"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:56:51 +00:00
parent 3477f7c0ae
commit 1a774750b4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
66 changed files with 3808 additions and 3808 deletions

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBMA02175",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/456615/100/0/threaded"
},
{
"name": "SSRT061174",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/456615/100/0/threaded"
},
{
"name" : "22009",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22009"
},
{
"name" : "ADV-2007-0153",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0153"
"name": "2140",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2140"
},
{
"name": "32729",
"refsource": "OSVDB",
"url": "http://osvdb.org/32729"
},
{
"name": "22009",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22009"
},
{
"name": "HPSBMA02175",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/456615/100/0/threaded"
},
{
"name": "1017503",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017503"
},
{
"name" : "2140",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2140"
"name": "ADV-2007-0153",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0153"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "3125",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3125"
"name": "23724",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23724"
},
{
"name": "ADV-2007-0180",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0180"
},
{
"name": "3125",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3125"
},
{
"name": "32811",
"refsource": "OSVDB",
"url": "http://osvdb.org/32811"
},
{
"name" : "23724",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23724"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070204 Sql injection bugs in Virtuemart and Letterman",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459195/100/0/threaded"
},
{
"name" : "20070118 The vulnerabilities festival !",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html"
},
{
"name": "http://virtuemart.svn.sourceforge.net/viewvc/*checkout*/virtuemart/branches/virtuemart-1_0_0/virtuemart/CHANGELOG.php?revision=607",
"refsource": "MISC",
"url": "http://virtuemart.svn.sourceforge.net/viewvc/*checkout*/virtuemart/branches/virtuemart-1_0_0/virtuemart/CHANGELOG.php?revision=607"
},
{
"name" : "http://www.hackers.ir/advisories/festival.txt",
"refsource" : "MISC",
"url" : "http://www.hackers.ir/advisories/festival.txt"
"name": "24058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24058"
},
{
"name": "22123",
@ -78,9 +68,19 @@
"url": "http://www.securityfocus.com/bid/22123"
},
{
"name" : "24058",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24058"
"name": "20070118 The vulnerabilities festival !",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html"
},
{
"name": "20070204 Sql injection bugs in Virtuemart and Letterman",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459195/100/0/threaded"
},
{
"name": "http://www.hackers.ir/advisories/festival.txt",
"refsource": "MISC",
"url": "http://www.hackers.ir/advisories/festival.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "ADV-2007-0388",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0388"
},
{
"name": "34666",
"refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "acgv-modif-sql-injection(32257)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32257"
},
{
"name": "ADV-2007-0388",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0388"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3278"
},
{
"name" : "22435",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22435"
},
{
"name": "ADV-2007-0510",
"refsource": "VUPEN",
@ -76,6 +71,11 @@
"name": "kisisel-forum-sql-injection(32422)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32422"
},
{
"name": "22435",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22435"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "33128",
"refsource": "OSVDB",
"url": "http://osvdb.org/33128"
},
{
"name": "20070207 Ability to inject and execute any code as root in SysCP",
"refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "CONFIRM",
"url": "http://www.syscp.org/wiki/Security/SyscpOrgAbilityToInjectAndExecuteAnyCodeAsRootInSysCP"
},
{
"name" : "22453",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22453"
},
{
"name" : "33128",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33128"
},
{
"name": "24102",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24102"
},
{
"name": "22453",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22453"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-1000",
"STATE": "PUBLIC"
},
@ -52,71 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471457"
},
{
"name" : "http://www.wslabi.com/wabisabilabi/initPublishedBid.do?",
"refsource" : "MISC",
"url" : "http://www.wslabi.com/wabisabilabi/initPublishedBid.do?"
},
{
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=8134",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.kernel.org/show_bug.cgi?id=8134"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.2"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1153",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1153"
},
{
"name" : "FEDORA-2007-335",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2787"
},
{
"name" : "FEDORA-2007-336",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2788"
},
{
"name" : "MDKSA-2007:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078"
},
{
"name" : "RHSA-2007:0169",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0169.html"
},
{
"name" : "SUSE-SA:2007:029",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html"
},
{
"name" : "USN-486-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-486-1"
},
{
"name" : "USN-489-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-489-1"
},
{
"name" : "VU#920689",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/920689"
},
{
"name": "22904",
"refsource": "BID",
@ -128,24 +63,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10015"
},
{
"name" : "ADV-2007-0907",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0907"
},
{
"name" : "33025",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33025"
},
{
"name" : "24518",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24518"
},
{
"name" : "24777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24777"
"name": "VU#920689",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/920689"
},
{
"name": "24901",
@ -153,9 +73,54 @@
"url": "http://secunia.com/advisories/24901"
},
{
"name" : "25080",
"name": "MDKSA-2007:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078"
},
{
"name": "http://bugzilla.kernel.org/show_bug.cgi?id=8134",
"refsource": "CONFIRM",
"url": "http://bugzilla.kernel.org/show_bug.cgi?id=8134"
},
{
"name": "24777",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25080"
"url": "http://secunia.com/advisories/24777"
},
{
"name": "SUSE-SA:2007:029",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html"
},
{
"name": "https://issues.rpath.com/browse/RPL-1153",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1153"
},
{
"name": "http://www.wslabi.com/wabisabilabi/initPublishedBid.do?",
"refsource": "MISC",
"url": "http://www.wslabi.com/wabisabilabi/initPublishedBid.do?"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.2"
},
{
"name": "USN-489-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-489-1"
},
{
"name": "24518",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24518"
},
{
"name": "ADV-2007-0907",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0907"
},
{
"name": "25099",
@ -163,9 +128,29 @@
"url": "http://secunia.com/advisories/25099"
},
{
"name" : "25691",
"name": "20070615 rPSA-2007-0124-1 kernel xen",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"name": "FEDORA-2007-335",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2787"
},
{
"name": "RHSA-2007:0169",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0169.html"
},
{
"name": "25080",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25691"
"url": "http://secunia.com/advisories/25080"
},
{
"name": "33025",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33025"
},
{
"name": "24493",
@ -173,14 +158,29 @@
"url": "http://secunia.com/advisories/24493"
},
{
"name" : "26133",
"name": "FEDORA-2007-336",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2788"
},
{
"name": "USN-486-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-486-1"
},
{
"name": "25691",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26133"
"url": "http://secunia.com/advisories/25691"
},
{
"name": "26139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26139"
},
{
"name": "26133",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26133"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "tyger-viewbugs-sql-injection(32791)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32791"
},
{
"name": "2356",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2356"
},
{
"name": "35817",
"refsource": "OSVDB",
"url": "http://osvdb.org/35817"
},
{
"name": "20070303 Tyger Bug Tracking System Multiple Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461801/100/0/threaded"
},
{
"name": "24385",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24385"
},
{
"name": "22799",
"refsource": "BID",
@ -66,26 +86,6 @@
"name": "ADV-2007-0822",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0822"
},
{
"name" : "35817",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35817"
},
{
"name" : "24385",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24385"
},
{
"name" : "2356",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2356"
},
{
"name" : "tyger-viewbugs-sql-injection(32791)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32791"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/3522"
},
{
"name" : "23052",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23052"
"name": "geblog-index-file-include(33089)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33089"
},
{
"name": "33776",
@ -68,9 +68,9 @@
"url": "http://www.osvdb.org/33776"
},
{
"name" : "geblog-index-file-include(33089)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33089"
"name": "23052",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23052"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3573",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3573"
},
{
"name" : "HPSBMA02215",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
"name": "ADV-2007-1991",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1991"
},
{
"name": "SSRT071423",
@ -77,11 +72,6 @@
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01086137"
},
{
"name" : "ADV-2007-1991",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1991"
},
{
"name": "ADV-2007-2374",
"refsource": "VUPEN",
@ -92,10 +82,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25423"
},
{
"name": "HPSBMA02215",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056506"
},
{
"name": "25850",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25850"
},
{
"name": "3573",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3573"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.tinymux.org/changes.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tinymux.org/changes.txt"
},
{
"name": "ADV-2007-1213",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1213"
},
{
"name": "http://www.tinymux.org/changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tinymux.org/changes.txt"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "26715",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26715"
},
{
"name": "ADV-2007-3059",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3059"
},
{
"name": "40392",
"refsource": "OSVDB",
"url": "http://osvdb.org/40392"
},
{
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3850",
"refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "25554",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25554"
},
{
"name" : "ADV-2007-3059",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3059"
},
{
"name" : "40392",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40392"
},
{
"name" : "26715",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26715"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://arfis.wordpress.com/2007/09/14/rfi-03-yapig-yet-another-php-image-gallery/",
"refsource" : "MISC",
"url" : "http://arfis.wordpress.com/2007/09/14/rfi-03-yapig-yet-another-php-image-gallery/"
},
{
"name": "42519",
"refsource": "OSVDB",
"url": "http://osvdb.org/42519"
},
{
"name": "http://arfis.wordpress.com/2007/09/14/rfi-03-yapig-yet-another-php-image-gallery/",
"refsource": "MISC",
"url": "http://arfis.wordpress.com/2007/09/14/rfi-03-yapig-yet-another-php-image-gallery/"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20080115 TIBCO SmartSockets RTserver Heap Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=638"
"name": "27294",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27294"
},
{
"name" : "http://www.tibco.com/mk/advisory.jsp",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/mk/advisory.jsp"
"name": "tibco-rtserver-bo(39703)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39703"
},
{
"name": "http://www.tibco.com/resources/mk/ems_security_advisory_20080115.txt",
@ -68,29 +68,9 @@
"url": "http://www.tibco.com/resources/mk/ems_security_advisory_20080115.txt"
},
{
"name" : "http://www.tibco.com/resources/mk/smartsockets_security_advisory_20080115.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/resources/mk/smartsockets_security_advisory_20080115.txt"
},
{
"name" : "http://www.tibco.com/resources/mk/sspfm_security_advisory_20080115.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/resources/mk/sspfm_security_advisory_20080115.txt"
},
{
"name" : "27294",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27294"
},
{
"name" : "ADV-2008-0173",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0173"
},
{
"name" : "1019193",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019193"
"name": "20080115 TIBCO SmartSockets RTserver Heap Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=638"
},
{
"name": "28490",
@ -98,9 +78,29 @@
"url": "http://secunia.com/advisories/28490"
},
{
"name" : "tibco-rtserver-bo(39703)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39703"
"name": "1019193",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019193"
},
{
"name": "http://www.tibco.com/resources/mk/sspfm_security_advisory_20080115.txt",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/resources/mk/sspfm_security_advisory_20080115.txt"
},
{
"name": "http://www.tibco.com/resources/mk/smartsockets_security_advisory_20080115.txt",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/resources/mk/smartsockets_security_advisory_20080115.txt"
},
{
"name": "http://www.tibco.com/mk/advisory.jsp",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/mk/advisory.jsp"
},
{
"name": "ADV-2008-0173",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0173"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "38492",
"refsource": "OSVDB",
"url": "http://osvdb.org/38492"
},
{
"name": "http://retrogod.altervista.org/guppy_4516_cmd.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/guppy_4516_cmd.html"
},
{
"name": "3221",
"refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "4602",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4602"
},
{
"name" : "http://retrogod.altervista.org/guppy_4516_cmd.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/guppy_4516_cmd.html"
},
{
"name" : "38492",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38492"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150406 CVE request: Module::Signature before 0.75 - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/07/1"
},
{
"name" : "[oss-security] 20150423 Re: CVE request: Module::Signature before 0.75 - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/23/17"
},
{
"name" : "https://github.com/audreyt/module-signature/commit/8a9164596fa5952d4fbcde5aa1c7d1c7bc85372f",
"refsource" : "CONFIRM",
"url" : "https://github.com/audreyt/module-signature/commit/8a9164596fa5952d4fbcde5aa1c7d1c7bc85372f"
},
{
"name": "https://metacpan.org/changes/distribution/Module-Signature",
"refsource": "CONFIRM",
@ -77,6 +62,21 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3261"
},
{
"name": "[oss-security] 20150406 CVE request: Module::Signature before 0.75 - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/07/1"
},
{
"name": "https://github.com/audreyt/module-signature/commit/8a9164596fa5952d4fbcde5aa1c7d1c7bc85372f",
"refsource": "CONFIRM",
"url": "https://github.com/audreyt/module-signature/commit/8a9164596fa5952d4fbcde5aa1c7d1c7bc85372f"
},
{
"name": "[oss-security] 20150423 Re: CVE request: Module::Signature before 0.75 - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/23/17"
},
{
"name": "USN-2607-1",
"refsource": "UBUNTU",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3690",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "75491",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75491"
},
{
"name": "http://support.apple.com/kb/HT204941",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT204941"
},
{
"name": "APPLE-SA-2015-06-30-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
},
{
"name": "1032760",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032760"
},
{
"name": "http://support.apple.com/kb/HT204942",
"refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "APPLE-SA-2015-06-30-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
},
{
"name" : "APPLE-SA-2015-06-30-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
},
{
"name" : "75491",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75491"
},
{
"name" : "1032760",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032760"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132004/Coppermine-Gallery-1.5.34-XSS-Open-Redirection.html"
},
{
"name" : "http://forum.coppermine-gallery.net/index.php/topic,78194.0.html",
"refsource" : "CONFIRM",
"url" : "http://forum.coppermine-gallery.net/index.php/topic,78194.0.html"
},
{
"name": "74869",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1032558",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032558"
},
{
"name": "http://forum.coppermine-gallery.net/index.php/topic,78194.0.html",
"refsource": "CONFIRM",
"url": "http://forum.coppermine-gallery.net/index.php/topic,78194.0.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6162",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-124",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
},
{
"name": "1034315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034315"
},
{
"name": "MS15-124",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20151209 XSS vulnerability in Intellect Core banking software - Polaris",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537068/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/134767/Intellect-Core-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134767/Intellect-Core-Cross-Site-Scripting.html"
},
{
"name": "20151209 XSS vulnerability in Intellect Core banking software - Polaris",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537068/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7004",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205370",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205370"
},
{
"name": "APPLE-SA-2015-10-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
},
{
"name" : "77268",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77268"
"name": "https://support.apple.com/HT205370",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205370"
},
{
"name": "1033929",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033929"
},
{
"name": "77268",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77268"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7106",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "39369",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39369/"
},
{
"name": "https://support.apple.com/HT205637",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205637"
},
{
"name" : "APPLE-SA-2015-12-08-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name": "1034344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034344"
},
{
"name": "39369",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39369/"
},
{
"name": "APPLE-SA-2015-12-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7590",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=d4a731b84a08f0f3839eaaaf82e97d8d9c67da46",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=d4a731b84a08f0f3839eaaaf82e97d8d9c67da46"
},
{
"name": "openSUSE-SU-2015:2120",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00146.html"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=d4a731b84a08f0f3839eaaaf82e97d8d9c67da46",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=d4a731b84a08f0f3839eaaaf82e97d8d9c67da46"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0176",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1035841",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035841"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-284",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "90052",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90052"
},
{
"name" : "1035841",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035841"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21982629",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21982629"
},
{
"name": "ibm-emptoris-cve20160329-url-redirect(111692)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/111692"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21982629",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21982629"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0546",
"STATE": "PUBLIC"
},
@ -53,84 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mdb-10023-rn/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mdb-10023-rn/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1301493",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1301493"
},
{
"name" : "https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-47.html",
"refsource" : "CONFIRM",
"url" : "https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-47.html"
},
{
"name" : "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html",
"refsource" : "CONFIRM",
"url" : "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html"
},
{
"name" : "https://github.com/mysql/mysql-server/commit/0dbd5a8797ed4bd18e8b883988fb62177eb0f73f",
"refsource" : "CONFIRM",
"url" : "https://github.com/mysql/mysql-server/commit/0dbd5a8797ed4bd18e8b883988fb62177eb0f73f"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3453",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3453"
},
{
"name" : "DSA-3459",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3459"
},
{
"name" : "RHSA-2016:0534",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "RHSA-2016:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:1480",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
"name": "SUSE-SU-2016:1620",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
},
{
"name": "RHSA-2016:1481",
@ -143,9 +68,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html"
},
{
"name" : "openSUSE-SU-2016:1686",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name": "DSA-3459",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3459"
},
{
"name": "1034708",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034708"
},
{
"name": "RHSA-2016:0534",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "SUSE-SU-2016:1619",
@ -153,9 +98,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
},
{
"name" : "SUSE-SU-2016:1620",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "RHSA-2016:1480",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name": "https://github.com/mysql/mysql-server/commit/0dbd5a8797ed4bd18e8b883988fb62177eb0f73f",
"refsource": "CONFIRM",
"url": "https://github.com/mysql/mysql-server/commit/0dbd5a8797ed4bd18e8b883988fb62177eb0f73f"
},
{
"name": "openSUSE-SU-2016:1664",
@ -163,14 +118,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
},
{
"name" : "openSUSE-SU-2016:0377",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
},
{
"name" : "USN-2881-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2881-1"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "81066",
@ -178,9 +128,59 @@
"url": "http://www.securityfocus.com/bid/81066"
},
{
"name" : "1034708",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034708"
"name": "https://mariadb.com/kb/en/mdb-10023-rn/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mdb-10023-rn/"
},
{
"name": "USN-2881-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2881-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1301493",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301493"
},
{
"name": "openSUSE-SU-2016:0377",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
},
{
"name": "DSA-3453",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3453"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/"
},
{
"name": "https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-47.html",
"refsource": "CONFIRM",
"url": "https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-47.html"
},
{
"name": "openSUSE-SU-2016:1686",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/"
},
{
"name": "RHSA-2016:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name": "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html",
"refsource": "CONFIRM",
"url": "https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst",
"refsource" : "CONFIRM",
"url" : "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst"
},
{
"name" : "https://github.com/python-pillow/Pillow/commit/6dcbf5bd96b717c58d7b642949da8d323099928e",
"refsource" : "CONFIRM",
"url" : "https://github.com/python-pillow/Pillow/commit/6dcbf5bd96b717c58d7b642949da8d323099928e"
"name": "GLSA-201612-52",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-52"
},
{
"name": "DSA-3499",
@ -68,9 +63,14 @@
"url": "http://www.debian.org/security/2016/dsa-3499"
},
{
"name" : "GLSA-201612-52",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-52"
"name": "https://github.com/python-pillow/Pillow/commit/6dcbf5bd96b717c58d7b642949da8d323099928e",
"refsource": "CONFIRM",
"url": "https://github.com/python-pillow/Pillow/commit/6dcbf5bd96b717c58d7b642949da8d323099928e"
},
{
"name": "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst",
"refsource": "CONFIRM",
"url": "https://github.com/python-pillow/Pillow/blob/c3cb690fed5d4bf0c45576759de55d054916c165/CHANGES.rst"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://directory.fedoraproject.org/docs/389ds/releases/release-1-3-4-7.html",
"refsource" : "CONFIRM",
"url" : "http://directory.fedoraproject.org/docs/389ds/releases/release-1-3-4-7.html"
},
{
"name" : "https://fedorahosted.org/389/changeset/cd45d032421b0ecf76d8cbb9b1c3aeef7680d9a2/",
"refsource" : "CONFIRM",
"url" : "https://fedorahosted.org/389/changeset/cd45d032421b0ecf76d8cbb9b1c3aeef7680d9a2/"
},
{
"name": "https://fedorahosted.org/389/ticket/48412",
"refsource": "CONFIRM",
@ -72,11 +62,21 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "https://fedorahosted.org/389/changeset/cd45d032421b0ecf76d8cbb9b1c3aeef7680d9a2/",
"refsource": "CONFIRM",
"url": "https://fedorahosted.org/389/changeset/cd45d032421b0ecf76d8cbb9b1c3aeef7680d9a2/"
},
{
"name": "RHSA-2016:0204",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0204.html"
},
{
"name": "http://directory.fedoraproject.org/docs/389ds/releases/release-1-3-4-7.html",
"refsource": "CONFIRM",
"url": "http://directory.fedoraproject.org/docs/389ds/releases/release-1-3-4-7.html"
},
{
"name": "82343",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1100",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name" : "MS16-064",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name" : "RHSA-2016:1079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
},
{
"name": "SUSE-SU-2016:1305",
"refsource": "SUSE",
@ -81,6 +66,21 @@
"name": "1035827",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035827"
},
{
"name": "MS16-064",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name": "RHSA-2016:1079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1181",
"STATE": "PUBLIC"
},
@ -53,49 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343538",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343538"
},
{
"name" : "https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8",
"refsource" : "CONFIRM",
"url" : "https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8"
},
{
"name" : "https://security-tracker.debian.org/tracker/CVE-2016-1181",
"refsource" : "CONFIRM",
"url" : "https://security-tracker.debian.org/tracker/CVE-2016-1181"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180629-0006/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180629-0006/"
"name": "JVNDB-2016-000096",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
@ -103,9 +63,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
@ -113,29 +73,69 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name" : "JVN#03188560",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN03188560/index.html"
"name": "https://security.netapp.com/advisory/ntap-20180629-0006/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180629-0006/"
},
{
"name" : "JVNDB-2016-000096",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
"name": "https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8",
"refsource": "CONFIRM",
"url": "https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343538",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343538"
},
{
"name": "91068",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91068"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "1036056",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036056"
},
{
"name": "JVN#03188560",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN03188560/index.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2016-1181",
"refsource": "CONFIRM",
"url": "https://security-tracker.debian.org/tracker/CVE-2016-1181"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1202",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "https://github.com/electron/electron/commit/9a2e2b365d061ec10cd861391fd5b1344af7194d"
},
{
"name": "JVNDB-2016-000054",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000054"
},
{
"name": "https://github.com/electron/electron/pull/2976",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "JVN#00324715",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN00324715/index.html"
},
{
"name" : "JVNDB-2016-000054",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000054"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20160219 [SYSS-2015-062] ownCloud - Information Exposure Through Directory Listing (CWE-548)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537556/100/0/threaded"
},
{
"name": "20160107 [SYSS-2015-062] ownCloud Information Exposure Through Directory Listing (CVE-2016-1499)",
"refsource": "BUGTRAQ",
@ -72,6 +67,11 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135158/ownCloud-8.2.1-8.1.4-8.0.9-Information-Exposure.html"
},
{
"name": "20160219 [SYSS-2015-062] ownCloud - Information Exposure Through Directory Listing (CWE-548)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537556/100/0/threaded"
},
{
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2016-002",
"refsource": "CONFIRM",

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://jira.atlassian.com/browse/JRASERVER-61803",
"refsource" : "MISC",
"url" : "https://jira.atlassian.com/browse/JRASERVER-61803"
},
{
"name" : "https://jira.atlassian.com/browse/JRA-61803",
"refsource" : "MISC",
"url" : "https://jira.atlassian.com/browse/JRA-61803"
},
{
"name" : "https://confluence.atlassian.com/jiracore/jira-core-7-1-x-release-notes-802161668.html#JIRACore7.1.xreleasenotes-v7.1.9v7.1.9-06July2016",
"refsource" : "CONFIRM",
"url" : "https://confluence.atlassian.com/jiracore/jira-core-7-1-x-release-notes-802161668.html#JIRACore7.1.xreleasenotes-v7.1.9v7.1.9-06July2016"
"name": "97517",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97517"
},
{
"name": "https://jira.atlassian.com/secure/ReleaseNote.jspa?projectId=10240&version=62034",
@ -73,9 +63,19 @@
"url": "https://jira.atlassian.com/secure/ReleaseNote.jspa?projectId=10240&version=62034"
},
{
"name" : "97517",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97517"
"name": "https://jira.atlassian.com/browse/JRASERVER-61803",
"refsource": "MISC",
"url": "https://jira.atlassian.com/browse/JRASERVER-61803"
},
{
"name": "https://confluence.atlassian.com/jiracore/jira-core-7-1-x-release-notes-802161668.html#JIRACore7.1.xreleasenotes-v7.1.9v7.1.9-06July2016",
"refsource": "CONFIRM",
"url": "https://confluence.atlassian.com/jiracore/jira-core-7-1-x-release-notes-802161668.html#JIRACore7.1.xreleasenotes-v7.1.9v7.1.9-06July2016"
},
{
"name": "https://jira.atlassian.com/browse/JRA-61803",
"refsource": "MISC",
"url": "https://jira.atlassian.com/browse/JRA-61803"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://launchpad.support.sap.com/#/notes/2742027",
"refsource" : "MISC",
"url" : "https://launchpad.support.sap.com/#/notes/2742027"
},
{
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=510922943",
"refsource": "MISC",
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=510922943"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2742027",
"refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2742027"
},
{
"name": "106986",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2019-02-20T00:00:00.000Z",
"ID": "CVE-2019-3776",
"STATE": "PUBLIC",
@ -87,15 +87,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://pivotal.io/security/cve-2019-3776",
"refsource" : "CONFIRM",
"url" : "https://pivotal.io/security/cve-2019-3776"
},
{
"name": "107344",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107344"
},
{
"name": "https://pivotal.io/security/cve-2019-3776",
"refsource": "CONFIRM",
"url": "https://pivotal.io/security/cve-2019-3776"
}
]
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://forum.xpdfreader.com/viewtopic.php?f=3&t=41261",
"refsource" : "MISC",
"url" : "https://forum.xpdfreader.com/viewtopic.php?f=3&t=41261"
},
{
"name": "https://research.loginsoft.com/bugs/invalid-memory-access-in-gatomiccounter-gatomicincrement-xpdf-4-01/",
"refsource": "MISC",
"url": "https://research.loginsoft.com/bugs/invalid-memory-access-in-gatomiccounter-gatomicincrement-xpdf-4-01/"
},
{
"name": "https://forum.xpdfreader.com/viewtopic.php?f=3&t=41261",
"refsource": "MISC",
"url": "https://forum.xpdfreader.com/viewtopic.php?f=3&t=41261"
}
]
}