1467",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html"
},
{
"name" : "FEDORA-2008-1603",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html"
},
{
"name" : "GLSA-200804-10",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200804-10.xml"
},
{
"name" : "HPSBST02955",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
},
{
"name" : "MDVSA-2008:188",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188"
},
{
"name" : "RHSA-2008:0042",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0042.html"
},
{
"name" : "RHSA-2008:0195",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0195.html"
"name": "30676",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30676"
},
{
"name": "RHSA-2008:0862",
@ -148,39 +63,14 @@
"url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html"
},
{
"name" : "RHSA-2008:0831",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0831.html"
"name": "28915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28915"
},
{
"name" : "RHSA-2008:0832",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0832.html"
},
{
"name" : "RHSA-2008:0833",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0833.html"
},
{
"name" : "RHSA-2008:0834",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0834.html"
},
{
"name" : "SUSE-SR:2009:004",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name" : "27006",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27006"
},
{
"name" : "31681",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31681"
"name": "ADV-2008-2823",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2823"
},
{
"name": "oval:org.mitre.oval:def:10417",
@ -192,70 +82,15 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37460"
},
{
"name" : "57126",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57126"
},
{
"name" : "ADV-2008-0013",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0013"
},
{
"name" : "ADV-2008-1856",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1856/references"
},
{
"name" : "ADV-2008-2823",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2823"
},
{
"name" : "ADV-2008-2780",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2780"
},
{
"name" : "39833",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39833"
},
{
"name" : "28274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28274"
},
{
"name" : "28317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28317"
},
{
"name" : "28915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28915"
},
{
"name": "29313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29313"
},
{
"name" : "29711",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29711"
},
{
"name" : "30676",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30676"
},
{
"name" : "32222",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32222"
"name": "31681",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31681"
},
{
"name": "32120",
@ -263,9 +98,34 @@
"url": "http://secunia.com/advisories/32120"
},
{
"name" : "32266",
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "RHSA-2008:0042",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0042.html"
},
{
"name": "28274",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32266"
"url": "http://secunia.com/advisories/28274"
},
{
"name": "MDVSA-2008:188",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188"
},
{
"name": "28317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28317"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
},
{
"name": "3485",
@ -273,14 +133,154 @@
"url": "http://securityreason.com/securityalert/3485"
},
{
"name" : "ADV-2009-3316",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3316"
"name": "20071223 [CVE-2007-5342] Apache Tomcat's default security policy is too open",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485481/100/0/threaded"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "SUSE-SR:2009:004",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name": "http://tomcat.apache.org/security-6.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "RHSA-2008:0832",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0832.html"
},
{
"name": "57126",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57126"
},
{
"name": "32222",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32222"
},
{
"name": "RHSA-2008:0195",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html"
},
{
"name": "FEDORA-2008-1467",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html"
},
{
"name": "GLSA-200804-10",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200804-10.xml"
},
{
"name": "apache-juli-logging-weak-security(39201)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39201"
},
{
"name": "http://svn.apache.org/viewvc?view=rev&revision=606594",
"refsource": "MISC",
"url": "http://svn.apache.org/viewvc?view=rev&revision=606594"
},
{
"name": "RHSA-2008:0833",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0833.html"
},
{
"name": "FEDORA-2008-1603",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html"
},
{
"name": "ADV-2008-1856",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1856/references"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
},
{
"name": "http://tomcat.apache.org/security-5.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"name": "39833",
"refsource": "OSVDB",
"url": "http://osvdb.org/39833"
},
{
"name": "ADV-2008-0013",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0013"
},
{
"name": "ADV-2008-2780",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2780"
},
{
"name": "RHSA-2008:0831",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0831.html"
},
{
"name": "27006",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27006"
},
{
"name": "RHSA-2008:0834",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0834.html"
},
{
"name": "DSA-1447",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1447"
},
{
"name": "HPSBST02955",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
},
{
"name": "APPLE-SA-2008-10-09",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT3216",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3216"
},
{
"name": "29711",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29711"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "32266",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32266"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20071102 Firefox 2.0.0.9 remote DoS vulnerability",
"refsource" : "FULLDISC",
"url" : "http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2007-11/msg00094.html"
"name": "45296",
"refsource": "OSVDB",
"url": "http://osvdb.org/45296"
},
{
"name": "http://www.0x000000.com/index.php?i=467&bin=111010011",
"refsource": "MISC",
"url": "http://www.0x000000.com/index.php?i=467&bin=111010011"
},
{
"name" : "45296",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45296"
},
{
"name": "firefox-iframe-javascript-dos(38233)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38233"
},
{
"name": "20071102 Firefox 2.0.0.9 remote DoS vulnerability",
"refsource": "FULLDISC",
"url": "http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2007-11/msg00094.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-5908",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-2056",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
},
{
"name": "1022756",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022756"
},
{
"name": "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4299",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40429"
},
{
"name" : "74572",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74572"
},
{
"name": "1033285",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033285"
},
{
"name": "74572",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74572"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4892",
"STATE": "PUBLIC"
},

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20151102 CVE-2015-7326 (XXE vulnerability in Milton Webdav)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536813/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/134178/Milton-Webdav-2.7.0.1-XXE-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/134178/Milton-Webdav-2.7.0.1-XXE-Injection.html"
"name": "https://github.com/miltonio/milton2/commit/b5851c1",
"refsource": "CONFIRM",
"url": "https://github.com/miltonio/milton2/commit/b5851c1"
},
{
"name": "https://github.com/miltonio/milton2/commit/5f81b0c48a817d4337d8b0e99ea0b4744ecd720b",
@ -68,19 +63,24 @@
"url": "https://github.com/miltonio/milton2/commit/5f81b0c48a817d4337d8b0e99ea0b4744ecd720b"
},
{
"name" : "https://github.com/miltonio/milton2/commit/b41072b",
"refsource" : "CONFIRM",
"url" : "https://github.com/miltonio/milton2/commit/b41072b"
},
{
"name" : "https://github.com/miltonio/milton2/commit/b5851c1",
"refsource" : "CONFIRM",
"url" : "https://github.com/miltonio/milton2/commit/b5851c1"
"name": "20151102 CVE-2015-7326 (XXE vulnerability in Milton Webdav)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536813/100/0/threaded"
},
{
"name": "77392",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77392"
},
{
"name": "http://packetstormsecurity.com/files/134178/Milton-Webdav-2.7.0.1-XXE-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134178/Milton-Webdav-2.7.0.1-XXE-Injection.html"
},
{
"name": "https://github.com/miltonio/milton2/commit/b41072b",
"refsource": "CONFIRM",
"url": "https://github.com/miltonio/milton2/commit/b41072b"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-8320",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20151120 Fwd: CVE-2015-5257 - Weak Randomization of BridgeSecret for Apache Cordova Android",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536945/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/134496/Apache-Cordova-Android-3.6.4-BridgeSecret-Weak-Randomization.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/134496/Apache-Cordova-Android-3.6.4-BridgeSecret-Weak-Randomization.html"
"name": "77679",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77679"
},
{
"name": "https://cordova.apache.org/announcements/2015/11/20/security.html",
@ -68,9 +63,14 @@
"url": "https://cordova.apache.org/announcements/2015/11/20/security.html"
},
{
"name" : "77679",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77679"
"name": "http://packetstormsecurity.com/files/134496/Apache-Cordova-Android-3.6.4-BridgeSecret-Weak-Randomization.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134496/Apache-Cordova-Android-3.6.4-BridgeSecret-Weak-Randomization.html"
},
{
"name": "20151120 Fwd: CVE-2015-5257 - Weak Randomization of BridgeSecret for Apache Cordova Android",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536945/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1014",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20160617 [CVE-2016-1014] Escalation of privilege via executable (un)installers of Flash Player",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/538699/100/0/threaded"
},
{
"name" : "20160618 [CVE-2016-1014] Escalation of privilege via executable (un)installers of Flash Player",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Jun/39"
"name": "SUSE-SU-2016:1305",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html"
},
{
"name": "http://packetstormsecurity.com/files/137532/Adobe-Flash-Player-DLL-Hijacking.html",
@ -68,14 +63,14 @@
"url": "http://packetstormsecurity.com/files/137532/Adobe-Flash-Player-DLL-Hijacking.html"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
"name": "openSUSE-SU-2016:1306",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html"
},
{
"name" : "MS16-050",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050"
"name": "20160618 [CVE-2016-1014] Escalation of privilege via executable (un)installers of Flash Player",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Jun/39"
},
{
"name": "RHSA-2016:0610",
@ -83,19 +78,24 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0610.html"
},
{
"name" : "SUSE-SU-2016:1305",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html"
},
{
"name" : "openSUSE-SU-2016:1306",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html"
"name": "20160617 [CVE-2016-1014] Escalation of privilege via executable (un)installers of Flash Player",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/538699/100/0/threaded"
},
{
"name": "1035509",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035509"
},
{
"name": "MS16-050",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-10.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1135",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#49225722",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN49225722/index.html"
},
{
"name": "JVNDB-2016-000006",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000006"
},
{
"name": "JVN#49225722",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN49225722/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1445",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036271",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036271"
},
{
"name": "20160711 Cisco Adaptive Security Appliance Access Control List ICMP Echo Request Code Filtering Vulnerability",
"refsource": "CISCO",
@ -61,11 +66,6 @@
"name": "91693",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91693"
},
{
"name" : "1036271",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036271"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20160125 [CORE-2016-0002] - Lenovo ShareIT Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537365/100/0/threaded"
},
{
"name" : "20160125 [CORE-2016-0002] - Lenovo ShareIT Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Jan/67"
},
{
"name" : "http://www.coresecurity.com/advisories/lenovo-shareit-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/advisories/lenovo-shareit-multiple-vulnerabilities"
},
{
"name": "http://packetstormsecurity.com/files/135378/Lenovo-ShareIT-Information-Disclosure-Hardcoded-Password.html",
"refsource": "MISC",
@ -76,6 +61,21 @@
"name": "https://support.lenovo.com/us/en/product_security/len_4058",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/product_security/len_4058"
},
{
"name": "http://www.coresecurity.com/advisories/lenovo-shareit-multiple-vulnerabilities",
"refsource": "MISC",
"url": "http://www.coresecurity.com/advisories/lenovo-shareit-multiple-vulnerabilities"
},
{
"name": "20160125 [CORE-2016-0002] - Lenovo ShareIT Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537365/100/0/threaded"
},
{
"name": "20160125 [CORE-2016-0002] - Lenovo ShareIT Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Jan/67"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-1707",
"STATE": "PUBLIC"
},
@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
},
{
"name" : "https://codereview.chromium.org/2086333003",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/2086333003"
},
{
"name" : "https://crbug.com/622183",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/622183"
},
{
"name" : "DSA-3637",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3637"
},
{
"name" : "openSUSE-SU-2016:1865",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
},
{
"name": "openSUSE-SU-2016:1868",
"refsource": "SUSE",
@ -87,20 +62,45 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
},
{
"name" : "openSUSE-SU-2016:1918",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
},
{
"name": "92053",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92053"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
},
{
"name": "https://codereview.chromium.org/2086333003",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2086333003"
},
{
"name": "openSUSE-SU-2016:1918",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
},
{
"name": "https://crbug.com/622183",
"refsource": "CONFIRM",
"url": "https://crbug.com/622183"
},
{
"name": "openSUSE-SU-2016:1865",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
},
{
"name": "1036428",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036428"
},
{
"name": "DSA-3637",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3637"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1722",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205729",
"name": "https://support.apple.com/HT206168",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT205729"
"url": "https://support.apple.com/HT206168"
},
{
"name": "https://support.apple.com/HT205731",
@ -63,39 +63,39 @@
"url": "https://support.apple.com/HT205731"
},
{
"name" : "https://support.apple.com/HT205732",
"name": "https://support.apple.com/HT205729",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT205732"
},
{
"name" : "https://support.apple.com/HT206168",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206168"
},
{
"name" : "APPLE-SA-2016-01-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html"
},
{
"name" : "APPLE-SA-2016-01-19-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jan/msg00003.html"
"url": "https://support.apple.com/HT205729"
},
{
"name": "APPLE-SA-2016-01-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00005.html"
},
{
"name": "1034736",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034736"
},
{
"name": "APPLE-SA-2016-01-19-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00003.html"
},
{
"name": "APPLE-SA-2016-03-21-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
},
{
"name" : "1034736",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034736"
"name": "APPLE-SA-2016-01-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html"
},
{
"name": "https://support.apple.com/HT205732",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205732"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/659475",
"refsource": "CONFIRM",
"url": "https://crbug.com/659475"
},
{
"name" : "RHSA-2016:2672",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2672.html"
},
{
"name": "94079",
"refsource": "BID",
@ -76,6 +66,16 @@
"name": "1037224",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037224"
},
{
"name": "RHSA-2016:2672",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2672.html"
},
{
"name": "https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop.html"
}
]
}

View File

@ -57,21 +57,26 @@
"refsource": "CONFIRM",
"url": "https://github.com/nodejs/node/commit/c0f13e56a20f9bde5a67d873a7f9564487160762"
},
{
"name": "RHSA-2016:2101",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:2101"
},
{
"name": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
"refsource": "CONFIRM",
"url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/"
},
{
"name": "93483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93483"
},
{
"name": "GLSA-201612-43",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-43"
},
{
"name" : "RHSA-2016:2101",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:2101"
},
{
"name": "RHSA-2017:0002",
"refsource": "REDHAT",
@ -81,11 +86,6 @@
"name": "SUSE-SU-2016:2470",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html"
},
{
"name" : "93483",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93483"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "https://wwws.nightwatchcybersecurity.com/2016/12/05/cve-2016-5341/"
},
{
"name" : "http://source.android.com/security/bulletin/2016-12-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-12-01.html"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2017-12-01",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "94689",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94689"
},
{
"name": "http://source.android.com/security/bulletin/2016-12-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-12-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5540",
"STATE": "PUBLIC"
},

View File

@ -79,85 +79,35 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20170119-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20170119-0001/"
"name": "RHSA-2017:0338",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
},
{
"name": "DSA-3782",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3782"
},
{
"name" : "GLSA-201701-65",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-65"
},
{
"name" : "GLSA-201707-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-01"
},
{
"name" : "RHSA-2017:0175",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0175.html"
},
{
"name": "RHSA-2017:0176",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
},
{
"name" : "RHSA-2017:0177",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0177.html"
"name": "1037798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "GLSA-201701-65",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-65"
},
{
"name": "RHSA-2017:0180",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0180.html"
},
{
"name" : "RHSA-2017:0263",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0263.html"
},
{
"name" : "RHSA-2017:0269",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0269.html"
},
{
"name" : "RHSA-2017:0336",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
},
{
"name" : "RHSA-2017:0337",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0337.html"
},
{
"name" : "RHSA-2017:0338",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
},
{
"name" : "RHSA-2017:1216",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1216"
},
{
"name": "95512",
"refsource": "BID",
@ -169,9 +119,59 @@
"url": "http://www.securitytracker.com/id/1037637"
},
{
"name" : "1037798",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037798"
"name": "GLSA-201707-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-01"
},
{
"name": "RHSA-2017:0175",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0175.html"
},
{
"name": "RHSA-2017:0177",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0177.html"
},
{
"name": "RHSA-2017:0263",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0263.html"
},
{
"name": "RHSA-2017:1216",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
},
{
"name": "https://security.netapp.com/advisory/ntap-20170119-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20170119-0001/"
},
{
"name": "RHSA-2017:0269",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0269.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "RHSA-2017:0337",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0337.html"
},
{
"name": "RHSA-2017:0336",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
},
{
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-08-18T21:50:59.837778",
"DATE_REQUESTED": "2018-08-15T00:00:00",
"ID": "CVE-2018-1999046",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.137 and earlier, 2.121.2 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-285, CWE-200"
"value": "n/a"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2222",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2327",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,6 +57,11 @@
},
"references": {
"reference_data": [
{
"name": "105899",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105899"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2647714",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
"refsource": "MISC",
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
},
{
"name" : "105899",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105899"
}
]
},