"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:37:08 +00:00
parent 8b655eac1e
commit 3084e3e503
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 3824 additions and 3824 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBUX9701-045",
"refsource" : "HP",
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9701-045"
},
{ {
"name": "6415", "name": "6415",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/6415" "url": "http://www.osvdb.org/6415"
},
{
"name": "HPSBUX9701-045",
"refsource": "HP",
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9701-045"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "D-06",
"refsource" : "CIAC",
"url" : "http://ciac.llnl.gov/ciac/bulletins/d-06.shtml"
},
{ {
"name": "openvms-sysgen-enabled(7225)", "name": "openvms-sysgen-enabled(7225)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7225" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7225"
},
{
"name": "D-06",
"refsource": "CIAC",
"url": "http://ciac.llnl.gov/ciac/bulletins/d-06.shtml"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "19990426 FW: Security Notice: Big Brother 1.09b/c",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/13440"
},
{
"name" : "http://bb4.com/README.CHANGES",
"refsource" : "CONFIRM",
"url" : "http://bb4.com/README.CHANGES"
},
{ {
"name": "142", "name": "142",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/142" "url": "http://www.securityfocus.com/bid/142"
}, },
{
"name": "19990426 FW: Security Notice: Big Brother 1.09b/c",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/13440"
},
{ {
"name": "http-cgi-bigbrother-bbhist(3755)", "name": "http-cgi-bigbrother-bbhist(3755)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3755" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3755"
},
{
"name": "http://bb4.com/README.CHANGES",
"refsource": "CONFIRM",
"url": "http://bb4.com/README.CHANGES"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0360.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0360.html"
}, },
{
"name" : "http://www.analogx.com/contents/download/network/proxy.htm",
"refsource" : "CONFIRM",
"url" : "http://www.analogx.com/contents/download/network/proxy.htm"
},
{ {
"name": "1504", "name": "1504",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1504" "url": "http://www.securityfocus.com/bid/1504"
},
{
"name": "http://www.analogx.com/contents/download/network/proxy.htm",
"refsource": "CONFIRM",
"url": "http://www.analogx.com/contents/download/network/proxy.htm"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20001002 DST2K0035: Credit card (customer) details exposed within CyberOff ice Shopping Cart v2",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=97050819812055&w=2"
},
{
"name" : "20001002 DST2K0035: Credit card (customer) details exposed within CyberOff ice Shopping Cart v2",
"refsource" : "WIN2KSEC",
"url" : "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0001.html"
},
{ {
"name": "1734", "name": "1734",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "cyberoffice-world-readable-directory(5318)", "name": "cyberoffice-world-readable-directory(5318)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5318" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5318"
},
{
"name": "20001002 DST2K0035: Credit card (customer) details exposed within CyberOff ice Shopping Cart v2",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=97050819812055&w=2"
},
{
"name": "20001002 DST2K0035: Credit card (customer) details exposed within CyberOff ice Shopping Cart v2",
"refsource": "WIN2KSEC",
"url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0001.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20001010 Big Brother Systems and Network Monitor vulnerability", "name": "bb4-netmon-execute-commands(5719)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-10/0162.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5719"
}, },
{ {
"name": "1779", "name": "1779",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/1779" "url": "http://www.securityfocus.com/bid/1779"
}, },
{ {
"name" : "bb4-netmon-execute-commands(5719)", "name": "20001010 Big Brother Systems and Network Monitor vulnerability",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5719" "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0162.html"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "2272",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2272"
},
{
"name": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm",
"refsource": "MISC",
"url": "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm"
},
{ {
"name": "20000106 Phorum 3.0.7 exploits and IDS signatures", "name": "20000106 Phorum 3.0.7 exploits and IDS signatures",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "http://hispahack.ccc.de/mi020.html", "name": "http://hispahack.ccc.de/mi020.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://hispahack.ccc.de/mi020.html" "url": "http://hispahack.ccc.de/mi020.html"
},
{
"name" : "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm",
"refsource" : "MISC",
"url" : "http://www.digitalsec.net/stuff/z-mirrors/hispahack/mi020.htm"
},
{
"name" : "2272",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2272"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "harikaonline-harikaonline-info-disclosure(31339)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31339"
},
{ {
"name": "20070107 HarikaOnline v2.0 Remote Password Disclosure Vulnerability", "name": "20070107 HarikaOnline v2.0 Remote Password Disclosure Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "2125", "name": "2125",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2125" "url": "http://securityreason.com/securityalert/2125"
},
{
"name" : "harikaonline-harikaonline-info-disclosure(31339)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31339"
} }
] ]
} }

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://projects.info-pull.com/moab/MOAB-13-01-2007.html", "name": "23742",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://projects.info-pull.com/moab/MOAB-13-01-2007.html" "url": "http://secunia.com/advisories/23742"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
},
{
"name" : "APPLE-SA-2007-03-13",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
},
{
"name" : "TA07-072A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
}, },
{ {
"name": "ADV-2007-0171", "name": "ADV-2007-0171",
@ -78,24 +63,39 @@
"url": "http://www.vupen.com/english/advisories/2007/0171" "url": "http://www.vupen.com/english/advisories/2007/0171"
}, },
{ {
"name" : "ADV-2007-0930", "name": "TA07-072A",
"refsource" : "VUPEN", "refsource": "CERT",
"url" : "http://www.vupen.com/english/advisories/2007/0930" "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
}, },
{ {
"name": "32685", "name": "32685",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/32685" "url": "http://www.osvdb.org/32685"
}, },
{
"name": "APPLE-SA-2007-03-13",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305214",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305214"
},
{ {
"name": "1017759", "name": "1017759",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017759" "url": "http://www.securitytracker.com/id?1017759"
}, },
{ {
"name" : "23742", "name": "http://projects.info-pull.com/moab/MOAB-13-01-2007.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/23742" "url": "http://projects.info-pull.com/moab/MOAB-13-01-2007.html"
},
{
"name": "ADV-2007-0930",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0930"
}, },
{ {
"name": "24479", "name": "24479",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "3607", "name": "34582",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "https://www.exploit-db.com/exploits/3607" "url": "http://www.osvdb.org/34582"
},
{
"name" : "23211",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23211"
}, },
{ {
"name": "ADV-2007-1180", "name": "ADV-2007-1180",
@ -68,89 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1180" "url": "http://www.vupen.com/english/advisories/2007/1180"
}, },
{ {
"name" : "34557", "name": "34551",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/34557" "url": "http://www.osvdb.org/34551"
},
{
"name" : "34558",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34558"
},
{
"name" : "34559",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34559"
},
{
"name" : "34561",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34561"
},
{
"name" : "34571",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34571"
},
{
"name" : "34572",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34572"
},
{
"name" : "34573",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34573"
},
{
"name" : "34574",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34574"
},
{
"name" : "34575",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34575"
},
{
"name" : "34576",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34576"
},
{
"name" : "34579",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34579"
},
{
"name" : "34580",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34580"
},
{
"name" : "34581",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34581"
},
{
"name" : "34582",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34582"
},
{
"name" : "34545",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34545"
},
{
"name" : "34546",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34546"
},
{
"name" : "34547",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34547"
}, },
{ {
"name": "34548", "name": "34548",
@ -158,99 +73,14 @@
"url": "http://www.osvdb.org/34548" "url": "http://www.osvdb.org/34548"
}, },
{ {
"name" : "34549", "name": "34558",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/34549" "url": "http://www.osvdb.org/34558"
}, },
{ {
"name" : "34550", "name": "34572",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/34550" "url": "http://www.osvdb.org/34572"
},
{
"name" : "34551",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34551"
},
{
"name" : "34552",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34552"
},
{
"name" : "34553",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34553"
},
{
"name" : "34554",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34554"
},
{
"name" : "34555",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34555"
},
{
"name" : "34556",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34556"
},
{
"name" : "34560",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34560"
},
{
"name" : "34562",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34562"
},
{
"name" : "34563",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34563"
},
{
"name" : "34564",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34564"
},
{
"name" : "34565",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34565"
},
{
"name" : "34566",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34566"
},
{
"name" : "34567",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34567"
},
{
"name" : "34568",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34568"
},
{
"name" : "34569",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34569"
},
{
"name" : "34570",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34570"
},
{
"name" : "34577",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34577"
}, },
{ {
"name": "34578", "name": "34578",
@ -258,9 +88,14 @@
"url": "http://www.osvdb.org/34578" "url": "http://www.osvdb.org/34578"
}, },
{ {
"name" : "34583", "name": "34553",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/34583" "url": "http://www.osvdb.org/34553"
},
{
"name": "34573",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34573"
}, },
{ {
"name": "34584", "name": "34584",
@ -268,14 +103,179 @@
"url": "http://www.osvdb.org/34584" "url": "http://www.osvdb.org/34584"
}, },
{ {
"name" : "24696", "name": "34564",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/24696" "url": "http://www.osvdb.org/34564"
},
{
"name": "3607",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3607"
},
{
"name": "34556",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34556"
},
{
"name": "34575",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34575"
},
{
"name": "34568",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34568"
},
{
"name": "34554",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34554"
},
{
"name": "34563",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34563"
},
{
"name": "34571",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34571"
},
{
"name": "34570",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34570"
},
{
"name": "34560",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34560"
},
{
"name": "34557",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34557"
},
{
"name": "34583",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34583"
},
{
"name": "34547",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34547"
},
{
"name": "34552",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34552"
},
{
"name": "34545",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34545"
},
{
"name": "34561",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34561"
},
{
"name": "34581",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34581"
},
{
"name": "34580",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34580"
},
{
"name": "34567",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34567"
}, },
{ {
"name": "kaqoo-installroot-file-include(33335)", "name": "kaqoo-installroot-file-include(33335)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33335" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33335"
},
{
"name": "34579",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34579"
},
{
"name": "34569",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34569"
},
{
"name": "34559",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34559"
},
{
"name": "34576",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34576"
},
{
"name": "34550",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34550"
},
{
"name": "34577",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34577"
},
{
"name": "24696",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24696"
},
{
"name": "34549",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34549"
},
{
"name": "34566",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34566"
},
{
"name": "34574",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34574"
},
{
"name": "34562",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34562"
},
{
"name": "23211",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23211"
},
{
"name": "34565",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34565"
},
{
"name": "34555",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34555"
},
{
"name": "34546",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34546"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-5049", "ID": "CVE-2007-5049",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "45523",
"refsource": "OSVDB",
"url": "http://osvdb.org/45523"
},
{ {
"name": "http://lostmon.blogspot.com/2007/09/windows-live-messenger-jpg-overflow.html", "name": "http://lostmon.blogspot.com/2007/09/windows-live-messenger-jpg-overflow.html",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "25795", "name": "25795",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25795" "url": "http://www.securityfocus.com/bid/25795"
},
{
"name" : "45523",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45523"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4511", "name": "27185",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/4511" "url": "http://secunia.com/advisories/27185"
}, },
{ {
"name": "26018", "name": "26018",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/26018" "url": "http://www.securityfocus.com/bid/26018"
}, },
{ {
"name" : "ADV-2007-3468", "name": "4511",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2007/3468" "url": "https://www.exploit-db.com/exploits/4511"
},
{
"name" : "27185",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27185"
}, },
{ {
"name": "cpdynalinks-category-sql-injection(37061)", "name": "cpdynalinks-category-sql-injection(37061)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37061" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37061"
},
{
"name": "ADV-2007-3468",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3468"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2007-5604", "ID": "CVE-2007-5604",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf", "name": "30516",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf" "url": "http://secunia.com/advisories/30516"
}, },
{ {
"name": "HPSBMA02326", "name": "HPSBMA02326",
@ -63,9 +63,9 @@
"url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01422264" "url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01422264"
}, },
{ {
"name" : "SSRT071490", "name": "hp-instantsupport-extractcab-bo(42844)",
"refsource" : "HP", "refsource": "XF",
"url" : "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01422264" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42844"
}, },
{ {
"name": "VU#754403", "name": "VU#754403",
@ -82,20 +82,20 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1740/references" "url": "http://www.vupen.com/english/advisories/2008/1740/references"
}, },
{
"name": "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf",
"refsource": "MISC",
"url": "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf"
},
{ {
"name": "1020165", "name": "1020165",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020165" "url": "http://www.securitytracker.com/id?1020165"
}, },
{ {
"name" : "30516", "name": "SSRT071490",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/30516" "url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01422264"
},
{
"name" : "hp-instantsupport-extractcab-bo(42844)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42844"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3134", "ID": "CVE-2015-3134",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "37862", "name": "1032810",
"refsource" : "EXPLOIT-DB", "refsource": "SECTRACK",
"url" : "https://www.exploit-db.com/exploits/37862/" "url": "http://www.securitytracker.com/id/1032810"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
},
{
"name" : "GLSA-201507-13",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201507-13"
},
{
"name" : "RHSA-2015:1214",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
},
{
"name" : "SUSE-SU-2015:1211",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
},
{
"name" : "SUSE-SU-2015:1214",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
}, },
{ {
"name": "75591", "name": "75591",
@ -88,9 +63,34 @@
"url": "http://www.securityfocus.com/bid/75591" "url": "http://www.securityfocus.com/bid/75591"
}, },
{ {
"name" : "1032810", "name": "SUSE-SU-2015:1211",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1032810" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
},
{
"name": "RHSA-2015:1214",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
},
{
"name": "SUSE-SU-2015:1214",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
},
{
"name": "GLSA-201507-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-13"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
},
{
"name": "37862",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37862/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3768", "ID": "CVE-2015-3768",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "https://support.apple.com/kb/HT205030" "url": "https://support.apple.com/kb/HT205030"
}, },
{ {
"name" : "https://support.apple.com/kb/HT205031", "name": "1033275",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/kb/HT205031" "url": "http://www.securitytracker.com/id/1033275"
}, },
{ {
"name": "APPLE-SA-2015-08-13-2", "name": "APPLE-SA-2015-08-13-2",
@ -72,15 +72,15 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
}, },
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{ {
"name": "76343", "name": "76343",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76343" "url": "http://www.securityfocus.com/bid/76343"
},
{
"name" : "1033275",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033275"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-3970", "ID": "CVE-2015-3970",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-4494", "ID": "CVE-2015-4494",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-4987", "ID": "CVE-2015-4987",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981017",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981017"
},
{ {
"name": "ibm-tealeaf-cve20154987-sec-bypass(105896)", "name": "ibm-tealeaf-cve20154987-sec-bypass(105896)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/105896" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/105896"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21981017",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981017"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7192", "ID": "CVE-2015-7192",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-126.html", "name": "1034069",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-126.html" "url": "http://www.securitytracker.com/id/1034069"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1210023",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1210023"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
}, },
{ {
"name": "GLSA-201512-10", "name": "GLSA-201512-10",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10" "url": "https://security.gentoo.org/glsa/201512-10"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{ {
"name": "openSUSE-SU-2015:1942", "name": "openSUSE-SU-2015:1942",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
}, },
{ {
"name" : "1034069", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1210023",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1034069" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1210023"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-126.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-126.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7420", "ID": "CVE-2015-7420",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1034846",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034846"
},
{
"name": "82301",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/82301"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21971500", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21971500",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023277", "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023277",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023277" "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023277"
},
{
"name" : "82301",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/82301"
},
{
"name" : "1034846",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034846"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.onapsis.com/research/security-advisories/sap-hana-xss-role-deletion-through-web-based-workbench",
"refsource": "MISC",
"url": "https://www.onapsis.com/research/security-advisories/sap-hana-xss-role-deletion-through-web-based-workbench"
},
{ {
"name": "20150929 [Onapsis Security Advisory 2015-019] SAP HANA XSS in role deletion through Web-based development workbench", "name": "20150929 [Onapsis Security Advisory 2015-019] SAP HANA XSS in role deletion through Web-based development workbench",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -61,11 +66,6 @@
"name": "https://www.onapsis.com/blog/analyzing-sap-security-notes-may-2015-edition", "name": "https://www.onapsis.com/blog/analyzing-sap-security-notes-may-2015-edition",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.onapsis.com/blog/analyzing-sap-security-notes-may-2015-edition" "url": "https://www.onapsis.com/blog/analyzing-sap-security-notes-may-2015-edition"
},
{
"name" : "https://www.onapsis.com/research/security-advisories/sap-hana-xss-role-deletion-through-web-based-workbench",
"refsource" : "MISC",
"url" : "https://www.onapsis.com/research/security-advisories/sap-hana-xss-role-deletion-through-web-based-workbench"
} }
] ]
} }

View File

@ -53,35 +53,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20160115 [KIS-2016-01] CakePHP <= 3.2.0 \"_method\" CSRF Protection Bypass Vulnerability", "name": "http://packetstormsecurity.com/files/135301/CakePHP-3.2.0-CSRF-Bypass.html",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/537317/100/0/threaded" "url": "http://packetstormsecurity.com/files/135301/CakePHP-3.2.0-CSRF-Bypass.html"
},
{
"name" : "20160115 [KIS-2016-01] CakePHP <= 3.2.0 \"_method\" CSRF Protection Bypass Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Jan/42"
}, },
{ {
"name": "http://blog.mindedsecurity.com/2016/01/request-parameter-method-may-lead-to.html", "name": "http://blog.mindedsecurity.com/2016/01/request-parameter-method-may-lead-to.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://blog.mindedsecurity.com/2016/01/request-parameter-method-may-lead-to.html" "url": "http://blog.mindedsecurity.com/2016/01/request-parameter-method-may-lead-to.html"
}, },
{
"name": "20160115 [KIS-2016-01] CakePHP <= 3.2.0 \"_method\" CSRF Protection Bypass Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537317/100/0/threaded"
},
{ {
"name": "http://karmainsecurity.com/KIS-2016-01", "name": "http://karmainsecurity.com/KIS-2016-01",
"refsource": "MISC", "refsource": "MISC",
"url": "http://karmainsecurity.com/KIS-2016-01" "url": "http://karmainsecurity.com/KIS-2016-01"
}, },
{
"name" : "http://packetstormsecurity.com/files/135301/CakePHP-3.2.0-CSRF-Bypass.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/135301/CakePHP-3.2.0-CSRF-Bypass.html"
},
{ {
"name": "http://bakery.cakephp.org/2015/11/29/cakephp_315_released.html", "name": "http://bakery.cakephp.org/2015/11/29/cakephp_315_released.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bakery.cakephp.org/2015/11/29/cakephp_315_released.html" "url": "http://bakery.cakephp.org/2015/11/29/cakephp_315_released.html"
}, },
{
"name": "20160115 [KIS-2016-01] CakePHP <= 3.2.0 \"_method\" CSRF Protection Bypass Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Jan/42"
},
{ {
"name": "https://github.com/cakephp/cakephp/commit/0f818a23a876c01429196bf7623e1e94a50230f0", "name": "https://github.com/cakephp/cakephp/commit/0f818a23a876c01429196bf7623e1e94a50230f0",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-8613", "ID": "CVE-2015-8613",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,29 +58,29 @@
"url": "http://www.openwall.com/lists/oss-security/2015/12/22/1" "url": "http://www.openwall.com/lists/oss-security/2015/12/22/1"
}, },
{ {
"name" : "[qemu-devel] 20151221 [Qemu-devel] [PATCH] scsi: initialise info object with appropriate size", "name": "79719",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg03737.html" "url": "http://www.securityfocus.com/bid/79719"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1284008", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1284008",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284008" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1284008"
}, },
{
"name" : "DSA-3471",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3471"
},
{ {
"name": "GLSA-201604-01", "name": "GLSA-201604-01",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-01" "url": "https://security.gentoo.org/glsa/201604-01"
}, },
{ {
"name" : "79719", "name": "DSA-3471",
"refsource" : "BID", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/bid/79719" "url": "http://www.debian.org/security/2016/dsa-3471"
},
{
"name": "[qemu-devel] 20151221 [Qemu-devel] [PATCH] scsi: initialise info object with appropriate size",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg03737.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8821", "ID": "CVE-2015-8821",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-663",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-663"
},
{ {
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html", "name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-663",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-663"
},
{ {
"name": "84162", "name": "84162",
"refsource": "BID", "refsource": "BID",

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[nginx] 20160126 nginx security advisory (CVE-2016-0742, CVE-2016-0746, CVE-2016-0747)", "name": "openSUSE-SU-2016:0371",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://mailman.nginx.org/pipermail/nginx/2016-January/049700.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00042.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1302588",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1302588"
}, },
{ {
"name": "https://bto.bluecoat.com/security-advisory/sa115", "name": "https://bto.bluecoat.com/security-advisory/sa115",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa115" "url": "https://bto.bluecoat.com/security-advisory/sa115"
}, },
{
"name" : "DSA-3473",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3473"
},
{ {
"name": "GLSA-201606-06", "name": "GLSA-201606-06",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-06" "url": "https://security.gentoo.org/glsa/201606-06"
}, },
{
"name": "1034869",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034869"
},
{
"name": "[nginx] 20160126 nginx security advisory (CVE-2016-0742, CVE-2016-0746, CVE-2016-0747)",
"refsource": "MLIST",
"url": "http://mailman.nginx.org/pipermail/nginx/2016-January/049700.html"
},
{ {
"name": "RHSA-2016:1425", "name": "RHSA-2016:1425",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1425" "url": "https://access.redhat.com/errata/RHSA-2016:1425"
}, },
{ {
"name" : "openSUSE-SU-2016:0371", "name": "DSA-3473",
"refsource" : "SUSE", "refsource": "DEBIAN",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00042.html" "url": "http://www.debian.org/security/2016/dsa-3473"
}, },
{ {
"name": "USN-2892-1", "name": "USN-2892-1",
@ -93,9 +93,9 @@
"url": "http://www.ubuntu.com/usn/USN-2892-1" "url": "http://www.ubuntu.com/usn/USN-2892-1"
}, },
{ {
"name" : "1034869", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1302588",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1034869" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1302588"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1187", "ID": "CVE-2016-1187",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,16 +57,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.cybozu.com/ja-jp/article/9446" "url": "https://support.cybozu.com/ja-jp/article/9446"
}, },
{
"name" : "https://support.cybozu.com/ja-jp/article/9495",
"refsource" : "CONFIRM",
"url" : "https://support.cybozu.com/ja-jp/article/9495"
},
{ {
"name": "JVN#11994518", "name": "JVN#11994518",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN11994518/index.html" "url": "http://jvn.jp/en/jp/JVN11994518/index.html"
}, },
{
"name": "https://support.cybozu.com/ja-jp/article/9495",
"refsource": "CONFIRM",
"url": "https://support.cybozu.com/ja-jp/article/9495"
},
{ {
"name": "JVNDB-2016-000060", "name": "JVNDB-2016-000060",
"refsource": "JVNDB", "refsource": "JVNDB",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2016-1622", "ID": "CVE-2016-1622",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,46 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=546677",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=546677"
},
{
"name" : "https://codereview.chromium.org/1417513003",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1417513003"
},
{
"name" : "DSA-3486",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3486"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "RHSA-2016:0241",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0241.html"
},
{
"name" : "openSUSE-SU-2016:0518",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00119.html"
},
{
"name" : "openSUSE-SU-2016:0491",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00104.html"
},
{ {
"name": "83125", "name": "83125",
"refsource": "BID", "refsource": "BID",
@ -101,6 +61,46 @@
"name": "1035183", "name": "1035183",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035183" "url": "http://www.securitytracker.com/id/1035183"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=546677",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=546677"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "openSUSE-SU-2016:0491",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00104.html"
},
{
"name": "openSUSE-SU-2016:0518",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00119.html"
},
{
"name": "DSA-3486",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3486"
},
{
"name": "RHSA-2016:0241",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0241.html"
},
{
"name": "https://codereview.chromium.org/1417513003",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1417513003"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1753", "ID": "CVE-2016-1753",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-207", "name": "APPLE-SA-2016-03-21-5",
"refsource" : "MISC", "refsource": "APPLE",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-207" "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
},
{
"name" : "https://support.apple.com/HT206166",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206166"
}, },
{ {
"name": "https://support.apple.com/HT206167", "name": "https://support.apple.com/HT206167",
@ -73,9 +68,9 @@
"url": "https://support.apple.com/HT206168" "url": "https://support.apple.com/HT206168"
}, },
{ {
"name" : "https://support.apple.com/HT206169", "name": "1035353",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT206169" "url": "http://www.securitytracker.com/id/1035353"
}, },
{ {
"name": "APPLE-SA-2016-03-21-1", "name": "APPLE-SA-2016-03-21-1",
@ -87,20 +82,25 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-207",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-207"
},
{ {
"name": "APPLE-SA-2016-03-21-3", "name": "APPLE-SA-2016-03-21-3",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html"
}, },
{ {
"name" : "APPLE-SA-2016-03-21-5", "name": "https://support.apple.com/HT206169",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html" "url": "https://support.apple.com/HT206169"
}, },
{ {
"name" : "1035353", "name": "https://support.apple.com/HT206166",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1035353" "url": "https://support.apple.com/HT206166"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20161022 Puppet Enterprise Web Interface Authentication Redirect",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539618/100/0/threaded"
},
{
"name" : "http://hyp3rlinx.altervista.org/advisories/PUPPET-AUTHENTICATION-REDIRECT.txt",
"refsource" : "MISC",
"url" : "http://hyp3rlinx.altervista.org/advisories/PUPPET-AUTHENTICATION-REDIRECT.txt"
},
{ {
"name": "http://packetstormsecurity.com/files/139302/Puppet-Enterprise-Web-Interface-Open-Redirect.html", "name": "http://packetstormsecurity.com/files/139302/Puppet-Enterprise-Web-Interface-Open-Redirect.html",
"refsource": "MISC", "refsource": "MISC",
@ -72,6 +62,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2016-5715" "url": "https://puppet.com/security/cve/cve-2016-5715"
}, },
{
"name": "20161022 Puppet Enterprise Web Interface Authentication Redirect",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539618/100/0/threaded"
},
{
"name": "http://hyp3rlinx.altervista.org/advisories/PUPPET-AUTHENTICATION-REDIRECT.txt",
"refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/PUPPET-AUTHENTICATION-REDIRECT.txt"
},
{ {
"name": "93846", "name": "93846",
"refsource": "BID", "refsource": "BID",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2262", "ID": "CVE-2018-2262",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2330", "ID": "CVE-2018-2330",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,21 +57,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
},
{
"name" : "RHSA-2018:0586",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0586"
},
{ {
"name": "RHSA-2018:0587", "name": "RHSA-2018:0587",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -82,11 +67,26 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3537-1/" "url": "https://usn.ubuntu.com/3537-1/"
}, },
{
"name": "RHSA-2018:0586",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0586"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{ {
"name": "102697", "name": "102697",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102697" "url": "http://www.securityfocus.com/bid/102697"
}, },
{
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
},
{ {
"name": "1040216", "name": "1040216",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2019-02-04T00:00:00", "DATE_PUBLIC": "2019-02-04T00:00:00",
"ID": "CVE-2019-1986", "ID": "CVE-2019-1986",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2019-02-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2019-02-01"
},
{ {
"name": "106842", "name": "106842",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106842" "url": "http://www.securityfocus.com/bid/106842"
},
{
"name": "https://source.android.com/security/bulletin/2019-02-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2019-02-01"
} }
] ]
} }