"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:38:17 +00:00
parent 81e541ee35
commit 55fe2a33a7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
69 changed files with 3919 additions and 3919 deletions

View File

@ -57,16 +57,16 @@
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX"
},
{
"name" : "373",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/373"
},
{
"name": "247",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/247"
},
{
"name": "373",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/373"
},
{
"name": "http-sgi-wrap(290)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "19970710 A New Fragmentation Attack",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/7219"
},
{
"name": "nt-frag(528)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/528"
},
{
"name": "19970710 A New Fragmentation Attack",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/7219"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470458/100/0/threaded"
},
{
"name" : "964",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/964"
},
{
"name": "frontpage-cern-information-disclosure(34719)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34719"
},
{
"name": "964",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/964"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX0005-113",
"refsource" : "HP",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0047.html"
},
{
"name": "1214",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1214"
},
{
"name": "HPSBUX0005-113",
"refsource": "HP",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0047.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20000613 CGI: Selena Sol's WebBanner ( Random Banner Generator ) Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-06-22&msg=ILENKALMCAFBLHBGEOFKGEJCCAAA.jwesterink@jwesterink.daxis.nl"
},
{
"name": "20000620 Re: CGI: Selena Sol's WebBanner ( Random Banner Generator ) Vulnerability",
"refsource": "BUGTRAQ",
@ -66,6 +61,11 @@
"name": "1347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1347"
},
{
"name": "20000613 CGI: Selena Sol's WebBanner ( Random Banner Generator ) Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-06-22&msg=ILENKALMCAFBLHBGEOFKGEJCCAAA.jwesterink@jwesterink.daxis.nl"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20000616 Veritas Volume Manager 3.0.x hole",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-06/0151.html"
},
{
"name": "http://seer.support.veritas.com/tnotes/volumeman/230053.htm",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1356",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1356"
},
{
"name": "20000616 Veritas Volume Manager 3.0.x hole",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0151.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "31610",
"refsource": "OSVDB",
"url": "http://osvdb.org/31610"
},
{
"name": "enthusiast-show-sql-injection(31666)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31666"
},
{
"name": "22180",
"refsource": "BID",
@ -62,20 +72,10 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/31609"
},
{
"name" : "31610",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31610"
},
{
"name": "23865",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23865"
},
{
"name" : "enthusiast-show-sql-injection(31666)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31666"
}
]
}

View File

@ -52,31 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.php-security.org/MOPB/MOPB-02-2007.html",
"refsource" : "MISC",
"url" : "http://www.php-security.org/MOPB/MOPB-02-2007.html"
},
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1671813&group_id=23067&atid=377408",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1671813&group_id=23067&atid=377408"
},
{
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-3",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-3"
},
{
"name" : "http://www.php.net/ChangeLog-4.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-4.php"
},
{
"name": "http://www.php.net/releases/4_4_8.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/releases/4_4_8.php"
},
{
"name": "26733",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26733"
},
{
"name": "22841",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22841"
},
{
"name": "DSA-1370",
"refsource": "DEBIAN",
@ -88,14 +78,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:199"
},
{
"name" : "22841",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22841"
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-3",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-3"
},
{
"name" : "ADV-2007-0831",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0831"
"name": "http://www.php.net/ChangeLog-4.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-4.php"
},
{
"name": "36834",
@ -103,9 +93,19 @@
"url": "http://osvdb.org/36834"
},
{
"name" : "26733",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26733"
"name": "http://www.php-security.org/MOPB/MOPB-02-2007.html",
"refsource": "MISC",
"url": "http://www.php-security.org/MOPB/MOPB-02-2007.html"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1671813&group_id=23067&atid=377408",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1671813&group_id=23067&atid=377408"
},
{
"name": "ADV-2007-0831",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0831"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/462805/100/100/threaded"
},
{
"name" : "3471",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3471"
},
{
"name" : "http://advisories.echo.or.id/adv/adv71-theday-2007.txt",
"refsource" : "MISC",
"url" : "http://advisories.echo.or.id/adv/adv71-theday-2007.txt"
"name": "amp-base-file-include(33009)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33009"
},
{
"name": "ADV-2007-0939",
@ -73,9 +68,14 @@
"url": "http://www.vupen.com/english/advisories/2007/0939"
},
{
"name" : "amp-base-file-include(33009)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33009"
"name": "http://advisories.echo.or.id/adv/adv71-theday-2007.txt",
"refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv71-theday-2007.txt"
},
{
"name": "3471",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3471"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "xoops-viewcatphp-sql-injection(33344)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33344"
},
{
"name": "37373",
"refsource": "OSVDB",
"url": "http://osvdb.org/37373"
},
{
"name": "3612",
"refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "23221",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23221"
},
{
"name" : "37373",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37373"
},
{
"name" : "xoops-viewcatphp-sql-injection(33344)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33344"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070507 VMSA-2007-0004 Multiple Denial-of-Service issues fixed",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467936/30/6690/threaded"
},
{
"name" : "20070518 VMSA-2007-0004.1 Updated: Multiple Denial-of-Service issues fixed and directory traversal vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469011/30/6510/threaded"
},
{
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554"
},
{
"name": "23732",
"refsource": "BID",
@ -78,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1592"
},
{
"name" : "1018011",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018011"
"name": "20070518 VMSA-2007-0004.1 Updated: Multiple Denial-of-Service issues fixed and directory traversal vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469011/30/6510/threaded"
},
{
"name": "25079",
@ -91,6 +76,21 @@
"name": "vmware-vmx-dos(33992)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33992"
},
{
"name": "1018011",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018011"
},
{
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554"
},
{
"name": "20070507 VMSA-2007-0004 Multiple Denial-of-Service issues fixed",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467936/30/6690/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070406 [MajorSecurity Advisory #39]onelook onebyone CMS - Session fixation Issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464884/100/0/threaded"
"name": "2546",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2546"
},
{
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls39",
@ -63,9 +63,9 @@
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls39"
},
{
"name" : "2546",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2546"
"name": "20070406 [MajorSecurity Advisory #39]onelook onebyone CMS - Session fixation Issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464884/100/0/threaded"
},
{
"name": "onebyonecms-phpsessid-security-bypass(33497)",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4518",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4518"
},
{
"name" : "26030",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26030"
"name": "webdesktop-apps-wsk-file-include(37060)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37060"
},
{
"name": "37881",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/37882"
},
{
"name" : "webdesktop-apps-wsk-file-include(37060)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37060"
"name": "4518",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4518"
},
{
"name": "26030",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26030"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3241",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/openstack/ossa/blob/482576204dec96f580817b119e3166d71c757731/ossa/OSSA-2015-015.yaml",
"refsource" : "CONFIRM",
"url" : "https://github.com/openstack/ossa/blob/482576204dec96f580817b119e3166d71c757731/ossa/OSSA-2015-015.yaml"
},
{
"name" : "https://launchpad.net/bugs/1387543",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/bugs/1387543"
},
{
"name" : "https://security.openstack.org/ossa/OSSA-2015-015.html",
"refsource" : "CONFIRM",
"url" : "https://security.openstack.org/ossa/OSSA-2015-015.html"
},
{
"name": "RHSA-2015:1723",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1723.html"
},
{
"name": "75372",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75372"
},
{
"name": "RHSA-2015:1898",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1898.html"
},
{
"name" : "75372",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75372"
"name": "https://github.com/openstack/ossa/blob/482576204dec96f580817b119e3166d71c757731/ossa/OSSA-2015-015.yaml",
"refsource": "CONFIRM",
"url": "https://github.com/openstack/ossa/blob/482576204dec96f580817b119e3166d71c757731/ossa/OSSA-2015-015.yaml"
},
{
"name": "https://security.openstack.org/ossa/OSSA-2015-015.html",
"refsource": "CONFIRM",
"url": "https://security.openstack.org/ossa/OSSA-2015-015.html"
},
{
"name": "https://launchpad.net/bugs/1387543",
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/1387543"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3687",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT204941",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT204941"
},
{
"name" : "http://support.apple.com/kb/HT204942",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT204942"
},
{
"name": "https://support.apple.com/HT205221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205221"
},
{
"name" : "APPLE-SA-2015-06-30-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
},
{
"name" : "APPLE-SA-2015-06-30-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
},
{
"name" : "APPLE-SA-2015-09-16-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
},
{
"name": "75491",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75491"
},
{
"name": "http://support.apple.com/kb/HT204941",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT204941"
},
{
"name": "APPLE-SA-2015-06-30-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
},
{
"name": "1032760",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032760"
},
{
"name": "APPLE-SA-2015-09-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT204942",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT204942"
},
{
"name": "APPLE-SA-2015-06-30-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-4944",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7117",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205638",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205638"
},
{
"name": "APPLE-SA-2016-01-07-1",
"refsource": "APPLE",
@ -66,6 +61,11 @@
"name": "1034610",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034610"
},
{
"name": "https://support.apple.com/HT205638",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205638"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://www.revive-adserver.com/security/revive-sa-2015-001",
"refsource": "CONFIRM",
"url": "http://www.revive-adserver.com/security/revive-sa-2015-001"
},
{
"name": "20151007 [REVIVE-SA-2015-001] Revive Adserver - Multiple vulnerabilities",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html"
},
{
"name" : "http://www.revive-adserver.com/security/revive-sa-2015-001",
"refsource" : "CONFIRM",
"url" : "http://www.revive-adserver.com/security/revive-sa-2015-001"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/node/2598426",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2598426"
},
{
"name": "https://www.drupal.org/node/2598434",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2598434"
},
{
"name": "77293",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77293"
},
{
"name": "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2015-10-21/drupal-core-overlay-less-critical",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2015-10-21/drupal-core-overlay-less-critical"
},
{
"name": "https://www.drupal.org/node/2598426",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2598426"
},
{
"name": "DSA-3897",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3897"
},
{
"name" : "77293",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77293"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2015-8575",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20151216 Re: CVE Request: Linux Kernel: information leak from getsockname",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/12/16/3"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5233252fce714053f0151680933571a2da9cbfb4",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1292840",
"refsource": "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5233252fce714053f0151680933571a2da9cbfb4"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1292840"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4",
@ -68,9 +63,19 @@
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1292840",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1292840"
"name": "[oss-security] 20151216 Re: CVE Request: Linux Kernel: information leak from getsockname",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/12/16/3"
},
{
"name": "USN-2886-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2886-1"
},
{
"name": "USN-2890-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2890-3"
},
{
"name": "https://github.com/torvalds/linux/commit/5233252fce714053f0151680933571a2da9cbfb4",
@ -78,9 +83,19 @@
"url": "https://github.com/torvalds/linux/commit/5233252fce714053f0151680933571a2da9cbfb4"
},
{
"name" : "DSA-3434",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3434"
"name": "SUSE-SU-2016:1102",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5233252fce714053f0151680933571a2da9cbfb4",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5233252fce714053f0151680933571a2da9cbfb4"
},
{
"name": "79724",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79724"
},
{
"name": "FEDORA-2016-5d43766e33",
@ -93,24 +108,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name" : "SUSE-SU-2016:0911",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
},
{
"name" : "SUSE-SU-2016:1102",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{
"name" : "USN-2886-1",
"name": "USN-2890-2",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2886-1"
},
{
"name" : "USN-2888-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2888-1"
"url": "http://www.ubuntu.com/usn/USN-2890-2"
},
{
"name": "USN-2890-1",
@ -118,19 +118,19 @@
"url": "http://www.ubuntu.com/usn/USN-2890-1"
},
{
"name" : "USN-2890-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2890-2"
"name": "DSA-3434",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3434"
},
{
"name" : "USN-2890-3",
"name": "USN-2888-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2890-3"
"url": "http://www.ubuntu.com/usn/USN-2888-1"
},
{
"name" : "79724",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/79724"
"name": "SUSE-SU-2016:0911",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-December/000186.html"
},
{
"name" : "[oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/12/21/8"
},
{
"name": "[oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12",
"refsource": "MLIST",
@ -71,6 +66,11 @@
"name": "https://phabricator.wikimedia.org/T119309",
"refsource": "CONFIRM",
"url": "https://phabricator.wikimedia.org/T119309"
},
{
"name": "[oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/12/21/8"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150206 older fuseiso stuff",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/02/06/7"
},
{
"name": "[oss-security] 20150223 Re: older fuseiso stuff",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/23/9"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=861358",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=861358"
"name": "[oss-security] 20150206 older fuseiso stuff",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/06/7"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=863102",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=863102"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=861358",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=861358"
},
{
"name": "DSA-3551",
"refsource": "DEBIAN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0501",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0984",
"STATE": "PUBLIC"
},
@ -58,9 +58,14 @@
"url": "https://www.exploit-db.com/exploits/39462/"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
"name": "SUSE-SU-2016:0400",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
},
{
"name": "1034970",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034970"
},
{
"name": "GLSA-201603-07",
@ -73,14 +78,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
},
{
"name" : "SUSE-SU-2016:0398",
"name": "openSUSE-SU-2016:0415",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
},
{
"name" : "SUSE-SU-2016:0400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
},
{
"name": "openSUSE-SU-2016:0412",
@ -88,14 +88,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
},
{
"name" : "openSUSE-SU-2016:0415",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
},
{
"name" : "1034970",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034970"
"name": "SUSE-SU-2016:0398",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1455",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20161005 Cisco Nexus 9000 Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-n9kinfo"
},
{
"name": "93415",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1036957",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036957"
},
{
"name": "20161005 Cisco Nexus 9000 Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-n9kinfo"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1726",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "20160311 WebKitGTK+ Security Advisory WSA-2016-0002",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537771/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/136227/WebKitGTK-Memory-Corruption-Denial-Of-Service.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136227/WebKitGTK-Memory-Corruption-Denial-Of-Service.html"
},
{
"name" : "https://support.apple.com/HT205730",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205730"
},
{
"name" : "https://support.apple.com/HT205732",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205732"
},
{
"name" : "https://support.apple.com/HT206168",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206168"
},
{
"name" : "APPLE-SA-2016-01-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html"
},
{
"name" : "APPLE-SA-2016-01-19-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jan/msg00004.html"
},
{
"name" : "APPLE-SA-2016-03-21-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
},
{
"name" : "GLSA-201706-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "81263",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81263"
},
{
"name": "https://support.apple.com/HT206168",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206168"
},
{
"name": "20160311 WebKitGTK+ Security Advisory WSA-2016-0002",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537771/100/0/threaded"
},
{
"name": "1034737",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034737"
},
{
"name": "https://support.apple.com/HT205730",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205730"
},
{
"name": "APPLE-SA-2016-03-21-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
},
{
"name": "APPLE-SA-2016-01-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html"
},
{
"name": "GLSA-201706-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "https://support.apple.com/HT205732",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205732"
},
{
"name": "APPLE-SA-2016-01-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jan/msg00004.html"
}
]
}

View File

@ -53,24 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160114 Re: Fwd: FFmpeg: stealing local files with HLS+concat",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/14/1"
"name": "openSUSE-SU-2016:0243",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00034.html"
},
{
"name" : "http://habrahabr.ru/company/mailru/blog/274855",
"refsource" : "MISC",
"url" : "http://habrahabr.ru/company/mailru/blog/274855"
},
{
"name" : "DSA-3506",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3506"
},
{
"name" : "GLSA-201606-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201606-09"
"name": "1034932",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034932"
},
{
"name": "GLSA-201705-08",
@ -78,34 +68,44 @@
"url": "https://security.gentoo.org/glsa/201705-08"
},
{
"name" : "SSA:2016-034-02",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.529036"
},
{
"name" : "openSUSE-SU-2016:0243",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00034.html"
"name": "80501",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/80501"
},
{
"name": "USN-2944-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2944-1"
},
{
"name": "[oss-security] 20160114 Re: Fwd: FFmpeg: stealing local files with HLS+concat",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/14/1"
},
{
"name": "SSA:2016-034-02",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.529036"
},
{
"name": "DSA-3506",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3506"
},
{
"name": "http://habrahabr.ru/company/mailru/blog/274855",
"refsource": "MISC",
"url": "http://habrahabr.ru/company/mailru/blog/274855"
},
{
"name": "GLSA-201606-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-09"
},
{
"name": "VU#772447",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/772447"
},
{
"name" : "80501",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/80501"
},
{
"name" : "1034932",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034932"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.prevanders.net/dwarfbug.html",
"refsource": "CONFIRM",
"url": "https://www.prevanders.net/dwarfbug.html"
},
{
"name": "[oss-security] 20160524 CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "[oss-security] 20160524 Re: CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/25/1"
},
{
"name" : "https://www.prevanders.net/dwarfbug.html",
"refsource" : "CONFIRM",
"url" : "https://www.prevanders.net/dwarfbug.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html"
},
{
"name": "https://codereview.chromium.org/2411473002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2411473002"
},
{
"name": "93528",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93528"
},
{
"name": "https://crbug.com/639126",
"refsource": "CONFIRM",
"url": "https://crbug.com/639126"
},
{
"name" : "GLSA-201610-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-09"
},
{
"name": "RHSA-2016:2067",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2067.html"
},
{
"name" : "93528",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93528"
"name": "GLSA-201610-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-5238",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160602 CVE Request Qemu: scsi: esp: OOB write when using non-DMA mode in get_cmd",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/2"
},
{
"name" : "[oss-security] 20160602 Re: CVE Request Qemu: scsi: esp: OOB write when using non-DMA mode in get_cmd",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/9"
},
{
"name" : "[qemu-devel] 20160531 [Qemu-devel] [PATCH] scsi: check buffer length before reading scsi command",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05691.html"
"name": "USN-3047-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3047-1"
},
{
"name": "[qemu-devel] 20160601 Re: [Qemu-devel] [PATCH] scsi: check buffer length before reading scsi command",
@ -73,25 +63,20 @@
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-06/msg00150.html"
},
{
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
"name": "[qemu-devel] 20160531 [Qemu-devel] [PATCH] scsi: check buffer length before reading scsi command",
"refsource": "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05691.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1341931",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1341931"
"name": "[oss-security] 20160602 CVE Request Qemu: scsi: esp: OOB write when using non-DMA mode in get_cmd",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/2"
},
{
"name": "GLSA-201609-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201609-01"
},
{
"name" : "USN-3047-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3047-1"
},
{
"name": "USN-3047-2",
"refsource": "UBUNTU",
@ -101,6 +86,21 @@
"name": "90995",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90995"
},
{
"name": "[oss-security] 20160602 Re: CVE Request Qemu: scsi: esp: OOB write when using non-DMA mode in get_cmd",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/9"
},
{
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1341931",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341931"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160611 Re: MantisBT: XSS in custom fields management",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/11/5"
},
{
"name" : "https://github.com/mantisbt/mantisbt/commit/11ab3d6c82a1d3a89b1024f77349fb60a83743c5",
"refsource" : "CONFIRM",
"url" : "https://github.com/mantisbt/mantisbt/commit/11ab3d6c82a1d3a89b1024f77349fb60a83743c5"
},
{
"name": "https://github.com/mantisbt/mantisbt/commit/5068df2dcf79c34741c746c9b27e0083f2a374da",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "https://mantisbt.org/bugs/view.php?id=20956",
"refsource": "CONFIRM",
"url": "https://mantisbt.org/bugs/view.php?id=20956"
},
{
"name": "https://github.com/mantisbt/mantisbt/commit/11ab3d6c82a1d3a89b1024f77349fb60a83743c5",
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/11ab3d6c82a1d3a89b1024f77349fb60a83743c5"
},
{
"name": "[oss-security] 20160611 Re: MantisBT: XSS in custom fields management",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/11/5"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "40200",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40200/"
},
{
"name": "VU#856152",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "92318",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92318"
},
{
"name": "40200",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40200/"
}
]
}

View File

@ -52,41 +52,51 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/03f73d48369703e0d3584699b08e24891c3295b8",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/03f73d48369703e0d3584699b08e24891c3295b8"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/0b7416c5f4439ed3f11c023785f2d4c49a1b09fc",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/0b7416c5f4439ed3f11c023785f2d4c49a1b09fc"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/364732e309cccb3fb56c938ed8d8bc0e04a3ca98",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/364732e309cccb3fb56c938ed8d8bc0e04a3ca98"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/36df83a97a7f140fdb008b727a94f882847c6a6f",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/36df83a97a7f140fdb008b727a94f882847c6a6f"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/57ae483bad33059a885366d5445b7e1f6f29860a",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/57ae483bad33059a885366d5445b7e1f6f29860a"
},
{
"name": "https://www.phpmyadmin.net/security/PMASA-2016-21/",
"refsource": "CONFIRM",
"url": "https://www.phpmyadmin.net/security/PMASA-2016-21/"
},
{
"name": "91378",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91378"
},
{
"name": "openSUSE-SU-2016:1700",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00114.html"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/57ae483bad33059a885366d5445b7e1f6f29860a",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/57ae483bad33059a885366d5445b7e1f6f29860a"
},
{
"name": "DSA-3627",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3627"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/364732e309cccb3fb56c938ed8d8bc0e04a3ca98",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/364732e309cccb3fb56c938ed8d8bc0e04a3ca98"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/0b7416c5f4439ed3f11c023785f2d4c49a1b09fc",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/0b7416c5f4439ed3f11c023785f2d4c49a1b09fc"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/03f73d48369703e0d3584699b08e24891c3295b8",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/03f73d48369703e0d3584699b08e24891c3295b8"
},
{
"name": "GLSA-201701-32",
"refsource": "GENTOO",
@ -96,16 +106,6 @@
"name": "openSUSE-SU-2016:1699",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00113.html"
},
{
"name" : "openSUSE-SU-2016:1700",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00114.html"
},
{
"name" : "91378",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91378"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2127",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2138",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "105592",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105592"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://gist.github.com/redeye5/ebfef23f0a063b82779151f9cde8e480",
"refsource" : "MISC",
"url" : "https://gist.github.com/redeye5/ebfef23f0a063b82779151f9cde8e480"
},
{
"name": "https://github.com/wuzhicms/wuzhicms/issues/171",
"refsource": "MISC",
"url": "https://github.com/wuzhicms/wuzhicms/issues/171"
},
{
"name": "https://gist.github.com/redeye5/ebfef23f0a063b82779151f9cde8e480",
"refsource": "MISC",
"url": "https://gist.github.com/redeye5/ebfef23f0a063b82779151f9cde8e480"
}
]
}