"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:53:05 +00:00
parent 308978cfd2
commit 487dd7881a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3738 additions and 3738 deletions

View File

@ -53,15 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070125 [x0n3-h4ck] Siteman 1.1.11 Remote Md5 Hash Disclosure Vulnerability", "name": "siteman-members-information-disclosure(31780)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/458092/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31780"
},
{
"name": "2205",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2205"
}, },
{ {
"name": "31440", "name": "31440",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31440" "url": "http://www.securityfocus.com/bid/31440"
}, },
{
"name": "20070125 [x0n3-h4ck] Siteman 1.1.11 Remote Md5 Hash Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458092/100/0/threaded"
},
{ {
"name": "31662", "name": "31662",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -72,16 +82,6 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23925" "url": "http://secunia.com/advisories/23925"
}, },
{
"name" : "2205",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2205"
},
{
"name" : "siteman-members-information-disclosure(31780)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31780"
},
{ {
"name": "siteman-members-info-disclosure(45485)", "name": "siteman-members-info-disclosure(45485)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "atnbaseloader100-activex-bo(34548)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34548"
},
{
"name": "36700",
"refsource": "OSVDB",
"url": "http://osvdb.org/36700"
},
{
"name": "ADV-2007-1958",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1958"
},
{ {
"name": "3993", "name": "3993",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,25 +77,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24172" "url": "http://www.securityfocus.com/bid/24172"
}, },
{
"name" : "ADV-2007-1958",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1958"
},
{
"name" : "36700",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36700"
},
{ {
"name": "25430", "name": "25430",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25430" "url": "http://secunia.com/advisories/25430"
},
{
"name" : "atnbaseloader100-activex-bo(34548)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34548"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38522" "url": "http://osvdb.org/38522"
}, },
{
"name" : "2771",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2771"
},
{ {
"name": "vonage-voip-adapter-dos(34710)", "name": "vonage-voip-adapter-dos(34710)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34710" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34710"
},
{
"name": "2771",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2771"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "webstudiocms-pageid-xss(34707)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34707"
},
{
"name": "25502",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25502"
},
{
"name": "2772",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2772"
},
{ {
"name": "20070604 WebStudio Multiple XSS Vulnerabilities", "name": "20070604 WebStudio Multiple XSS Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,21 +81,6 @@
"name": "36350", "name": "36350",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36350" "url": "http://osvdb.org/36350"
},
{
"name" : "25502",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25502"
},
{
"name" : "2772",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2772"
},
{
"name" : "webstudiocms-pageid-xss(34707)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34707"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070607 MIT krb5: makes sudo authentication issue MUCH worse.", "name": "24368",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/470752/100/0/threaded" "url": "http://www.securityfocus.com/bid/24368"
},
{
"name" : "20070607 Re: Sudo: local root compromise with krb5 enabled",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/470774/100/0/threaded"
},
{
"name" : "20070607 Sudo: local root compromise with krb5 enabled",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/470739/100/0/threaded"
}, },
{ {
"name": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/auth/kerb5.c", "name": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/auth/kerb5.c",
@ -73,14 +63,24 @@
"url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/auth/kerb5.c" "url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/auth/kerb5.c"
}, },
{ {
"name" : "24368", "name": "20070607 MIT krb5: makes sudo authentication issue MUCH worse.",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/24368" "url": "http://www.securityfocus.com/archive/1/470752/100/0/threaded"
},
{
"name": "20070607 Sudo: local root compromise with krb5 enabled",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470739/100/0/threaded"
}, },
{ {
"name": "26540", "name": "26540",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26540" "url": "http://secunia.com/advisories/26540"
},
{
"name": "20070607 Re: Sudo: local root compromise with krb5 enabled",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470774/100/0/threaded"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "102876", "name": "sun-java-unspecified-information-disclosure(34858)",
"refsource" : "SUNALERT", "refsource": "XF",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102876-1" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34858"
},
{
"name" : "24467",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24467"
}, },
{ {
"name": "ADV-2007-2189", "name": "ADV-2007-2189",
@ -68,24 +63,29 @@
"url": "http://www.vupen.com/english/advisories/2007/2189" "url": "http://www.vupen.com/english/advisories/2007/2189"
}, },
{ {
"name" : "37247", "name": "102876",
"refsource" : "OSVDB", "refsource": "SUNALERT",
"url" : "http://osvdb.org/37247" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102876-1"
}, },
{ {
"name": "1018254", "name": "1018254",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018254" "url": "http://www.securitytracker.com/id?1018254"
}, },
{
"name": "37247",
"refsource": "OSVDB",
"url": "http://osvdb.org/37247"
},
{ {
"name": "25666", "name": "25666",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25666" "url": "http://secunia.com/advisories/25666"
}, },
{ {
"name" : "sun-java-unspecified-information-disclosure(34858)", "name": "24467",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34858" "url": "http://www.securityfocus.com/bid/24467"
} }
] ]
} }

View File

@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4161", "name": "25960",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/4161" "url": "http://secunia.com/advisories/25960"
},
{
"name": "flashgamescript-index-sql-injection(35293)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35293"
},
{
"name": "ADV-2007-2461",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2461"
}, },
{ {
"name": "http://flashgamescript.com/forum/viewtopic.php?t=425", "name": "http://flashgamescript.com/forum/viewtopic.php?t=425",
@ -68,24 +78,14 @@
"url": "http://www.securityfocus.com/bid/24809" "url": "http://www.securityfocus.com/bid/24809"
}, },
{ {
"name" : "ADV-2007-2461", "name": "4161",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2007/2461" "url": "https://www.exploit-db.com/exploits/4161"
}, },
{ {
"name": "36297", "name": "36297",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36297" "url": "http://osvdb.org/36297"
},
{
"name" : "25960",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25960"
},
{
"name" : "flashgamescript-index-sql-injection(35293)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35293"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://docs.info.apple.com/article.html?artnum=306586", "name": "25851",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://docs.info.apple.com/article.html?artnum=306586" "url": "http://www.securityfocus.com/bid/25851"
}, },
{ {
"name": "APPLE-SA-2007-09-27", "name": "APPLE-SA-2007-09-27",
@ -63,14 +63,14 @@
"url": "http://lists.apple.com/archives/security-announce/2007/Sep/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2007/Sep/msg00001.html"
}, },
{ {
"name" : "25851", "name": "http://docs.info.apple.com/article.html?artnum=306586",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/25851" "url": "http://docs.info.apple.com/article.html?artnum=306586"
}, },
{ {
"name" : "ADV-2007-3287", "name": "iphone-frame-security-bypass(36860)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2007/3287" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36860"
}, },
{ {
"name": "38530", "name": "38530",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/26983" "url": "http://secunia.com/advisories/26983"
}, },
{ {
"name" : "iphone-frame-security-bypass(36860)", "name": "ADV-2007-3287",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36860" "url": "http://www.vupen.com/english/advisories/2007/3287"
} }
] ]
} }

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070802 Panda Antivirus 2008 Local Privileg Escalation (UPS they did it again)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/475373/100/0/threaded"
},
{ {
"name": "20070919 RE: Panda Antivirus 2008 Local Privileg Escalation (UPS they did it again)", "name": "20070919 RE: Panda Antivirus 2008 Local Privileg Escalation (UPS they did it again)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480022/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/480022/100/100/threaded"
}, },
{
"name" : "20070924 RE: Re[2]: [Full-disclosure] Panda Antivirus 2008 Local Privileg Escalation (UPS they did it again)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/480443/100/100/threaded"
},
{
"name" : "https://tiifp.org/tarkus/advisories/panda030707.txt",
"refsource" : "MISC",
"url" : "https://tiifp.org/tarkus/advisories/panda030707.txt"
},
{
"name" : "http://www.pandasecurity.com/homeusers/support/card?id=41111&idIdioma=2&ref=PAV08Dev",
"refsource" : "CONFIRM",
"url" : "http://www.pandasecurity.com/homeusers/support/card?id=41111&idIdioma=2&ref=PAV08Dev"
},
{
"name" : "25186",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25186"
},
{
"name" : "ADV-2007-2784",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2784"
},
{
"name" : "1018722",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018722"
},
{ {
"name": "26336", "name": "26336",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26336" "url": "http://secunia.com/advisories/26336"
}, },
{
"name": "20070924 RE: Re[2]: [Full-disclosure] Panda Antivirus 2008 Local Privileg Escalation (UPS they did it again)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480443/100/100/threaded"
},
{
"name": "1018722",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018722"
},
{
"name": "25186",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25186"
},
{
"name": "20070802 Panda Antivirus 2008 Local Privileg Escalation (UPS they did it again)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475373/100/0/threaded"
},
{
"name": "https://tiifp.org/tarkus/advisories/panda030707.txt",
"refsource": "MISC",
"url": "https://tiifp.org/tarkus/advisories/panda030707.txt"
},
{ {
"name": "2968", "name": "2968",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2968" "url": "http://securityreason.com/securityalert/2968"
},
{
"name": "http://www.pandasecurity.com/homeusers/support/card?id=41111&idIdioma=2&ref=PAV08Dev",
"refsource": "CONFIRM",
"url": "http://www.pandasecurity.com/homeusers/support/card?id=41111&idIdioma=2&ref=PAV08Dev"
},
{
"name": "ADV-2007-2784",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2784"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070806 EZPhotoSales 1.9.3 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/475678/100/0/threaded"
},
{
"name" : "http://www.airscanner.com/security/07080601_ezphotosales.htm",
"refsource" : "MISC",
"url" : "http://www.airscanner.com/security/07080601_ezphotosales.htm"
},
{ {
"name": "http://www.informit.com/guides/content.asp?g=security&seqNum=267", "name": "http://www.informit.com/guides/content.asp?g=security&seqNum=267",
"refsource": "MISC", "refsource": "MISC",
@ -81,6 +71,16 @@
"name": "ezphotosales-admin-default-password(35837)", "name": "ezphotosales-admin-default-password(35837)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35837" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35837"
},
{
"name": "20070806 EZPhotoSales 1.9.3 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475678/100/0/threaded"
},
{
"name": "http://www.airscanner.com/security/07080601_ezphotosales.htm",
"refsource": "MISC",
"url": "http://www.airscanner.com/security/07080601_ezphotosales.htm"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070911 RealPlayer/HelixPlayer .au Divide-By-Zero Denial of Service Vulnerability", "name": "realplayer-helixplayer-au-dos(36545)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/479081/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36545"
}, },
{ {
"name": "20070911 RealPlayer/HelixPlayer .au Divide-By-Zero Denial of Service Vulnerability", "name": "20070911 RealPlayer/HelixPlayer .au Divide-By-Zero Denial of Service Vulnerability",
"refsource" : "FULLDISC", "refsource": "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-09/0154.html" "url": "http://www.securityfocus.com/archive/1/479081/100/0/threaded"
}, },
{ {
"name": "25627", "name": "25627",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25627" "url": "http://www.securityfocus.com/bid/25627"
}, },
{
"name": "20070911 RealPlayer/HelixPlayer .au Divide-By-Zero Denial of Service Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-09/0154.html"
},
{ {
"name": "39904", "name": "39904",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/39904" "url": "http://osvdb.org/39904"
},
{
"name" : "realplayer-helixplayer-au-dos(36545)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36545"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-6112", "ID": "CVE-2007-6112",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080103 rPSA-2008-0004-1 tshark wireshark", "name": "27777",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/485792/100/0/threaded" "url": "http://secunia.com/advisories/27777"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=199958",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=199958"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
}, },
{ {
"name": "https://issues.rpath.com/browse/RPL-1975", "name": "https://issues.rpath.com/browse/RPL-1975",
@ -78,14 +63,29 @@
"url": "https://issues.rpath.com/browse/RPL-1975" "url": "https://issues.rpath.com/browse/RPL-1975"
}, },
{ {
"name" : "FEDORA-2007-4590", "name": "29048",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" "url": "http://secunia.com/advisories/29048"
}, },
{ {
"name" : "FEDORA-2007-4690", "name": "26532",
"refsource" : "FEDORA", "refsource": "BID",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" "url": "http://www.securityfocus.com/bid/26532"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
},
{
"name": "28564",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28564"
},
{
"name": "20080103 rPSA-2008-0004-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
}, },
{ {
"name": "GLSA-200712-23", "name": "GLSA-200712-23",
@ -93,15 +93,40 @@
"url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml"
}, },
{ {
"name" : "MDVSA-2008:001", "name": "28304",
"refsource" : "MANDRIVA", "refsource": "SECUNIA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" "url": "http://secunia.com/advisories/28304"
},
{
"name": "oval:org.mitre.oval:def:14561",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14561"
},
{
"name": "1018988",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018988"
},
{
"name": "FEDORA-2007-4690",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html"
},
{
"name": "28325",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28325"
}, },
{ {
"name": "MDVSA-2008:1", "name": "MDVSA-2008:1",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
}, },
{
"name": "MDVSA-2008:001",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
},
{ {
"name": "RHSA-2008:0058", "name": "RHSA-2008:0058",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -113,35 +138,15 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
}, },
{ {
"name" : "26532", "name": "http://bugs.gentoo.org/show_bug.cgi?id=199958",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/26532" "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958"
},
{
"name" : "oval:org.mitre.oval:def:9772",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9772"
},
{
"name" : "oval:org.mitre.oval:def:14561",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14561"
}, },
{ {
"name": "ADV-2007-3956", "name": "ADV-2007-3956",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3956" "url": "http://www.vupen.com/english/advisories/2007/3956"
}, },
{
"name" : "1018988",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018988"
},
{
"name" : "27777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27777"
},
{ {
"name": "28197", "name": "28197",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -153,9 +158,9 @@
"url": "http://secunia.com/advisories/28288" "url": "http://secunia.com/advisories/28288"
}, },
{ {
"name" : "28304", "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/28304" "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
}, },
{ {
"name": "28207", "name": "28207",
@ -163,19 +168,14 @@
"url": "http://secunia.com/advisories/28207" "url": "http://secunia.com/advisories/28207"
}, },
{ {
"name" : "28325", "name": "FEDORA-2007-4590",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/28325" "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html"
}, },
{ {
"name" : "28564", "name": "oval:org.mitre.oval:def:9772",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/28564" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9772"
},
{
"name" : "29048",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29048"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4680",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4680"
},
{ {
"name": "26651", "name": "26651",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "learnloop-sfilepath-directory-traversal(38776)", "name": "learnloop-sfilepath-directory-traversal(38776)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38776" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38776"
},
{
"name": "4680",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4680"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://sourceforge.net/project/shownotes.php?release_id=561214", "name": "28080",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=561214" "url": "http://secunia.com/advisories/28080"
}, },
{ {
"name": "26854", "name": "26854",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/26854" "url": "http://www.securityfocus.com/bid/26854"
}, },
{ {
"name" : "40473", "name": "http://sourceforge.net/project/shownotes.php?release_id=561214",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/40473" "url": "http://sourceforge.net/project/shownotes.php?release_id=561214"
},
{
"name" : "28080",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28080"
}, },
{ {
"name": "robocode-swingutilities-code-execution(39019)", "name": "robocode-swingutilities-code-execution(39019)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39019" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39019"
},
{
"name": "40473",
"refsource": "OSVDB",
"url": "http://osvdb.org/40473"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-1967", "ID": "CVE-2010-1967",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBMA02550", "name": "ADV-2010-1792",
"refsource" : "HP", "refsource": "VUPEN",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282377" "url": "http://www.vupen.com/english/advisories/2010/1792"
},
{
"name" : "SSRT100170",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282377"
}, },
{ {
"name": "1024185", "name": "1024185",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/40544" "url": "http://secunia.com/advisories/40544"
}, },
{ {
"name" : "ADV-2010-1792", "name": "SSRT100170",
"refsource" : "VUPEN", "refsource": "HP",
"url" : "http://www.vupen.com/english/advisories/2010/1792" "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282377"
},
{
"name": "HPSBMA02550",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282377"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "13830", "name": "40204",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "http://www.exploit-db.com/exploits/13830/" "url": "http://secunia.com/advisories/40204"
}, },
{ {
"name" : "http://packetstormsecurity.org/1006-exploits/dalogin-sqlxssdisclose.txt", "name": "dalogin-id-sql-injection(59390)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://packetstormsecurity.org/1006-exploits/dalogin-sqlxssdisclose.txt" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59390"
}, },
{ {
"name": "40810", "name": "40810",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/40810" "url": "http://www.securityfocus.com/bid/40810"
}, },
{
"name" : "65471",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/65471"
},
{
"name" : "40204",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40204"
},
{ {
"name": "8509", "name": "8509",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8509" "url": "http://securityreason.com/securityalert/8509"
}, },
{ {
"name" : "dalogin-id-sql-injection(59390)", "name": "http://packetstormsecurity.org/1006-exploits/dalogin-sqlxssdisclose.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59390" "url": "http://packetstormsecurity.org/1006-exploits/dalogin-sqlxssdisclose.txt"
},
{
"name": "13830",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13830/"
},
{
"name": "65471",
"refsource": "OSVDB",
"url": "http://osvdb.org/65471"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://codex.wordpress.org/Version_3.0.2", "name": "https://core.trac.wordpress.org/ticket/13887",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://codex.wordpress.org/Version_3.0.2" "url": "https://core.trac.wordpress.org/ticket/13887"
}, },
{ {
"name": "https://core.trac.wordpress.org/changeset/16637", "name": "https://core.trac.wordpress.org/changeset/16637",
@ -63,9 +63,9 @@
"url": "https://core.trac.wordpress.org/changeset/16637" "url": "https://core.trac.wordpress.org/changeset/16637"
}, },
{ {
"name" : "https://core.trac.wordpress.org/ticket/13887", "name": "http://codex.wordpress.org/Version_3.0.2",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://core.trac.wordpress.org/ticket/13887" "url": "http://codex.wordpress.org/Version_3.0.2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0407", "ID": "CVE-2014-0407",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "name": "oracle-cpujan2014-cve20140407(90369)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90369"
},
{
"name" : "DSA-2878",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2878"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64913",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64913"
},
{
"name" : "102058",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102058"
},
{
"name" : "1029610",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029610"
}, },
{ {
"name": "56490", "name": "56490",
@ -88,9 +63,34 @@
"url": "http://secunia.com/advisories/56490" "url": "http://secunia.com/advisories/56490"
}, },
{ {
"name" : "oracle-cpujan2014-cve20140407(90369)", "name": "DSA-2878",
"refsource" : "XF", "refsource": "DEBIAN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90369" "url": "http://www.debian.org/security/2014/dsa-2878"
},
{
"name": "102058",
"refsource": "OSVDB",
"url": "http://osvdb.org/102058"
},
{
"name": "64913",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64913"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name": "1029610",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029610"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1776", "ID": "CVE-2014-1776",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.fireeye.com/blog/uncategorized/2014/04/new-zero-day-exploit-targeting-internet-explorer-versions-9-through-11-identified-in-targeted-attacks.html", "name": "1030154",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://www.fireeye.com/blog/uncategorized/2014/04/new-zero-day-exploit-targeting-internet-explorer-versions-9-through-11-identified-in-targeted-attacks.html" "url": "http://securitytracker.com/id?1030154"
},
{
"name" : "http://www.signalsec.com/cve-2014-1776-ie-0day-analysis/",
"refsource" : "MISC",
"url" : "http://www.signalsec.com/cve-2014-1776-ie-0day-analysis/"
},
{
"name" : "https://technet.microsoft.com/library/security/2963983",
"refsource" : "CONFIRM",
"url" : "https://technet.microsoft.com/library/security/2963983"
},
{
"name" : "http://blogs.technet.com/b/srd/archive/2014/04/30/protection-strategies-for-the-security-advisory-2963983-ie-0day.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/srd/archive/2014/04/30/protection-strategies-for-the-security-advisory-2963983-ie-0day.aspx"
},
{
"name" : "MS14-021",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-021"
},
{
"name" : "VU#222929",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/222929"
},
{
"name" : "67075",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67075"
}, },
{ {
"name": "106311", "name": "106311",
@ -93,14 +63,44 @@
"url": "http://www.osvdb.org/106311" "url": "http://www.osvdb.org/106311"
}, },
{ {
"name" : "1030154", "name": "MS14-021",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://securitytracker.com/id?1030154" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-021"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2014/04/30/protection-strategies-for-the-security-advisory-2963983-ie-0day.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2014/04/30/protection-strategies-for-the-security-advisory-2963983-ie-0day.aspx"
}, },
{ {
"name": "57908", "name": "57908",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57908" "url": "http://secunia.com/advisories/57908"
},
{
"name": "http://www.signalsec.com/cve-2014-1776-ie-0day-analysis/",
"refsource": "MISC",
"url": "http://www.signalsec.com/cve-2014-1776-ie-0day-analysis/"
},
{
"name": "http://www.fireeye.com/blog/uncategorized/2014/04/new-zero-day-exploit-targeting-internet-explorer-versions-9-through-11-identified-in-targeted-attacks.html",
"refsource": "MISC",
"url": "http://www.fireeye.com/blog/uncategorized/2014/04/new-zero-day-exploit-targeting-internet-explorer-versions-9-through-11-identified-in-targeted-attacks.html"
},
{
"name": "VU#222929",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/222929"
},
{
"name": "https://technet.microsoft.com/library/security/2963983",
"refsource": "CONFIRM",
"url": "https://technet.microsoft.com/library/security/2963983"
},
{
"name": "67075",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67075"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20140707 Vulnerability Report for Ruby Gem ciborg-3.0.0",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/07/07/24"
},
{ {
"name": "[oss-security] 20140717 Re: Vulnerability Report for Ruby Gem codders-dataset-1.3.2.1 (etc.)", "name": "[oss-security] 20140717 Re: Vulnerability Report for Ruby Gem codders-dataset-1.3.2.1 (etc.)",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,6 +61,11 @@
"name": "http://www.vapid.dhs.org/advisories/ciborg-3.0.0.html", "name": "http://www.vapid.dhs.org/advisories/ciborg-3.0.0.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisories/ciborg-3.0.0.html" "url": "http://www.vapid.dhs.org/advisories/ciborg-3.0.0.html"
},
{
"name": "[oss-security] 20140707 Vulnerability Report for Ruby Gem ciborg-3.0.0",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/07/24"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5636", "ID": "CVE-2014-5636",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#512713", "name": "VU#512713",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5649", "ID": "CVE-2014-5649",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#686689",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/686689"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#686689", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/686689" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5658", "ID": "CVE-2014-5658",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#297993", "name": "VU#297993",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5702", "ID": "CVE-2014-5702",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#588217", "name": "VU#588217",
"refsource": "CERT-VN", "refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2653", "ID": "CVE-2015-2653",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-2718", "ID": "CVE-2015-2718",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-56.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-56.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1146724",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1146724"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "openSUSE-SU-2015:0934",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html"
},
{ {
"name": "USN-2602-1", "name": "USN-2602-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -86,6 +61,31 @@
"name": "74611", "name": "74611",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74611" "url": "http://www.securityfocus.com/bid/74611"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-56.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-56.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "openSUSE-SU-2015:0934",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1146724",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1146724"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150318 Missing access control on Websense Explorer web folder",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534913/100/0/threaded"
},
{
"name" : "20150318 Missing access control on Websense Explorer web folder",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Mar/107"
},
{ {
"name": "http://packetstormsecurity.com/files/130901/Websense-Explorer-Missing-Access-Control.html", "name": "http://packetstormsecurity.com/files/130901/Websense-Explorer-Missing-Access-Control.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130901/Websense-Explorer-Missing-Access-Control.html" "url": "http://packetstormsecurity.com/files/130901/Websense-Explorer-Missing-Access-Control.html"
}, },
{
"name": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0",
"refsource": "CONFIRM",
"url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
},
{
"name": "20150318 Missing access control on Websense Explorer web folder",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534913/100/0/threaded"
},
{ {
"name": "https://www.securify.nl/advisory/SFY20140909/missing_access_control_on_websense_explorer_web_folder.html", "name": "https://www.securify.nl/advisory/SFY20140909/missing_access_control_on_websense_explorer_web_folder.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.securify.nl/advisory/SFY20140909/missing_access_control_on_websense_explorer_web_folder.html" "url": "https://www.securify.nl/advisory/SFY20140909/missing_access_control_on_websense_explorer_web_folder.html"
}, },
{ {
"name" : "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0", "name": "20150318 Missing access control on Websense Explorer web folder",
"refsource" : "CONFIRM", "refsource": "FULLDISC",
"url" : "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" "url": "http://seclists.org/fulldisclosure/2015/Mar/107"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-3200",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3200"
},
{ {
"name": "[oss-security] 20150326 Re: CVE requests for Drupal Core - Moderately Critical - Multiple Vulnerabilities - SA-CORE-2015-001", "name": "[oss-security] 20150326 Re: CVE requests for Drupal Core - Moderately Critical - Multiple Vulnerabilities - SA-CORE-2015-001",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/03/26/4" "url": "http://www.openwall.com/lists/oss-security/2015/03/26/4"
}, },
{
"name" : "http://cgit.drupalcode.org/drupal/commit/includes/common.inc?h=7.x&id=b44056d2f8e8c71d35c85ec5c2fb8f7c8a02d8a8",
"refsource" : "CONFIRM",
"url" : "http://cgit.drupalcode.org/drupal/commit/includes/common.inc?h=7.x&id=b44056d2f8e8c71d35c85ec5c2fb8f7c8a02d8a8"
},
{ {
"name": "http://cgit.drupalcode.org/drupal/commit/includes/menu.inc?h=6.x&id=8ffc5db3c0ab926f3d4b2cf8bc51714c8c0f3c93", "name": "http://cgit.drupalcode.org/drupal/commit/includes/menu.inc?h=6.x&id=8ffc5db3c0ab926f3d4b2cf8bc51714c8c0f3c93",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://cgit.drupalcode.org/drupal/commit/includes/menu.inc?h=6.x&id=8ffc5db3c0ab926f3d4b2cf8bc51714c8c0f3c93" "url": "http://cgit.drupalcode.org/drupal/commit/includes/menu.inc?h=6.x&id=8ffc5db3c0ab926f3d4b2cf8bc51714c8c0f3c93"
}, },
{
"name" : "https://www.drupal.org/SA-CORE-2015-001",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/SA-CORE-2015-001"
},
{
"name" : "DSA-3200",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3200"
},
{ {
"name": "73219", "name": "73219",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/73219" "url": "http://www.securityfocus.com/bid/73219"
},
{
"name": "http://cgit.drupalcode.org/drupal/commit/includes/common.inc?h=7.x&id=b44056d2f8e8c71d35c85ec5c2fb8f7c8a02d8a8",
"refsource": "CONFIRM",
"url": "http://cgit.drupalcode.org/drupal/commit/includes/common.inc?h=7.x&id=b44056d2f8e8c71d35c85ec5c2fb8f7c8a02d8a8"
},
{
"name": "https://www.drupal.org/SA-CORE-2015-001",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/SA-CORE-2015-001"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6698", "ID": "CVE-2015-6698",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,15 +62,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html" "url": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html"
}, },
{
"name" : "77068",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77068"
},
{ {
"name": "1033796", "name": "1033796",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033796" "url": "http://www.securitytracker.com/id/1033796"
},
{
"name": "77068",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77068"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6713", "ID": "CVE-2015-6713",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2016-10133", "ID": "CVE-2016-10133",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20170112 CVE Request: MUJS null pointer dereference and Heap buffer overflow write",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/12/9"
},
{ {
"name": "[oss-security] 20170112 Re: CVE Request: MUJS null pointer dereference and Heap buffer overflow write", "name": "[oss-security] 20170112 Re: CVE Request: MUJS null pointer dereference and Heap buffer overflow write",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/13/1" "url": "http://www.openwall.com/lists/oss-security/2017/01/13/1"
}, },
{
"name": "FEDORA-2017-dc6023e849",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3U5APFS3FEBOPXUJIFWBNU55PYR7ZBF/"
},
{
"name": "[oss-security] 20170112 CVE Request: MUJS null pointer dereference and Heap buffer overflow write",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/12/9"
},
{ {
"name": "http://git.ghostscript.com/?p=mujs.git;a=commit;h=77ab465f1c394bb77f00966cd950650f3f53cb24", "name": "http://git.ghostscript.com/?p=mujs.git;a=commit;h=77ab465f1c394bb77f00966cd950650f3f53cb24",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697401", "name": "https://bugs.ghostscript.com/show_bug.cgi?id=697401",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697401" "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697401"
},
{
"name" : "FEDORA-2017-dc6023e849",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3U5APFS3FEBOPXUJIFWBNU55PYR7ZBF/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-10359", "ID": "CVE-2016-10359",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT207143", "name": "1036858",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT207143" "url": "http://www.securitytracker.com/id/1036858"
},
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
}, },
{ {
"name": "APPLE-SA-2016-09-20", "name": "APPLE-SA-2016-09-20",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/93056" "url": "http://www.securityfocus.com/bid/93056"
}, },
{ {
"name" : "1036858", "name": "https://support.apple.com/HT207170",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036858" "url": "https://support.apple.com/HT207170"
},
{
"name": "https://support.apple.com/HT207143",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207143"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8648", "ID": "CVE-2016-8648",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -68,15 +68,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8648",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8648"
},
{ {
"name": "94513", "name": "94513",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94513" "url": "http://www.securityfocus.com/bid/94513"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8648",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8648"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8834", "ID": "CVE-2016-8834",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20161020 Re: imagemagick: memory allocation failure in AcquireMagickMemory (memory.c)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/20/2"
},
{ {
"name": "[oss-security] 20161020 imagemagick: memory allocation failure in AcquireMagickMemory (memory.c) (incomplete fix for CVE-2016-8862)", "name": "[oss-security] 20161020 imagemagick: memory allocation failure in AcquireMagickMemory (memory.c) (incomplete fix for CVE-2016-8862)",
"refsource": "MLIST", "refsource": "MLIST",
@ -77,15 +72,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/271" "url": "https://github.com/ImageMagick/ImageMagick/issues/271"
}, },
{
"name" : "DSA-3726",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3726"
},
{ {
"name": "93794", "name": "93794",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93794" "url": "http://www.securityfocus.com/bid/93794"
},
{
"name": "[oss-security] 20161020 Re: imagemagick: memory allocation failure in AcquireMagickMemory (memory.c)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/20/2"
},
{
"name": "DSA-3726",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3726"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities", "name": "94395",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/10/8" "url": "http://www.securityfocus.com/bid/94395"
}, },
{ {
"name": "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities", "name": "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/1" "url": "http://www.openwall.com/lists/oss-security/2016/11/18/1"
}, },
{
"name": "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/10/8"
},
{ {
"name": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/", "name": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/" "url": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/"
},
{
"name" : "94395",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94395"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/24/1"
},
{ {
"name": "https://github.com/tats/w3m/blob/master/ChangeLog", "name": "https://github.com/tats/w3m/blob/master/ChangeLog",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://github.com/tats/w3m/issues/37", "name": "https://github.com/tats/w3m/issues/37",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/tats/w3m/issues/37" "url": "https://github.com/tats/w3m/issues/37"
},
{
"name": "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/24/1"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "95170",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95170"
},
{ {
"name": "https://github.com/LibVNC/libvncserver/pull/137", "name": "https://github.com/LibVNC/libvncserver/pull/137",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/LibVNC/libvncserver/pull/137" "url": "https://github.com/LibVNC/libvncserver/pull/137"
}, },
{
"name" : "https://github.com/LibVNC/libvncserver/releases/tag/LibVNCServer-0.9.11",
"refsource" : "CONFIRM",
"url" : "https://github.com/LibVNC/libvncserver/releases/tag/LibVNCServer-0.9.11"
},
{ {
"name": "DSA-3753", "name": "DSA-3753",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -73,9 +73,9 @@
"url": "https://security.gentoo.org/glsa/201702-24" "url": "https://security.gentoo.org/glsa/201702-24"
}, },
{ {
"name" : "95170", "name": "https://github.com/LibVNC/libvncserver/releases/tag/LibVNCServer-0.9.11",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/95170" "url": "https://github.com/LibVNC/libvncserver/releases/tag/LibVNCServer-0.9.11"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-01-21T18:56:51.576164", "DATE_ASSIGNED": "2019-01-21T18:56:51.576164",
"ID": "CVE-2019-1003002", "ID": "CVE-2019-1003002",
"REQUESTER": "ml@beckweb.net", "REQUESTER": "ml@beckweb.net",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "secure@dell.com", "ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2019-02-11T22:39:09.000Z", "DATE_PUBLIC": "2019-02-11T22:39:09.000Z",
"ID": "CVE-2019-3782", "ID": "CVE-2019-3782",
"STATE": "PUBLIC", "STATE": "PUBLIC",