"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:00:19 +00:00
parent 45574e84fe
commit 54128a2c60
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3992 additions and 3992 deletions

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20070418 Advisory: Shutdown unprotected Oracle TNS Listener via Oracle Discoverer Servlet [AS01]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466160/100/0/threaded"
"name": "TA07-108A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_discoverer_servlet.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_discoverer_servlet.html"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
},
{
"name" : "TA07-108A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
},
{
"name": "23532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23532"
},
{
"name" : "ADV-2007-1426",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1426"
},
{
"name": "1017927",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017927"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
},
{
"name": "20070418 Advisory: Shutdown unprotected Oracle TNS Listener via Oracle Discoverer Servlet [AS01]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466160/100/0/threaded"
},
{
"name": "ADV-2007-1426",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1426"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "37574",
"refsource": "OSVDB",
"url": "http://osvdb.org/37574"
},
{
"name": "3756",
"refsource": "EXPLOIT-DB",
@ -62,20 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23531"
},
{
"name" : "ADV-2007-1431",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1431"
},
{
"name" : "37574",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37574"
},
{
"name": "cabronconnector-inclusion-file-include(33716)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33716"
},
{
"name": "ADV-2007-1431",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1431"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-2227",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070622 MS07-034: Executing arbitrary script with mhtml: protocol handler",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472002/100/0/threaded"
},
{
"name" : "http://archive.openmya.devnull.jp/2007.06/msg00060.html",
"refsource" : "MISC",
"url" : "http://archive.openmya.devnull.jp/2007.06/msg00060.html"
},
{
"name" : "http://openmya.hacker.jp/hasegawa/security/ms07-034.txt",
"refsource" : "MISC",
"url" : "http://openmya.hacker.jp/hasegawa/security/ms07-034.txt"
},
{
"name" : "HPSBST02231",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
"name": "MS07-034",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-034"
},
{
"name": "SSRT071438",
@ -78,9 +63,34 @@
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
},
{
"name" : "MS07-034",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-034"
"name": "http://openmya.hacker.jp/hasegawa/security/ms07-034.txt",
"refsource": "MISC",
"url": "http://openmya.hacker.jp/hasegawa/security/ms07-034.txt"
},
{
"name": "20070622 MS07-034: Executing arbitrary script with mhtml: protocol handler",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472002/100/0/threaded"
},
{
"name": "1018233",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018233"
},
{
"name": "1018234",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018234"
},
{
"name": "http://archive.openmya.devnull.jp/2007.06/msg00060.html",
"refsource": "MISC",
"url": "http://archive.openmya.devnull.jp/2007.06/msg00060.html"
},
{
"name": "24410",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24410"
},
{
"name": "TA07-163A",
@ -88,9 +98,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
},
{
"name" : "24410",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24410"
"name": "25639",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25639"
},
{
"name": "35346",
@ -108,19 +118,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2085"
},
{
"name" : "1018233",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018233"
},
{
"name" : "1018234",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018234"
},
{
"name" : "25639",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25639"
"name": "HPSBST02231",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-2438",
"STATE": "PUBLIC"
},
@ -52,70 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "25024",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25024"
},
{
"name": "25159",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25159"
},
{
"name": "[vim-dev] 20070426 feedkeys() allowed in sandbox",
"refsource": "MLIST",
"url": "http://marc.info/?l=vim-dev&m=117762581821298&w=2"
},
{
"name" : "[vim-dev] 20070428 Re: feedkeys() allowed in sandbox",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=vim-dev&m=117778983714029&w=2"
"name": "1018035",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018035"
},
{
"name" : "[vimannounce] 20070512 Stable Vim version 7.1 has been released",
"refsource" : "MLIST",
"url" : "http://tech.groups.yahoo.com/group/vimannounce/message/178"
"name": "USN-463-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-463-1"
},
{
"name" : "http://tech.groups.yahoo.com/group/vimdev/message/46627",
"refsource" : "MISC",
"url" : "http://tech.groups.yahoo.com/group/vimdev/message/46627"
"name": "ADV-2007-1599",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1599"
},
{
"name" : "http://tech.groups.yahoo.com/group/vimdev/message/46658",
"refsource" : "MISC",
"url" : "http://tech.groups.yahoo.com/group/vimdev/message/46658"
},
{
"name" : "http://tech.groups.yahoo.com/group/vimdev/message/46645",
"refsource" : "CONFIRM",
"url" : "http://tech.groups.yahoo.com/group/vimdev/message/46645"
},
{
"name" : "http://www.vim.org/news/news.php",
"refsource" : "CONFIRM",
"url" : "http://www.vim.org/news/news.php"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238259",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238259"
},
{
"name" : "20070430 FLEA-2007-0014-1: vim",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467202/100/0/threaded"
},
{
"name" : "DSA-1364",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1364"
},
{
"name" : "MDKSA-2007:101",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:101"
},
{
"name" : "RHSA-2007:0346",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0346.html"
},
{
"name" : "SUSE-SR:2007:012",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_12_sr.html"
"name": "25182",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25182"
},
{
"name": "2007-0017",
@ -123,9 +93,49 @@
"url": "http://www.trustix.org/errata/2007/0017/"
},
{
"name" : "USN-463-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-463-1"
"name": "SUSE-SR:2007:012",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_12_sr.html"
},
{
"name": "http://tech.groups.yahoo.com/group/vimdev/message/46627",
"refsource": "MISC",
"url": "http://tech.groups.yahoo.com/group/vimdev/message/46627"
},
{
"name": "[vim-dev] 20070428 Re: feedkeys() allowed in sandbox",
"refsource": "MLIST",
"url": "http://marc.info/?l=vim-dev&m=117778983714029&w=2"
},
{
"name": "RHSA-2007:0346",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0346.html"
},
{
"name": "http://tech.groups.yahoo.com/group/vimdev/message/46658",
"refsource": "MISC",
"url": "http://tech.groups.yahoo.com/group/vimdev/message/46658"
},
{
"name": "vim-feedkeyswritefile-command-execution(34012)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34012"
},
{
"name": "DSA-1364",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1364"
},
{
"name": "http://tech.groups.yahoo.com/group/vimdev/message/46645",
"refsource": "CONFIRM",
"url": "http://tech.groups.yahoo.com/group/vimdev/message/46645"
},
{
"name": "26653",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26653"
},
{
"name": "20070513 OMG VIM VULN",
@ -137,45 +147,30 @@
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-August/001770.html"
},
{
"name": "http://www.vim.org/news/news.php",
"refsource": "CONFIRM",
"url": "http://www.vim.org/news/news.php"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238259",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238259"
},
{
"name": "23725",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23725"
},
{
"name" : "36250",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36250"
"name": "20070430 FLEA-2007-0014-1: vim",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467202/100/0/threaded"
},
{
"name" : "oval:org.mitre.oval:def:9876",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9876"
},
{
"name" : "ADV-2007-1599",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1599"
},
{
"name" : "1018035",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018035"
},
{
"name" : "25024",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25024"
},
{
"name" : "25159",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25159"
},
{
"name" : "25182",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25182"
"name": "[vimannounce] 20070512 Stable Vim version 7.1 has been released",
"refsource": "MLIST",
"url": "http://tech.groups.yahoo.com/group/vimannounce/message/178"
},
{
"name": "25255",
@ -183,9 +178,14 @@
"url": "http://secunia.com/advisories/25255"
},
{
"name" : "25367",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25367"
"name": "oval:org.mitre.oval:def:9876",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9876"
},
{
"name": "MDKSA-2007:101",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:101"
},
{
"name": "25432",
@ -193,14 +193,14 @@
"url": "http://secunia.com/advisories/25432"
},
{
"name" : "26653",
"name": "25367",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26653"
"url": "http://secunia.com/advisories/25367"
},
{
"name" : "vim-feedkeyswritefile-command-execution(34012)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34012"
"name": "36250",
"refsource": "OSVDB",
"url": "http://osvdb.org/36250"
}
]
}

View File

@ -67,25 +67,25 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/36109"
},
{
"name" : "ADV-2007-2074",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2074"
},
{
"name": "1018196",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018196"
},
{
"name" : "25543",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25543"
"name": "ADV-2007-2074",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2074"
},
{
"name": "symantec-reporting-code-execution(34744)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34744"
},
{
"name": "25543",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25543"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.packetstormsecurity.org/0707-exploits/mzkblog-sql.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.org/0707-exploits/mzkblog-sql.txt"
"name": "36257",
"refsource": "OSVDB",
"url": "http://osvdb.org/36257"
},
{
"name": "24909",
@ -63,20 +63,20 @@
"url": "http://www.securityfocus.com/bid/24909"
},
{
"name" : "ADV-2007-2542",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2542"
},
{
"name" : "36257",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36257"
"name": "http://www.packetstormsecurity.org/0707-exploits/mzkblog-sql.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.org/0707-exploits/mzkblog-sql.txt"
},
{
"name": "26070",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26070"
},
{
"name": "ADV-2007-2542",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2542"
},
{
"name": "mzkblog-katgoster-sql-injection(35424)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070725 Mozilla protocol abuse",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474624/100/0/threaded"
"name": "http://larholm.com/2007/07/25/mozilla-protocol-abuse/",
"refsource": "MISC",
"url": "http://larholm.com/2007/07/25/mozilla-protocol-abuse/"
},
{
"name": "20070726 Re: Mozilla protocol abuse",
@ -64,13 +64,13 @@
},
{
"name": "20070725 Mozilla protocol abuse",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2007/Jul/0557.html"
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474624/100/0/threaded"
},
{
"name" : "http://larholm.com/2007/07/25/mozilla-protocol-abuse/",
"refsource" : "MISC",
"url" : "http://larholm.com/2007/07/25/mozilla-protocol-abuse/"
"name": "20070725 Mozilla protocol abuse",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2007/Jul/0557.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "ftp://aix.software.ibm.com/aix/efixes/security/README",
"refsource" : "CONFIRM",
"url" : "ftp://aix.software.ibm.com/aix/efixes/security/README"
"name": "ADV-2007-2905",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2905"
},
{
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX53&path=%2F200708%2FSECURITY%2F20070810%2Fdatafile101113",
@ -63,19 +63,9 @@
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX53&path=%2F200708%2FSECURITY%2F20070810%2Fdatafile101113"
},
{
"name" : "25273",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25273"
},
{
"name" : "ADV-2007-2905",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2905"
},
{
"name" : "36794",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36794"
"name": "26437",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26437"
},
{
"name": "1018570",
@ -83,14 +73,24 @@
"url": "http://www.securitytracker.com/id?1018570"
},
{
"name" : "26437",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26437"
"name": "36794",
"refsource": "OSVDB",
"url": "http://osvdb.org/36794"
},
{
"name": "aix-at-bo(35976)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35976"
},
{
"name": "25273",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25273"
},
{
"name": "ftp://aix.software.ibm.com/aix/efixes/security/README",
"refsource": "CONFIRM",
"url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2007-4471",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "quickbooks-activex-file-overwrite(36464)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36464"
},
{
"name": "VU#979638",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/979638"
},
{
"name" : "25544",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25544"
},
{
"name" : "37134",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37134"
},
{
"name": "26659",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26659"
},
{
"name" : "quickbooks-activex-file-overwrite(36464)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36464"
"name": "37134",
"refsource": "OSVDB",
"url": "http://osvdb.org/37134"
},
{
"name": "25544",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25544"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/485574/100/0/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/fengulo-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/fengulo-adv.txt"
},
{
"name" : "http://aluigi.org/poc/fengulo.zip",
"refsource" : "MISC",
"url" : "http://aluigi.org/poc/fengulo.zip"
"name": "40535",
"refsource": "OSVDB",
"url": "http://osvdb.org/40535"
},
{
"name": "27049",
@ -78,14 +73,19 @@
"url": "http://www.vupen.com/english/advisories/2008/0011"
},
{
"name" : "40534",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40534"
"name": "http://aluigi.org/poc/fengulo.zip",
"refsource": "MISC",
"url": "http://aluigi.org/poc/fengulo.zip"
},
{
"name" : "40535",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40535"
"name": "http://aluigi.altervista.org/adv/fengulo-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/fengulo-adv.txt"
},
{
"name": "3507",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3507"
},
{
"name": "28229",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/28229"
},
{
"name" : "3507",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3507"
"name": "40534",
"refsource": "OSVDB",
"url": "http://osvdb.org/40534"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
},
{
"name" : "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/"
},
{
"name": "http://www.gnucitizen.org/projects/router-hacking-challenge/",
"refsource": "MISC",
@ -73,14 +68,19 @@
"url": "http://osvdb.org/43537"
},
{
"name" : "43538",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/43538"
"name": "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/"
},
{
"name": "linksys-wag54gs-setup-csfr(41269)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41269"
},
{
"name": "43538",
"refsource": "OSVDB",
"url": "http://osvdb.org/43538"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1153",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-008/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-008/"
},
{
"name": "[oss-security] 20100410 CVE request: typo3 remote command execution",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "[oss-security] 20100412 Re: CVE request: typo3 remote command execution",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/12/1"
},
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-008/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-008/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download",
"refsource" : "MISC",
"url" : "http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download"
"name": "39255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39255"
},
{
"name": "http://www.rockettheme.com/extensions-updates/673-rokmodule-security-update-released",
@ -63,9 +63,9 @@
"url": "http://www.rockettheme.com/extensions-updates/673-rokmodule-security-update-released"
},
{
"name" : "39255",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39255"
"name": "http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download",
"refsource": "MISC",
"url": "http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-5104",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/01/13/2"
},
{
"name" : "[oss-security] 20120510 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/11/3"
},
{
"name" : "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/10/7"
},
{
"name" : "[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/12/5"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/",
"refsource": "CONFIRM",
@ -82,20 +62,40 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45470"
},
{
"name" : "70116",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70116"
},
{
"name": "35770",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35770"
},
{
"name": "[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/12/5"
},
{
"name": "[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/01/13/2"
},
{
"name": "70116",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70116"
},
{
"name": "[oss-security] 20120510 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/11/3"
},
{
"name": "typo3-escapestrforlike-info-disc(64185)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64185"
},
{
"name": "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/10/7"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0046",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140214 [CVE-2014-0046] XSS Vulnerability With {{link-to}} Helper in Non-block Form",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/02/14/6"
},
{
"name" : "http://emberjs.com/blog/2014/02/07/ember-security-releases.html",
"refsource" : "CONFIRM",
"url" : "http://emberjs.com/blog/2014/02/07/ember-security-releases.html"
},
{
"name" : "https://groups.google.com/forum/#!topic/ember-security/1h6FRgr8lXQ",
"refsource" : "CONFIRM",
"url" : "https://groups.google.com/forum/#!topic/ember-security/1h6FRgr8lXQ"
},
{
"name" : "65579",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65579"
"name": "emberjs-linkto-xss(91242)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91242"
},
{
"name": "56965",
@ -78,9 +63,24 @@
"url": "http://secunia.com/advisories/56965"
},
{
"name" : "emberjs-linkto-xss(91242)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91242"
"name": "65579",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65579"
},
{
"name": "https://groups.google.com/forum/#!topic/ember-security/1h6FRgr8lXQ",
"refsource": "CONFIRM",
"url": "https://groups.google.com/forum/#!topic/ember-security/1h6FRgr8lXQ"
},
{
"name": "http://emberjs.com/blog/2014/02/07/ember-security-releases.html",
"refsource": "CONFIRM",
"url": "http://emberjs.com/blog/2014/02/07/ember-security-releases.html"
},
{
"name": "[oss-security] 20140214 [CVE-2014-0046] XSS Vulnerability With {{link-to}} Helper in Non-block Form",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/02/14/6"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0071",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1064163",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1064163"
"name": "66001",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66001"
},
{
"name": "RHSA-2014:0233",
@ -63,9 +63,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-0233.html"
},
{
"name" : "66001",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66001"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1064163",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064163"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0177",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/github/hub/commit/016ec99d25b1cb83cb4367e541177aa431beb600",
"refsource" : "CONFIRM",
"url" : "https://github.com/github/hub/commit/016ec99d25b1cb83cb4367e541177aa431beb600"
},
{
"name": "58273",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58273"
},
{
"name": "https://github.com/github/hub/commit/016ec99d25b1cb83cb4367e541177aa431beb600",
"refsource": "CONFIRM",
"url": "https://github.com/github/hub/commit/016ec99d25b1cb83cb4367e541177aa431beb600"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20140123 Cross-Site Scripting (XSS) in Komento Joomla Extension",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/530873/100/0/threaded"
},
{
"name" : "31174",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/31174"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23194",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23194"
"name": "64659",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64659"
},
{
"name": "http://stackideas.com/downloads/changelog/komento",
@ -73,9 +63,19 @@
"url": "http://stackideas.com/downloads/changelog/komento"
},
{
"name" : "64659",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64659"
"name": "20140123 Cross-Site Scripting (XSS) in Komento Joomla Extension",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/530873/100/0/threaded"
},
{
"name": "https://www.htbridge.com/advisory/HTB23194",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23194"
},
{
"name": "31174",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/31174"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1592",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-87.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-87.html"
"name": "openSUSE-SU-2015:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name": "71398",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71398"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1088635",
@ -72,30 +82,20 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3090"
},
{
"name" : "DSA-3092",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3092"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "openSUSE-SU-2015:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "71398",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71398"
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-87.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-87.html"
},
{
"name": "DSA-3092",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3092"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.eucalyptus.com/resources/security/advisories/esa-23",
"refsource" : "CONFIRM",
"url" : "https://www.eucalyptus.com/resources/security/advisories/esa-23"
},
{
"name": "60359",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "60712",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60712"
},
{
"name": "https://www.eucalyptus.com/resources/security/advisories/esa-23",
"refsource": "CONFIRM",
"url": "https://www.eucalyptus.com/resources/security/advisories/esa-23"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5737",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#629401",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/629401"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#629401",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/629401"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150316 Moodle security issues are now public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/03/16/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-49204",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://moodle.org/mod/forum/discuss.php?d=307380",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=307380"
},
{
"name": "[oss-security] 20150316 Moodle security issues are now public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/03/16/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2528",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2576",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1032121",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032121"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "SUSE-SU-2015:0946",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
},
{
"name" : "1032121",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032121"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-2743",
"STATE": "PUBLIC"
},
@ -52,6 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2015:1229",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
},
{
"name": "SUSE-SU-2015:1268",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "75541",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75541"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "RHSA-2015:1207",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
},
{
"name": "SUSE-SU-2015:1269",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-69.html",
"refsource": "CONFIRM",
@ -63,39 +103,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1163109"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "DSA-3300",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3300"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "RHSA-2015:1207",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
},
{
"name" : "SUSE-SU-2015:1268",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
},
{
"name" : "SUSE-SU-2015:1269",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
"name": "USN-2656-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2656-1"
},
{
"name": "SUSE-SU-2015:1449",
@ -103,19 +113,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
"name": "1032783",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032783"
},
{
"name" : "openSUSE-SU-2015:1229",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
},
{
"name" : "USN-2656-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2656-1"
"name": "DSA-3300",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3300"
},
{
"name": "USN-2656-2",
@ -123,14 +128,9 @@
"url": "http://www.ubuntu.com/usn/USN-2656-2"
},
{
"name" : "75541",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75541"
},
{
"name" : "1032783",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032783"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20150625 [ERPSCAN-15-003] SAP NetWeaver Dispatcher Buffer Overflow - RCE, DoS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535825/100/800/threaded"
},
{
"name": "20150623 ERPSCAN Research Advisory [ERPSCAN-15-003] SAP NetWeaver Dispatcher Buffer Overflow - RCE, DoS",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jun/61"
},
{
"name" : "https://erpscan.io/advisories/erpscan-15-003-sapkernel-c_sapgparam-rce-dos/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-15-003-sapkernel-c_sapgparam-rce-dos/"
},
{
"name": "http://packetstormsecurity.com/files/132353/SAP-NetWeaver-Dispatcher-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132353/SAP-NetWeaver-Dispatcher-Buffer-Overflow.html"
},
{
"name": "20150625 [ERPSCAN-15-003] SAP NetWeaver Dispatcher Buffer Overflow - RCE, DoS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535825/100/800/threaded"
},
{
"name": "73897",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73897"
},
{
"name": "https://erpscan.io/advisories/erpscan-15-003-sapkernel-c_sapgparam-rce-dos/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-15-003-sapkernel-c_sapgparam-rce-dos/"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-202.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-202.html"
},
{
"name" : "https://support.citrix.com/article/CTX219378",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX219378"
},
{
"name" : "DSA-3847",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3847"
},
{
"name": "GLSA-201612-56",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-56"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-202.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-202.html"
},
{
"name": "95021",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95021"
},
{
"name": "DSA-3847",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3847"
},
{
"name": "1037517",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037517"
},
{
"name": "https://support.citrix.com/article/CTX219378",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX219378"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4234",
"STATE": "PUBLIC"
},
@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
"name": "SUSE-SU-2016:1826",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{
"name": "GLSA-201607-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-03"
},
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name" : "SUSE-SU-2016:1826",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{
"name": "openSUSE-SU-2016:1802",
"refsource": "SUSE",
@ -82,6 +72,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91725"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "1036280",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-4422",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bazaar.launchpad.net/~ltsp-upstream/ltsp/libpam-sshauth/revision/114#src/pam_sshauth.c",
"refsource" : "CONFIRM",
"url" : "https://bazaar.launchpad.net/~ltsp-upstream/ltsp/libpam-sshauth/revision/114#src/pam_sshauth.c"
},
{
"name": "DSA-3567",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3567"
},
{
"name": "https://bazaar.launchpad.net/~ltsp-upstream/ltsp/libpam-sshauth/revision/114#src/pam_sshauth.c",
"refsource": "CONFIRM",
"url": "https://bazaar.launchpad.net/~ltsp-upstream/ltsp/libpam-sshauth/revision/114#src/pam_sshauth.c"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207143",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207143"
"name": "APPLE-SA-2016-09-20-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{
"name": "1036797",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036797"
},
{
"name": "APPLE-SA-2016-09-13-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00002.html"
},
{
"name" : "APPLE-SA-2016-09-20-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{
"name": "92932",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92932"
},
{
"name" : "1036797",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036797"
"name": "https://support.apple.com/HT207143",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207143"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8412",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8467",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://securityintelligence.com/android-vulnerabilities-attacking-nexus-6-and-6p-custom-boot-modes/",
"refsource" : "MISC",
"url" : "https://securityintelligence.com/android-vulnerabilities-attacking-nexus-6-and-6p-custom-boot-modes/"
},
{
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "95250",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95250"
},
{
"name": "https://securityintelligence.com/android-vulnerabilities-attacking-nexus-6-and-6p-custom-boot-modes/",
"refsource": "MISC",
"url": "https://securityintelligence.com/android-vulnerabilities-attacking-nexus-6-and-6p-custom-boot-modes/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8615",
"STATE": "PUBLIC"
},
@ -69,9 +69,14 @@
"references": {
"reference_data": [
{
"name" : "https://curl.haxx.se/docs/adv_20161102A.html",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/docs/adv_20161102A.html"
"name": "RHSA-2018:3558",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name": "94096",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94096"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8615",
@ -83,40 +88,35 @@
"refsource": "CONFIRM",
"url": "https://curl.haxx.se/CVE-2016-8615.patch"
},
{
"name": "https://curl.haxx.se/docs/adv_20161102A.html",
"refsource": "CONFIRM",
"url": "https://curl.haxx.se/docs/adv_20161102A.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-21",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21"
},
{
"name": "1037192",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037192"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name": "RHSA-2018:2486",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94096",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94096"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
"name": "GLSA-201701-47",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-47"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "40807",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40807/"
},
{
"name": "http://www.security-geek.in/2017/02/07/0day-discovery-system-level-access-by-privilege-escalation-of-huawei-manufactured-airtel-photon-dongles/",
"refsource": "MISC",
"url": "http://www.security-geek.in/2017/02/07/0day-discovery-system-level-access-by-privilege-escalation-of-huawei-manufactured-airtel-photon-dongles/"
},
{
"name": "94403",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94403"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-utps-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-utps-en"
},
{
"name" : "94403",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94403"
"name": "40807",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40807/"
}
]
}

View File

@ -58,39 +58,39 @@
"url": "http://www.openwall.com/lists/oss-security/2016/11/10/4"
},
{
"name" : "https://blogs.gentoo.org/ago/2016/11/07/jasper-use-after-free-in-jas_realloc-jas_malloc-c",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2016/11/07/jasper-use-after-free-in-jas_realloc-jas_malloc-c"
"name": "GLSA-201707-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-07"
},
{
"name": "94224",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94224"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1393882",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1393882"
},
{
"name" : "https://github.com/mdadams/jasper/commit/634ce8e8a5accc0fa05dd2c20d42b4749d4b2735",
"refsource" : "CONFIRM",
"url" : "https://github.com/mdadams/jasper/commit/634ce8e8a5accc0fa05dd2c20d42b4749d4b2735"
},
{
"name" : "GLSA-201707-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-07"
},
{
"name": "RHSA-2017:1208",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
},
{
"name": "https://github.com/mdadams/jasper/commit/634ce8e8a5accc0fa05dd2c20d42b4749d4b2735",
"refsource": "CONFIRM",
"url": "https://github.com/mdadams/jasper/commit/634ce8e8a5accc0fa05dd2c20d42b4749d4b2735"
},
{
"name": "USN-3693-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3693-1/"
},
{
"name" : "94224",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94224"
"name": "https://blogs.gentoo.org/ago/2016/11/07/jasper-use-after-free-in-jas_realloc-jas_malloc-c",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2016/11/07/jasper-use-after-free-in-jas_realloc-jas_malloc-c"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9524",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-9602",
"STATE": "PUBLIC"
},
@ -68,21 +68,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170117 CVE-2016-9602 Qemu: 9p: virtfs allows guest to access host filesystem",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/17/12"
},
{
"name" : "[qemu-devel] 20170130 [PATCH RFC 00/36] 9pfs: local: fix vulnerability to symlink attacks",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-01/msg06225.html"
},
{
"name": "[qemu-devel] 20170220 [PATCH 00/29] 9pfs: local: fix vulnerability to symlink attacks",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg04347.html"
},
{
"name": "1037604",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037604"
},
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST",
@ -93,6 +88,16 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9602"
},
{
"name": "[oss-security] 20170117 CVE-2016-9602 Qemu: 9p: virtfs allows guest to access host filesystem",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/17/12"
},
{
"name": "[qemu-devel] 20170130 [PATCH RFC 00/36] 9pfs: local: fix vulnerability to symlink attacks",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-01/msg06225.html"
},
{
"name": "GLSA-201704-01",
"refsource": "GENTOO",
@ -102,11 +107,6 @@
"name": "95461",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95461"
},
{
"name" : "1037604",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037604"
}
]
}

View File

@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161201 gstreamer multiple issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/01/2"
},
{
"name" : "[oss-security] 20161204 Re: gstreamer multiple issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/8"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=774859",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=774859"
},
{
"name" : "https://cgit.freedesktop.org/gstreamer/gst-plugins-good/commit/?id=153a8ae752c90d07190ef45803422a4f71ea8bff",
"refsource" : "CONFIRM",
"url" : "https://cgit.freedesktop.org/gstreamer/gst-plugins-good/commit/?id=153a8ae752c90d07190ef45803422a4f71ea8bff"
},
{
"name" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2",
"refsource" : "CONFIRM",
"url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2"
},
{
"name" : "GLSA-201705-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-10"
"name": "RHSA-2017:0019",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0019.html"
},
{
"name": "RHSA-2016:2975",
@ -88,15 +63,40 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-2975.html"
},
{
"name" : "RHSA-2017:0019",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0019.html"
"name": "https://cgit.freedesktop.org/gstreamer/gst-plugins-good/commit/?id=153a8ae752c90d07190ef45803422a4f71ea8bff",
"refsource": "CONFIRM",
"url": "https://cgit.freedesktop.org/gstreamer/gst-plugins-good/commit/?id=153a8ae752c90d07190ef45803422a4f71ea8bff"
},
{
"name": "RHSA-2017:0020",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0020.html"
},
{
"name": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2",
"refsource": "CONFIRM",
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=774859",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=774859"
},
{
"name": "[oss-security] 20161204 Re: gstreamer multiple issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/8"
},
{
"name": "GLSA-201705-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-10"
},
{
"name": "[oss-security] 20161201 gstreamer multiple issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/01/2"
},
{
"name": "95148",
"refsource": "BID",