"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:36:13 +00:00
parent 04f63853ca
commit 1c1c3f2536
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3308 additions and 3308 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "win95-netware-hidden-share(7231)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7231.php"
},
{
"name": "http://www.zdnet.com/eweek/reviews/1016/tr42bug.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://www.net-security.sk/bugs/NT/netware1.html",
"refsource": "MISC",
"url": "http://www.net-security.sk/bugs/NT/netware1.html"
},
{
"name" : "win95-netware-hidden-share(7231)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7231.php"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "Q187503",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/support/kb/articles/q187/5/03.asp"
},
{
"name": "url-asp-av(3892)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3892"
},
{
"name": "Q187503",
"refsource": "MSKB",
"url": "http://support.microsoft.com/support/kb/articles/q187/5/03.asp"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "corporatetime-brute-force(5529)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5529"
},
{
"name": "20001031 Re: Samba 2.0.7 SWAT vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "1888",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1888"
},
{
"name" : "corporatetime-brute-force(5529)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5529"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20050713 Advisory: Oracle JDeveloper Plaintext Passwords",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112129177927502&w=2"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_jdeveloper_plaintext_password.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_jdeveloper_plaintext_password.html"
},
{
"name" : "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html"
},
{
"name": "15991",
"refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "jdeveloper-config-plaintext-password(21342)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21342"
},
{
"name": "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html"
},
{
"name": "20050713 Advisory: Oracle JDeveloper Plaintext Passwords",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112129177927502&w=2"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.formvista.com/forum.html?COMP=forum&cmd=view_thread&(fvs)cs_forums_threads_ref=47",
"refsource" : "CONFIRM",
"url" : "http://www.formvista.com/forum.html?COMP=forum&cmd=view_thread&(fvs)cs_forums_threads_ref=47"
},
{
"name": "http://www.formvista.com/otherprojects/areaedit",
"refsource": "CONFIRM",
"url": "http://www.formvista.com/otherprojects/areaedit"
},
{
"name": "http://www.formvista.com/forum.html?COMP=forum&cmd=view_thread&(fvs)cs_forums_threads_ref=47",
"refsource": "CONFIRM",
"url": "http://www.formvista.com/forum.html?COMP=forum&cmd=view_thread&(fvs)cs_forums_threads_ref=47"
},
{
"name": "16511",
"refsource": "SECUNIA",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3339",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3339"
},
{
"name" : "ADV-2007-0674",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0674"
},
{
"name" : "32677",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32677"
},
{
"name": "24208",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "userpages2-page-sql-injection(32583)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32583"
},
{
"name": "32677",
"refsource": "OSVDB",
"url": "http://osvdb.org/32677"
},
{
"name": "ADV-2007-0674",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0674"
},
{
"name": "3339",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3339"
}
]
}

View File

@ -57,15 +57,20 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463286/100/0/threaded"
},
{
"name": "wagora-browseavatar-file-upload(33173)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33173"
},
{
"name": "23055",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23055"
},
{
"name" : "34383",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34383"
"name": "2462",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2462"
},
{
"name": "34384",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/24605"
},
{
"name" : "2462",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2462"
},
{
"name" : "wagora-browseavatar-file-upload(33173)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33173"
"name": "34383",
"refsource": "OSVDB",
"url": "http://osvdb.org/34383"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/23010"
},
{
"name" : "ADV-2007-1009",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1009"
"name": "apbn-head-file-include(33065)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33065"
},
{
"name": "37226",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/37226"
},
{
"name" : "apbn-head-file-include(33065)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33065"
"name": "ADV-2007-1009",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1009"
}
]
}

View File

@ -58,34 +58,29 @@
"url": "http://service.real.com/realplayer/security/10252007_player/en/"
},
{
"name" : "20071030 RealPlayer Updates of October 25, 2007",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-October/001841.html"
},
{
"name" : "26214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26214"
"name": "1018866",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018866"
},
{
"name": "oval:org.mitre.oval:def:11625",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11625"
},
{
"name": "20071030 RealPlayer Updates of October 25, 2007",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-October/001841.html"
},
{
"name": "ADV-2007-3628",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3628"
},
{
"name" : "38340",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38340"
},
{
"name" : "1018866",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018866"
"name": "realplayer-rm-bo(37435)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37435"
},
{
"name": "27361",
@ -93,9 +88,14 @@
"url": "http://secunia.com/advisories/27361"
},
{
"name" : "realplayer-rm-bo(37435)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37435"
"name": "38340",
"refsource": "OSVDB",
"url": "http://osvdb.org/38340"
},
{
"name": "26214",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26214"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20071010 Vulnerabilities digest",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
},
{
"name" : "http://securityvulns.ru/Rdocument919.html",
"refsource" : "MISC",
"url" : "http://securityvulns.ru/Rdocument919.html"
},
{
"name" : "http://websecurity.com.ua/1203/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/1203/"
"name": "ADV-2007-3495",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3495"
},
{
"name": "26031",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26031"
},
{
"name" : "ADV-2007-3495",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3495"
},
{
"name": "37709",
"refsource": "OSVDB",
"url": "http://osvdb.org/37709"
},
{
"name": "20071010 Vulnerabilities digest",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482006/100/0/threaded"
},
{
"name": "3216",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3216"
},
{
"name": "http://websecurity.com.ua/1203/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/1203/"
},
{
"name": "27196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27196"
},
{
"name" : "3216",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3216"
"name": "http://securityvulns.ru/Rdocument919.html",
"refsource": "MISC",
"url": "http://securityvulns.ru/Rdocument919.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[Xen-devel] 20071031 [PATCH, fixed] x86: fix debug register handling",
"refsource" : "MLIST",
"url" : "http://lists.xensource.com/archives/html/xen-devel/2007-10/msg01048.html"
},
{
"name" : "SUSE-SR:2008:001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
"name": "28412",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28412"
},
{
"name": "SUSE-SR:2008:002",
@ -68,9 +63,9 @@
"url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
},
{
"name" : "27219",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27219"
"name": "[Xen-devel] 20071031 [PATCH, fixed] x86: fix debug register handling",
"refsource": "MLIST",
"url": "http://lists.xensource.com/archives/html/xen-devel/2007-10/msg01048.html"
},
{
"name": "28405",
@ -78,14 +73,19 @@
"url": "http://secunia.com/advisories/28405"
},
{
"name" : "28412",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28412"
"name": "27219",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27219"
},
{
"name": "28636",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28636"
},
{
"name": "SUSE-SR:2008:001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
}
]
}

View File

@ -53,24 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20071104 JBC Explorer <= V7.20 RC 1 Remote Code Execution Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483268/100/0/threaded"
"name": "27533",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27533"
},
{
"name" : "4608",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4608"
},
{
"name" : "http://mgsdl.free.fr/?1:33",
"refsource" : "MISC",
"url" : "http://mgsdl.free.fr/?1:33"
},
{
"name" : "26332",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26332"
"name": "jbcexplorer-authinc-security-bypass(38269)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38269"
},
{
"name": "42069",
@ -78,9 +68,19 @@
"url": "http://osvdb.org/42069"
},
{
"name" : "27533",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27533"
"name": "26332",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26332"
},
{
"name": "http://mgsdl.free.fr/?1:33",
"refsource": "MISC",
"url": "http://mgsdl.free.fr/?1:33"
},
{
"name": "20071104 JBC Explorer <= V7.20 RC 1 Remote Code Execution Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483268/100/0/threaded"
},
{
"name": "3358",
@ -88,9 +88,9 @@
"url": "http://securityreason.com/securityalert/3358"
},
{
"name" : "jbcexplorer-authinc-security-bypass(38269)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38269"
"name": "4608",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4608"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "8966",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8966"
},
{
"name": "35387",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35387"
},
{
"name": "8966",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8966"
},
{
"name": "55177",
"refsource": "OSVDB",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.lenovo.com/us/en/product_security/tsm_weak_pw",
"refsource" : "CONFIRM",
"url" : "http://support.lenovo.com/us/en/product_security/tsm_weak_pw"
},
{
"name": "74199",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74199"
},
{
"name": "http://support.lenovo.com/us/en/product_security/tsm_weak_pw",
"refsource": "CONFIRM",
"url": "http://support.lenovo.com/us/en/product_security/tsm_weak_pw"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "72715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72715"
},
{
"name": "openSUSE-SU-2015:0748",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "https://code.google.com/p/chromium/issues/detail?id=455839",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=455839"
},
{
"name" : "openSUSE-SU-2015:0748",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html"
},
{
"name" : "72715",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72715"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://rossmarks.uk/portfolio.php",
"refsource" : "MISC",
"url" : "http://rossmarks.uk/portfolio.php"
},
{
"name": "http://rossmarks.uk/whitepapers/qdPM_8.3.txt",
"refsource": "MISC",
"url": "http://rossmarks.uk/whitepapers/qdPM_8.3.txt"
},
{
"name": "http://rossmarks.uk/portfolio.php",
"refsource": "MISC",
"url": "http://rossmarks.uk/portfolio.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-3946",
"STATE": "PUBLIC"
},

View File

@ -57,21 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535734/100/0/threaded"
},
{
"name" : "37259",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37259/"
},
{
"name" : "http://packetstormsecurity.com/files/132238/ISPConfig-3.0.5.4p6-SQL-Injection-Cross-Site-Request-Forgery.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/132238/ISPConfig-3.0.5.4p6-SQL-Injection-Cross-Site-Request-Forgery.html"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23260",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23260"
},
{
"name": "http://bugtracker.ispconfig.org/index.php?do=details&task_id=3898",
"refsource": "CONFIRM",
@ -81,6 +66,21 @@
"name": "75126",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75126"
},
{
"name": "http://packetstormsecurity.com/files/132238/ISPConfig-3.0.5.4p6-SQL-Injection-Cross-Site-Request-Forgery.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132238/ISPConfig-3.0.5.4p6-SQL-Injection-Cross-Site-Request-Forgery.html"
},
{
"name": "37259",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37259/"
},
{
"name": "https://www.htbridge.com/advisory/HTB23260",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23260"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4771",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "GLSA-201610-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-06"
},
{
"name" : "RHSA-2015:1630",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1630.html"
"name": "1032911",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032911"
},
{
"name": "RHSA-2015:1646",
@ -82,15 +77,20 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2674-1"
},
{
"name": "GLSA-201610-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-06"
},
{
"name": "75835",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75835"
},
{
"name" : "1032911",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032911"
"name": "RHSA-2015:1630",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1630.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4902",
"STATE": "PUBLIC"
},
@ -52,16 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SU-2015:2182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
},
{
"name": "openSUSE-SU-2015:1905",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
},
{
"name": "SUSE-SU-2015:2192",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
},
{
"name": "RHSA-2015:2507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name": "RHSA-2015:1928",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "RHSA-2016:1430",
"refsource": "REDHAT",
@ -72,50 +92,15 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2506.html"
},
{
"name" : "RHSA-2015:2507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name" : "RHSA-2015:2508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{
"name": "RHSA-2015:2509",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2509.html"
},
{
"name" : "RHSA-2015:2518",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2518.html"
},
{
"name" : "RHSA-2015:1926",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name" : "RHSA-2015:1927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name" : "RHSA-2015:1928",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name" : "SUSE-SU-2016:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2016:0270",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
"name": "1033884",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033884"
},
{
"name": "SUSE-SU-2015:2166",
@ -123,34 +108,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
},
{
"name" : "SUSE-SU-2015:2168",
"name": "openSUSE-SU-2016:0270",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name" : "SUSE-SU-2015:2182",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
},
{
"name" : "SUSE-SU-2015:2192",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
},
{
"name" : "SUSE-SU-2015:2216",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name" : "SUSE-SU-2015:2268",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name" : "openSUSE-SU-2015:1905",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name": "77241",
@ -158,9 +118,49 @@
"url": "http://www.securityfocus.com/bid/77241"
},
{
"name" : "1033884",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033884"
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "RHSA-2015:2518",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2518.html"
},
{
"name": "SUSE-SU-2015:2216",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name": "RHSA-2015:1927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name": "SUSE-SU-2015:2268",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name": "SUSE-SU-2015:2168",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name": "RHSA-2015:1926",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name": "RHSA-2015:2508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{
"name": "SUSE-SU-2016:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7170",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20160107 [CVE-2015-7242] AVM FRITZ!Box: HTML Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537249/100/0/threaded"
"name": "http://packetstormsecurity.com/files/135168/AVM-FRITZ-OS-HTML-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135168/AVM-FRITZ-OS-HTML-Injection.html"
},
{
"name": "http://ds-develop.de/advisories/advisory-2016-01-07-1-avm.txt",
"refsource": "MISC",
"url": "http://ds-develop.de/advisories/advisory-2016-01-07-1-avm.txt"
},
{
"name" : "http://packetstormsecurity.com/files/135168/AVM-FRITZ-OS-HTML-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/135168/AVM-FRITZ-OS-HTML-Injection.html"
},
{
"name": "https://avm.de/service/sicherheitsinfos-zu-updates/",
"refsource": "CONFIRM",
"url": "https://avm.de/service/sicherheitsinfos-zu-updates/"
},
{
"name": "20160107 [CVE-2015-7242] AVM FRITZ!Box: HTML Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537249/100/0/threaded"
}
]
}

View File

@ -53,15 +53,30 @@
"references": {
"reference_data": [
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
"name": "openSUSE-SU-2016:1524",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
},
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name": "https://bugs.php.net/bug.php?id=66387",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=66387"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "USN-2987-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2987-1"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
"refsource": "CONFIRM",
@ -71,21 +86,6 @@
"name": "DSA-3587",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3587"
},
{
"name" : "RHSA-2016:2750",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name" : "openSUSE-SU-2016:1524",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
},
{
"name" : "USN-2987-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2987-1"
}
]
}

View File

@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160620 CVE request for PHP bug #68978: \"XSS in header() with Internet Explorer\" (2015)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/20/3"
},
{
"name" : "https://bugs.php.net/bug.php?id=68978",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=68978"
},
{
"name": "https://github.com/php/php-src/commit/996faf964bba1aec06b153b370a7f20d3dd2bb8b?w=1",
"refsource": "CONFIRM",
"url": "https://github.com/php/php-src/commit/996faf964bba1aec06b153b370a7f20d3dd2bb8b?w=1"
},
{
"name" : "RHSA-2016:2750",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name" : "SUSE-SU-2016:2013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00025.html"
},
{
"name": "openSUSE-SU-2016:1761",
"refsource": "SUSE",
@ -86,6 +66,26 @@
"name": "openSUSE-SU-2016:1922",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html"
},
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name": "[oss-security] 20160620 CVE request for PHP bug #68978: \"XSS in header() with Internet Explorer\" (2015)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/20/3"
},
{
"name": "https://bugs.php.net/bug.php?id=68978",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=68978"
},
{
"name": "SUSE-SU-2016:2013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00025.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1453",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5436",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
"name": "91906",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91906"
},
{
"name": "USN-3040-1",
@ -63,19 +63,19 @@
"url": "http://www.ubuntu.com/usn/USN-3040-1"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name" : "91906",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91906"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "1036362",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036362"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5443",
"STATE": "PUBLIC"
},
@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "USN-3040-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3040-1"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "91963",
@ -76,6 +71,11 @@
"name": "1036362",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036362"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5493",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
"name": "1037049",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037049"
},
{
"name": "93654",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93654"
},
{
"name" : "1037049",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037049"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5544",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
"name": "1037048",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037048"
},
{
"name": "93746",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93746"
},
{
"name" : "1037048",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037048"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-20T20:44:32.987106",
"DATE_REQUESTED": "2018-07-17T20:45:08",
"ID": "CVE-2018-1999019",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Chamilo LMS",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "11.x"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Chamilo"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Unserialization"
"value": "n/a"
}
]
}
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ibb.co/jBxe6y",
"refsource" : "MISC",
"url" : "https://ibb.co/jBxe6y"
},
{
"name": "https://github.com/chamilo/chamilo-lms/commit/0de84700648f098c1fbf6b807dee28ec640efe62",
"refsource": "CONFIRM",
"url": "https://github.com/chamilo/chamilo-lms/commit/0de84700648f098c1fbf6b807dee28ec640efe62"
},
{
"name": "https://ibb.co/jBxe6y",
"refsource": "MISC",
"url": "https://ibb.co/jBxe6y"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2051",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2065",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2075",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2097",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "104791",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104791"
},
{
"name": "1041303",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041303"
},
{
"name": "104791",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104791"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "43881",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43881/"
"name": "https://github.com/pedrib/PoC/blob/master/advisories/asuswrt-lan-rce.txt",
"refsource": "MISC",
"url": "https://github.com/pedrib/PoC/blob/master/advisories/asuswrt-lan-rce.txt"
},
{
"name": "44176",
@ -68,9 +68,9 @@
"url": "https://blogs.securiteam.com/index.php/archives/3589"
},
{
"name" : "https://github.com/pedrib/PoC/blob/master/advisories/asuswrt-lan-rce.txt",
"refsource" : "MISC",
"url" : "https://github.com/pedrib/PoC/blob/master/advisories/asuswrt-lan-rce.txt"
"name": "43881",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43881/"
},
{
"name": "https://raw.githubusercontent.com/pedrib/PoC/master/exploits/metasploit/asuswrt_lan_rce.rb",