"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:54:16 +00:00
parent 1bad121ddf
commit 50ebdf2fab
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
67 changed files with 3683 additions and 3683 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070120 Login Manager Multiple HTML Injections",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457505/100/0/threaded"
"name": "loginmanager-memberlist-xss(31614)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31614"
},
{
"name": "2167",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/2167"
},
{
"name" : "loginmanager-memberlist-xss(31614)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31614"
"name": "20070120 Login Manager Multiple HTML Injections",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457505/100/0/threaded"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "communityserver-searchresults-xss(32444)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32444"
},
{
"name": "2241",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2241"
},
{
"name": "33717",
"refsource": "OSVDB",
"url": "http://osvdb.org/33717"
},
{
"name": "20070209 XSS in communityserver !",
"refsource": "BUGTRAQ",
@ -61,21 +76,6 @@
"name": "22529",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22529"
},
{
"name" : "33717",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33717"
},
{
"name" : "2241",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2241"
},
{
"name" : "communityserver-searchresults-xss(32444)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32444"
}
]
}

View File

@ -62,40 +62,40 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/472412"
},
{
"name" : "22751",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22751"
},
{
"name" : "oval:org.mitre.oval:def:5188",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188"
},
{
"name": "ADV-2007-0783",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0783"
},
{
"name" : "33066",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33066"
},
{
"name" : "1017710",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017710"
},
{
"name": "24344",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24344"
},
{
"name": "22751",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22751"
},
{
"name": "33066",
"refsource": "OSVDB",
"url": "http://osvdb.org/33066"
},
{
"name": "oval:org.mitre.oval:def:5188",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5188"
},
{
"name": "cisco-catalyst-nam-unauthorized-access(32750)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32750"
},
{
"name": "1017710",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017710"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "34379",
"refsource": "OSVDB",
"url": "http://osvdb.org/34379"
},
{
"name": "20070320 w-agora [multiples file upload,xss,full path disclosure,error sql]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463286/100/0/threaded"
},
{
"name" : "23057",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23057"
},
{
"name" : "34377",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34377"
"name": "wagora-multiple-xss(33175)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33175"
},
{
"name": "34378",
@ -73,9 +73,14 @@
"url": "http://osvdb.org/34378"
},
{
"name" : "34379",
"name": "2462",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2462"
},
{
"name": "34377",
"refsource": "OSVDB",
"url" : "http://osvdb.org/34379"
"url": "http://osvdb.org/34377"
},
{
"name": "24605",
@ -83,14 +88,9 @@
"url": "http://secunia.com/advisories/24605"
},
{
"name" : "2462",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2462"
},
{
"name" : "wagora-multiple-xss(33175)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33175"
"name": "23057",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23057"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3558"
},
{
"name" : "ADV-2007-1101",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1101"
},
{
"name" : "34439",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34439"
},
{
"name": "24653",
"refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "ewebquiz-ewebquiz-sql-injection(33195)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33195"
},
{
"name": "34439",
"refsource": "OSVDB",
"url": "http://osvdb.org/34439"
},
{
"name": "ADV-2007-1101",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1101"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:10377",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10377"
},
{
"name": "http://www.php-security.org/MOPB/MOPB-40-2007.html",
"refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23234"
},
{
"name" : "oval:org.mitre.oval:def:10377",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10377"
},
{
"name": "php-imapmailcompose-bo(33534)",
"refsource": "XF",

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "dibbler-optionlength-dos(36684)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36684"
},
{
"name": "20070918 [MU-200709-02] Dibbler Remote Denial of Service Vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065892.html"
},
{
"name": "40568",
"refsource": "OSVDB",
"url": "http://osvdb.org/40568"
},
{
"name": "26876",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26876"
},
{
"name": "http://klub.com.pl/dhcpv6/",
"refsource": "MISC",
@ -71,21 +86,6 @@
"name": "25726",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25726"
},
{
"name" : "40568",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40568"
},
{
"name" : "26876",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26876"
},
{
"name" : "dibbler-optionlength-dos(36684)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36684"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070930 ASP Product catalog SQL injection vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/481211/100/0/threaded"
},
{
"name" : "25884",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25884"
"name": "38555",
"refsource": "OSVDB",
"url": "http://osvdb.org/38555"
},
{
"name": "ADV-2007-3345",
@ -68,9 +63,14 @@
"url": "http://www.vupen.com/english/advisories/2007/3345"
},
{
"name" : "38555",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38555"
"name": "25884",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25884"
},
{
"name": "20070930 ASP Product catalog SQL injection vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/481211/100/0/threaded"
},
{
"name": "3189",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0710-exploits/socketkb-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0710-exploits/socketkb-xss.txt"
},
{
"name" : "26136",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26136"
},
{
"name": "27286",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27286"
},
{
"name": "http://packetstormsecurity.org/0710-exploits/socketkb-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0710-exploits/socketkb-xss.txt"
},
{
"name": "socketkb-multiple-xss(37394)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37394"
},
{
"name": "26136",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26136"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071101 sBlog 0.7.3 Beta Cross Site Request Forgery",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483108/100/0/threaded"
"name": "3341",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3341"
},
{
"name": "http://0x90.com.ar/Advisory/20071031.txt",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/27485"
},
{
"name" : "3341",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3341"
"name": "20071101 sBlog 0.7.3 Beta Cross Site Request Forgery",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483108/100/0/threaded"
},
{
"name": "sblog-block-csrf(38216)",

View File

@ -57,25 +57,30 @@
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=449149"
},
{
"name" : "GLSA-200807-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200807-12.xml"
},
{
"name": "SSA:2009-116-02",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.285737"
},
{
"name": "34870",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34870"
},
{
"name": "27463",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27463"
},
{
"name": "26326",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26326"
},
{
"name" : "34870",
"name": "31180",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34870"
"url": "http://secunia.com/advisories/31180"
},
{
"name": "ADV-2007-3714",
@ -88,14 +93,9 @@
"url": "http://osvdb.org/42061"
},
{
"name" : "27463",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27463"
},
{
"name" : "31180",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31180"
"name": "GLSA-200807-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200807-12.xml"
},
{
"name": "bitchx-ehostname-symlink(38262)",

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://picoflat.altervista.org/",
"refsource" : "MISC",
"url" : "http://picoflat.altervista.org/"
"name": "picoflat-picoinsert-security-bypass(38310)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38310"
},
{
"name": "26362",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26362"
},
{
"name": "http://picoflat.altervista.org/",
"refsource": "MISC",
"url": "http://picoflat.altervista.org/"
},
{
"name": "42106",
"refsource": "OSVDB",
@ -71,11 +76,6 @@
"name": "27504",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27504"
},
{
"name" : "picoflat-picoinsert-security-bypass(38310)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38310"
}
]
}

View File

@ -52,30 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20150408 AST-2015-003: TLS Certificate Common name NULL byte exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535222/100/0/threaded"
},
{
"name" : "20150408 AST-2015-003: TLS Certificate Common name NULL byte exploit",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Apr/22"
},
{
"name": "http://packetstormsecurity.com/files/131364/Asterisk-Project-Security-Advisory-AST-2015-003.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/131364/Asterisk-Project-Security-Advisory-AST-2015-003.html"
},
{
"name": "74022",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74022"
},
{
"name": "MDVSA-2015:206",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:206"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0153.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0153.html"
},
{
"name": "1032052",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032052"
},
{
"name": "http://downloads.asterisk.org/pub/security/AST-2015-003.html",
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2015-003.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0153.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0153.html"
"name": "20150408 AST-2015-003: TLS Certificate Common name NULL byte exploit",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Apr/22"
},
{
"name": "20150408 AST-2015-003: TLS Certificate Common name NULL byte exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535222/100/0/threaded"
},
{
"name": "DSA-3700",
@ -86,21 +101,6 @@
"name": "FEDORA-2015-5948",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162260.html"
},
{
"name" : "MDVSA-2015:206",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:206"
},
{
"name" : "74022",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74022"
},
{
"name" : "1032052",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032052"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3038",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{
"name" : "GLSA-201504-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-07"
},
{
"name" : "RHSA-2015:0813",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
"name": "openSUSE-SU-2015:0718",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
},
{
"name": "SUSE-SU-2015:0722",
@ -73,14 +63,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
},
{
"name" : "SUSE-SU-2015:0723",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
"name": "74062",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74062"
},
{
"name" : "openSUSE-SU-2015:0718",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
"name": "GLSA-201504-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-07"
},
{
"name": "1032105",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032105"
},
{
"name": "RHSA-2015:0813",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{
"name": "openSUSE-SU-2015:0725",
@ -88,14 +93,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
},
{
"name" : "74062",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74062"
},
{
"name" : "1032105",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032105"
"name": "SUSE-SU-2015:0723",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3692",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT204934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT204934"
},
{
"name" : "http://support.apple.com/kb/HT204942",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT204942"
"name": "APPLE-SA-2015-06-30-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00003.html"
},
{
"name": "APPLE-SA-2015-06-30-2",
@ -68,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
},
{
"name" : "APPLE-SA-2015-06-30-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00003.html"
"name": "http://support.apple.com/kb/HT204942",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT204942"
},
{
"name": "75495",
@ -81,6 +76,11 @@
"name": "1032444",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032444"
},
{
"name": "http://support.apple.com/kb/HT204934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT204934"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-3944",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-4436",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "37708",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37708/"
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
"refsource": "CONFIRM",
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
},
{
"name": "http://packetstormsecurity.com/files/132809/Xceedium-Xsuite-Command-Injection-XSS-Traversal-Escalation.html",
@ -68,9 +68,9 @@
"url": "http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt"
},
{
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
"refsource" : "CONFIRM",
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
"name": "37708",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37708/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-7382",
"STATE": "PUBLIC"
},

View File

@ -58,9 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2015/11/29/1"
},
{
"name" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
"refsource" : "CONFIRM",
"url" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup"
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
@ -72,26 +72,11 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa128",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa128"
},
{
"name" : "GLSA-201607-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-02"
},
{
"name": "RHSA-2016:1025",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
@ -101,6 +86,21 @@
"name": "85576",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/85576"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa128",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa128"
},
{
"name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
"refsource": "CONFIRM",
"url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup"
},
{
"name": "GLSA-201607-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-02"
}
]
}

View File

@ -58,34 +58,9 @@
"url": "http://xenbits.xen.org/xsa/advisory-157.html"
},
{
"name" : "DSA-3434",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3434"
},
{
"name" : "GLSA-201604-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201604-03"
},
{
"name" : "SUSE-SU-2016:1707",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
},
{
"name" : "SUSE-SU-2016:1764",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
},
{
"name" : "SUSE-SU-2016:1937",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
},
{
"name" : "SUSE-SU-2016:2105",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
"name": "1034480",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034480"
},
{
"name": "openSUSE-SU-2016:2184",
@ -93,24 +68,49 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
},
{
"name" : "SUSE-SU-2016:0911",
"name": "SUSE-SU-2016:1764",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
},
{
"name": "SUSE-SU-2016:1102",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{
"name": "SUSE-SU-2016:1707",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
},
{
"name": "GLSA-201604-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-03"
},
{
"name": "SUSE-SU-2016:2105",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
},
{
"name": "DSA-3434",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3434"
},
{
"name": "79546",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79546"
},
{
"name" : "1034480",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034480"
"name": "SUSE-SU-2016:1937",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
},
{
"name": "SUSE-SU-2016:0911",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8646",
"STATE": "PUBLIC"
},
@ -53,64 +53,64 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
"name": "openSUSE-SU-2015:2403",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
"name": "1034544",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034544"
},
{
"name": "RHSA-2015:2697",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
},
{
"name": "SUSE-SU-2015:2401",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2015:2402",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html"
},
{
"name" : "openSUSE-SU-2015:2400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
},
{
"name" : "openSUSE-SU-2015:2403",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
},
{
"name": "79701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79701"
},
{
"name" : "1034544",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034544"
"name": "openSUSE-SU-2015:2400",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160108 Re: CVE Request: freeradius: the EAP-PWD module performs insufficient validation on packets received from an EAP peer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/08/7"
},
{
"name": "http://freeradius.org/security.html#eap-pwd-2015",
"refsource": "CONFIRM",
"url": "http://freeradius.org/security.html#eap-pwd-2015"
},
{
"name": "[oss-security] 20160108 Re: CVE Request: freeradius: the EAP-PWD module performs insufficient validation on packets received from an EAP peer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/08/7"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://sourceforge.net/p/podofo/mailman/message/34205419/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/podofo/mailman/message/34205419/"
},
{
"name": "[oss-security] 20170201 Re: podofo: multiple crashes",
"refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "https://sourceforge.net/p/podofo/code/1672",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/podofo/code/1672"
},
{
"name" : "https://sourceforge.net/p/podofo/mailman/message/34205419/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/podofo/mailman/message/34205419/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-9006",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0510",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1352",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160413 Cisco Unified Computing System Central Software Arbitrary Command Execution Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160413-ucs"
},
{
"name": "1035565",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035565"
},
{
"name": "20160413 Cisco Unified Computing System Central Software Arbitrary Command Execution Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160413-ucs"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160105 CVE request for radicale",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/05/7"
},
{
"name" : "[oss-security] 20160106 Re: CVE request for radicale",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/06/4"
},
{
"name": "[oss-security] 20160106 Re: CVE request for radicale",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/06/7"
},
{
"name" : "[oss-security] 20160107 Re: CVE request for radicale",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/07/7"
},
{
"name" : "https://github.com/Kozea/Radicale/pull/343",
"refsource" : "CONFIRM",
"url" : "https://github.com/Kozea/Radicale/pull/343"
"name": "80255",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/80255"
},
{
"name": "https://github.com/Unrud/Radicale/commit/b4b3d51f33c7623d312f289252dd7bbb8f58bbe6",
@ -83,9 +68,24 @@
"url": "https://github.com/Unrud/Radicale/commit/b4b3d51f33c7623d312f289252dd7bbb8f58bbe6"
},
{
"name" : "80255",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/80255"
"name": "[oss-security] 20160105 CVE request for radicale",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/05/7"
},
{
"name": "https://github.com/Kozea/Radicale/pull/343",
"refsource": "CONFIRM",
"url": "https://github.com/Kozea/Radicale/pull/343"
},
{
"name": "[oss-security] 20160106 Re: CVE request for radicale",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/06/4"
},
{
"name": "[oss-security] 20160107 Re: CVE request for radicale",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/07/7"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-167.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-167.html"
},
{
"name": "DSA-3519",
"refsource": "DEBIAN",
@ -66,6 +61,11 @@
"name": "1034744",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034744"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-167.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-167.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1816",
"STATE": "PUBLIC"
},

View File

@ -58,11 +58,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95474",
"refsource": "BID",
@ -72,6 +67,11 @@
"name": "1037636",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037636"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-5787",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-5890",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21989577",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21989577"
},
{
"name": "IT16043",
"refsource": "AIXAPAR",
@ -66,6 +61,11 @@
"name": "94391",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94391"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21989577",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21989577"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-5955",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21990054",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21990054"
},
{
"name": "93154",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93154"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21990054",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990054"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
},
{
"name": "102674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102674"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
},
{
"name": "1040216",
"refsource": "SECTRACK",

View File

@ -89,11 +89,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "103864",
"refsource": "BID",
@ -103,6 +98,11 @@
"name": "1040693",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040693"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2019-01-22T21:21:10.020477",
"DATE_REQUESTED": "2019-01-15T18:58:39",
"ID": "CVE-2019-1000012",
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/hexpm/hex/pull/646",
"refsource" : "MISC",
"url" : "https://github.com/hexpm/hex/pull/646"
},
{
"name": "https://github.com/hexpm/hex/pull/651",
"refsource": "MISC",
"url": "https://github.com/hexpm/hex/pull/651"
},
{
"name": "https://github.com/hexpm/hex/pull/646",
"refsource": "MISC",
"url": "https://github.com/hexpm/hex/pull/646"
}
]
}