"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:33:45 +00:00
parent 5ece8bf1e0
commit 56cc31f97e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 2991 additions and 2991 deletions

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/456042/100/100/threaded"
},
{
"name" : "33399",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33399"
"name": "mkportal-admin-xss(31304)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31304"
},
{
"name": "2138",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/2138"
},
{
"name" : "mkportal-admin-xss(31304)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31304"
"name": "33399",
"refsource": "OSVDB",
"url": "http://osvdb.org/33399"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=488406",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=488406"
},
{
"name": "22685",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0715"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=488406",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=488406"
},
{
"name": "24269",
"refsource": "SECUNIA",

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/3534"
},
{
"name" : "23080",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23080"
"name": "active-link-default-sql-injection(33111)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33111"
},
{
"name": "ADV-2007-1071",
@ -72,15 +72,15 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34364"
},
{
"name": "23080",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23080"
},
{
"name": "24574",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24574"
},
{
"name" : "active-link-default-sql-injection(33111)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33111"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-1748",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070415 Re: [exploits] RPC vuln in DNS Server (fwd)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/465863/100/100/threaded"
},
{
"name" : "http://blogs.technet.com/msrc/archive/2007/04/12/microsoft-security-advisory-935964-posted.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/msrc/archive/2007/04/12/microsoft-security-advisory-935964-posted.aspx"
},
{
"name" : "http://metasploit.com/svn/framework3/trunk/modules/exploits/windows/dcerpc/msdns_zonename.rb",
"refsource" : "MISC",
"url" : "http://metasploit.com/svn/framework3/trunk/modules/exploits/windows/dcerpc/msdns_zonename.rb"
},
{
"name" : "http://www.microsoft.com/technet/security/advisory/935964.mspx",
"refsource" : "CONFIRM",
"url" : "http://www.microsoft.com/technet/security/advisory/935964.mspx"
"name": "24871",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24871"
},
{
"name": "HPSBST02214",
@ -83,30 +68,45 @@
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name" : "MS07-029",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-029"
"name": "20070415 Re: [exploits] RPC vuln in DNS Server (fwd)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465863/100/100/threaded"
},
{
"name" : "TA07-103A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-103A.html"
"name": "http://www.microsoft.com/technet/security/advisory/935964.mspx",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/technet/security/advisory/935964.mspx"
},
{
"name": "TA07-128A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
},
{
"name" : "VU#555920",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/555920"
},
{
"name": "23470",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23470"
},
{
"name": "win-dns-rpc-bo(33629)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33629"
},
{
"name": "http://blogs.technet.com/msrc/archive/2007/04/12/microsoft-security-advisory-935964-posted.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/msrc/archive/2007/04/12/microsoft-security-advisory-935964-posted.aspx"
},
{
"name": "1017910",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017910"
},
{
"name": "http://metasploit.com/svn/framework3/trunk/modules/exploits/windows/dcerpc/msdns_zonename.rb",
"refsource": "MISC",
"url": "http://metasploit.com/svn/framework3/trunk/modules/exploits/windows/dcerpc/msdns_zonename.rb"
},
{
"name": "ADV-2007-1366",
"refsource": "VUPEN",
@ -118,19 +118,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1228"
},
{
"name" : "1017910",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017910"
"name": "TA07-103A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-103A.html"
},
{
"name" : "24871",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24871"
"name": "VU#555920",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/555920"
},
{
"name" : "win-dns-rpc-bo(33629)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33629"
"name": "MS07-029",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-029"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070514 SonicBB version 1.0 Multiple SQL Injection Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/468536/100/0/threaded"
"name": "sonicbb-search-sql-injection(34258)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34258"
},
{
"name": "20070514 SonicBB version 1.0 Multiple SQL Injection Vulnerabilities",
@ -67,20 +67,15 @@
"refsource": "MISC",
"url": "http://www.netvigilance.com/advisory0019"
},
{
"name" : "23964",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23964"
},
{
"name": "ADV-2007-1816",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1816"
},
{
"name" : "33907",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33907"
"name": "20070514 SonicBB version 1.0 Multiple SQL Injection Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/468536/100/0/threaded"
},
{
"name": "25279",
@ -88,9 +83,14 @@
"url": "http://secunia.com/advisories/25279"
},
{
"name" : "sonicbb-search-sql-injection(34258)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34258"
"name": "23964",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23964"
},
{
"name": "33907",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33907"
}
]
}

View File

@ -52,110 +52,110 @@
},
"references": {
"reference_data": [
{
"name" : "20070626 RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=547"
},
{
"name": "http://service.real.com/realplayer/security/10252007_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/10252007_player/en/"
},
{
"name" : "GLSA-200709-05",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200709-05.xml"
},
{
"name" : "RHSA-2007:0605",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0605.html"
},
{
"name" : "RHSA-2007:0841",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0841.html"
},
{
"name" : "VU#770904",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/770904"
},
{
"name" : "20071030 RealPlayer Updates of October 25, 2007",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-October/001841.html"
},
{
"name" : "24658",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24658"
},
{
"name" : "38342",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38342"
},
{
"name": "oval:org.mitre.oval:def:10554",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10554"
},
{
"name" : "ADV-2007-2339",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2339"
},
{
"name" : "ADV-2007-3628",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3628"
},
{
"name" : "37374",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37374"
},
{
"name" : "1018297",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018297"
},
{
"name" : "1018299",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018299"
},
{
"name" : "25819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25819"
},
{
"name" : "25859",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25859"
"name": "20070626 RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=547"
},
{
"name": "26463",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26463"
},
{
"name": "GLSA-200709-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200709-05.xml"
},
{
"name": "24658",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24658"
},
{
"name": "ADV-2007-2339",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2339"
},
{
"name": "realplayer-smiltime-wallclockvalue-bo(35088)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35088"
},
{
"name": "RHSA-2007:0841",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0841.html"
},
{
"name": "26828",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26828"
},
{
"name": "38342",
"refsource": "OSVDB",
"url": "http://osvdb.org/38342"
},
{
"name": "VU#770904",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/770904"
},
{
"name": "RHSA-2007:0605",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0605.html"
},
{
"name": "25859",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25859"
},
{
"name": "37374",
"refsource": "OSVDB",
"url": "http://osvdb.org/37374"
},
{
"name": "20071030 RealPlayer Updates of October 25, 2007",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-October/001841.html"
},
{
"name": "ADV-2007-3628",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3628"
},
{
"name": "25819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25819"
},
{
"name": "1018297",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018297"
},
{
"name": "27361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27361"
},
{
"name" : "realplayer-smiltime-wallclockvalue-bo(35088)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35088"
"name": "1018299",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018299"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20080207 IBM DB2 Universal Database Administration Server Memory Corruption Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=654"
},
{
"name": "1019318",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019318"
},
{
"name": "20080207 IBM DB2 Universal Database Administration Server Memory Corruption Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=654"
}
]
}

View File

@ -57,40 +57,40 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474756/100/0/threaded"
},
{
"name" : "http://download.phpgroupware.org/",
"refsource" : "CONFIRM",
"url" : "http://download.phpgroupware.org/"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=532143",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=532143"
},
{
"name": "http://download.phpgroupware.org/",
"refsource": "CONFIRM",
"url": "http://download.phpgroupware.org/"
},
{
"name": "25090",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25090"
},
{
"name" : "36601",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36601"
"name": "26473",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26473"
},
{
"name": "26248",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26248"
},
{
"name" : "26473",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26473"
},
{
"name": "2952",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2952"
},
{
"name": "36601",
"refsource": "OSVDB",
"url": "http://osvdb.org/36601"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476141/100/0/threaded"
},
{
"name" : "3007",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3007"
},
{
"name": "phpdvd-index-file-include(35964)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35964"
},
{
"name": "3007",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3007"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "42506",
"refsource": "OSVDB",
"url": "http://osvdb.org/42506"
},
{
"name": "20070731 BellaBook Admin Bypass/Remote Code Execution",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "20070801 Re: BellaBook Admin Bypass/Remote Code Execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475259/100/200/threaded"
},
{
"name" : "42506",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42506"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "toribash-emote-spec-dos(36100)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36100"
},
{
"name": "20070818 Multiple vulnerabilities in Toribash 2.71",
"refsource": "BUGTRAQ",
@ -76,11 +81,6 @@
"name": "3033",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3033"
},
{
"name" : "toribash-emote-spec-dos(36100)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36100"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5777",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#437913",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "44802",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44802/"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-064-04",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-064-04"
},
{
"name": "1032040",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032040"
},
{
"name": "44802",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44802/"
},
{
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-987029.pdf",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "72973",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72973"
},
{
"name" : "1032040",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032040"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2480",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2498",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-424"
},
{
"name" : "MS15-094",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-094"
},
{
"name": "76579",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76579"
},
{
"name": "MS15-094",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-094"
},
{
"name": "1033487",
"refsource": "SECTRACK",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "36441",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/36441/"
"name": "https://www.securify.nl/advisory/SFY20140802/citrix_command_center_allows_downloading_of_configuration_files.html",
"refsource": "MISC",
"url": "https://www.securify.nl/advisory/SFY20140802/citrix_command_center_allows_downloading_of_configuration_files.html"
},
{
"name": "20150319 Citrix Command Center allows downloading of configuration files",
@ -68,24 +68,24 @@
"url": "http://packetstormsecurity.com/files/130928/Citrix-Command-Center-Configuration-Disclosure.html"
},
{
"name" : "https://www.securify.nl/advisory/SFY20140802/citrix_command_center_allows_downloading_of_configuration_files.html",
"refsource" : "MISC",
"url" : "https://www.securify.nl/advisory/SFY20140802/citrix_command_center_allows_downloading_of_configuration_files.html"
"name": "36441",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/36441/"
},
{
"name": "http://support.citrix.com/article/CTX200584",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX200584"
},
{
"name" : "73309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73309"
},
{
"name": "1031993",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031993"
},
{
"name": "73309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73309"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2902",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04850932",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04850932"
},
{
"name": "VU#350508",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "1034078",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034078"
},
{
"name": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04850932",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04850932"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.drupal.org/node/2419971",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2419971"
},
{
"name": "[oss-security] 20150205 CVE requests for Drupal contributed modules",
"refsource": "MLIST",
@ -63,19 +68,14 @@
"url": "https://www.drupal.org/node/2420099"
},
{
"name" : "https://www.drupal.org/node/2419971",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/node/2419971"
"name": "ajaxtimeline-drupal-timeline-xss(100654)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100654"
},
{
"name": "72567",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72567"
},
{
"name" : "ajaxtimeline-drupal-timeline-xss(100654)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100654"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2015-29.html"
},
{
"name": "FEDORA-2015-13945",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168837.html"
},
{
"name": "1033272",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033272"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11358",
"refsource": "CONFIRM",
@ -68,34 +78,24 @@
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b1eaf29d4056f05d1bd6a7f3d692553ec069a228"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
"name": "FEDORA-2015-13946",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165509.html"
},
{
"name": "DSA-3367",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3367"
},
{
"name" : "FEDORA-2015-13945",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168837.html"
},
{
"name" : "FEDORA-2015-13946",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165509.html"
},
{
"name": "openSUSE-SU-2015:1836",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00053.html"
},
{
"name" : "1033272",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033272"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7040",
"STATE": "PUBLIC"
},
@ -63,44 +63,44 @@
"url": "https://support.apple.com/HT205637"
},
{
"name" : "https://support.apple.com/HT205640",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205640"
},
{
"name" : "https://support.apple.com/HT205641",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205641"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2015-12-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name" : "APPLE-SA-2015-12-08-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
"name": "1034344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034344"
},
{
"name": "APPLE-SA-2015-12-08-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
},
{
"name": "APPLE-SA-2015-12-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name": "78719",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78719"
},
{
"name" : "1034344",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034344"
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "https://support.apple.com/HT205641",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205641"
},
{
"name": "https://support.apple.com/HT205640",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205640"
},
{
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0087",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS16-031",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-031"
},
{
"name": "84032",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84032"
},
{
"name": "MS16-031",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-031"
},
{
"name": "1035209",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0108",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "39562",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39562/"
},
{
"name" : "MS16-023",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-023"
},
{
"name": "84016",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1035203",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035203"
},
{
"name": "MS16-023",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-023"
},
{
"name": "39562",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39562/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21985064"
},
{
"name" : "IT15674",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT15674"
},
{
"name": "IT15743",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT15743"
},
{
"name": "IT15674",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT15674"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-0852",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-10292",
"STATE": "PUBLIC"
},
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-05-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-05-01"
},
{
"name": "98204",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98204"
},
{
"name": "https://source.android.com/security/bulletin/2017-05-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-05-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4191",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
},
{
"name": "91716",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1036281",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036281"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206903",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206903"
"name": "91824",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91824"
},
{
"name": "APPLE-SA-2016-07-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name" : "91824",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91824"
},
{
"name": "1036348",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036348"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://evernote.com/security/updates/#win",
"refsource" : "CONFIRM",
"url" : "https://evernote.com/security/updates/#win"
},
{
"name": "JVN#03251132",
"refsource": "JVN",
@ -71,6 +66,11 @@
"name": "93572",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93572"
},
{
"name": "https://evernote.com/security/updates/#win",
"refsource": "CONFIRM",
"url": "https://evernote.com/security/updates/#win"
}
]
}