"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:19:39 +00:00
parent 4bd9d3f9c3
commit 59a8631be2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 3519 additions and 3561 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000202 vulnerability in Linux Debian default boot configuration",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=94973075614088&w=2"
},
{
"name": "960",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/960"
},
{
"name": "20000202 vulnerability in Linux Debian default boot configuration",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=94973075614088&w=2"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20000626 sawmill5.0.21 old path bug & weak hash algorithm",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-06/0271.html"
},
{
"name": "20000706 Patch for Flowerfire Sawmill Vulnerabilities Available",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0080.html"
},
{
"name": "20000626 sawmill5.0.21 old path bug & weak hash algorithm",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0271.html"
},
{
"name": "1402",
"refsource": "BID",

View File

@ -58,9 +58,9 @@
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/197&type=0&nav=sec.sba"
},
{
"name" : "http://www.securityfocus.com/templates/advisory.html?id=2542",
"refsource" : "MISC",
"url" : "http://www.securityfocus.com/templates/advisory.html?id=2542"
"name": "sunjava-webadmin-bbs(5135)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5135"
},
{
"name": "1600",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/1600"
},
{
"name" : "sunjava-webadmin-bbs(5135)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5135"
"name": "http://www.securityfocus.com/templates/advisory.html?id=2542",
"refsource": "MISC",
"url": "http://www.securityfocus.com/templates/advisory.html?id=2542"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0115.html"
},
{
"name" : "1777",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1777"
},
{
"name": "hassan-shopping-cart-dir-traversal(5342)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5342"
},
{
"name": "1777",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1777"
},
{
"name": "1596",
"refsource": "OSVDB",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "ftp://ftpna.bea.com/pub/releases/patches/SecurityBEA00-0600.zip",
"refsource" : "CONFIRM",
"url" : "ftp://ftpna.bea.com/pub/releases/patches/SecurityBEA00-0600.zip"
"name": "weblogic-bypass-auth(5588)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5588"
},
{
"name": "5089",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/5089"
},
{
"name" : "weblogic-bypass-auth(5588)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5588"
"name": "ftp://ftpna.bea.com/pub/releases/patches/SecurityBEA00-0600.zip",
"refsource": "CONFIRM",
"url": "ftp://ftpna.bea.com/pub/releases/patches/SecurityBEA00-0600.zip"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050908 class-1 Forum Software v 0.24.4 Remote code execution",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112629627512785&w=2"
},
{
"name" : "http://www.rgod.altervista.org/class1.html",
"refsource" : "MISC",
"url" : "http://www.rgod.altervista.org/class1.html"
},
{
"name": "14774",
"refsource": "BID",
@ -72,6 +62,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16762/"
},
{
"name": "http://www.rgod.altervista.org/class1.html",
"refsource": "MISC",
"url": "http://www.rgod.altervista.org/class1.html"
},
{
"name": "20050908 class-1 Forum Software v 0.24.4 Remote code execution",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112629627512785&w=2"
},
{
"name": "class1forum-unknown-sql-injection(22209)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070224 Blind sql injection attack in INSERT syntax on PHP-nuke <=8.0 Final",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/461148/100/0/threaded"
},
{
"name" : "20070220 Blind sql injection attack in INSERT syntax on PHP-nuke <=8.0 Final",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052570.html"
"name": "22638",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22638"
},
{
"name": "3346",
@ -68,29 +63,34 @@
"url": "https://www.exploit-db.com/exploits/3346"
},
{
"name" : "22638",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22638"
},
{
"name" : "ADV-2007-0673",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0673"
"name": "phpnuke-index-sql-injection(32607)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32607"
},
{
"name": "33316",
"refsource": "OSVDB",
"url": "http://osvdb.org/33316"
},
{
"name": "20070224 Blind sql injection attack in INSERT syntax on PHP-nuke <=8.0 Final",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461148/100/0/threaded"
},
{
"name": "ADV-2007-0673",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0673"
},
{
"name": "24224",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24224"
},
{
"name" : "phpnuke-index-sql-injection(32607)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32607"
"name": "20070220 Blind sql injection attack in INSERT syntax on PHP-nuke <=8.0 Final",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052570.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "25742",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25742"
},
{
"name": "37183",
"refsource": "OSVDB",
"url": "http://osvdb.org/37183"
},
{
"name" : "26886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26886"
},
{
"name": "phormer-index-xss(36708)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36708"
},
{
"name": "25742",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25742"
},
{
"name": "26886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26886"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20071010 wmtrssreader joomla component 1.0 Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/481979/100/0/threaded"
"name": "43765",
"refsource": "OSVDB",
"url": "http://osvdb.org/43765"
},
{
"name": "http://www.sibersavascilar.com/merhaba-dunya-1.html",
"refsource": "MISC",
"url": "http://www.sibersavascilar.com/merhaba-dunya-1.html"
},
{
"name" : "25999",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25999"
},
{
"name" : "43765",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/43765"
},
{
"name": "3211",
"refsource": "SREASON",
@ -81,6 +71,16 @@
"name": "joomla-wmtrssreader-file-include(37056)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37056"
},
{
"name": "20071010 wmtrssreader joomla component 1.0 Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/481979/100/0/threaded"
},
{
"name": "25999",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25999"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2007-5582",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071205 Advisory: Cross Site Scripting in CiscoWorks",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484609/100/0/threaded"
},
{
"name" : "http://www.liquidmatrix.org/blog/2007/12/05/advisory-cross-site-scripting-in-ciscoworks/",
"refsource" : "MISC",
"url" : "http://www.liquidmatrix.org/blog/2007/12/05/advisory-cross-site-scripting-in-ciscoworks/"
},
{
"name" : "http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCsk69289",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCsk69289"
},
{
"name" : "20071205 CiscoWorks Server XSS Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sr-20071205-cw.shtml"
},
{
"name" : "26708",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26708"
"name": "1019043",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019043"
},
{
"name": "ADV-2007-4102",
@ -83,14 +63,14 @@
"url": "http://www.vupen.com/english/advisories/2007/4102"
},
{
"name" : "1019043",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019043"
"name": "http://www.liquidmatrix.org/blog/2007/12/05/advisory-cross-site-scripting-in-ciscoworks/",
"refsource": "MISC",
"url": "http://www.liquidmatrix.org/blog/2007/12/05/advisory-cross-site-scripting-in-ciscoworks/"
},
{
"name" : "27902",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27902"
"name": "20071205 Advisory: Cross Site Scripting in CiscoWorks",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484609/100/0/threaded"
},
{
"name": "3449",
@ -101,6 +81,26 @@
"name": "ciscoworks-cs-loginpage-xss(38862)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38862"
},
{
"name": "26708",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26708"
},
{
"name": "20071205 CiscoWorks Server XSS Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sr-20071205-cw.shtml"
},
{
"name": "http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCsk69289",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCsk69289"
},
{
"name": "27902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27902"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20071106 IDMOS v1.0 Alpha Multiple RFI Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483351/100/0/threaded"
},
{
"name" : "38735",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38735"
},
{
"name": "38736",
"refsource": "OSVDB",
"url": "http://osvdb.org/38736"
},
{
"name": "idmos-siteabsolutepath-file-include(38294)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38294"
},
{
"name": "38737",
"refsource": "OSVDB",
"url": "http://osvdb.org/38737"
},
{
"name": "38735",
"refsource": "OSVDB",
"url": "http://osvdb.org/38735"
},
{
"name": "3345",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3345"
},
{
"name" : "idmos-siteabsolutepath-file-include(38294)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38294"
"name": "20071106 IDMOS v1.0 Alpha Multiple RFI Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483351/100/0/threaded"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0907-exploits/tophangman-sqlxss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0907-exploits/tophangman-sqlxss.txt"
},
{
"name": "56074",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/56074"
},
{
"name": "http://packetstormsecurity.org/0907-exploits/tophangman-sqlxss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/tophangman-sqlxss.txt"
},
{
"name": "35888",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4314",
"STATE": "PUBLIC"
},

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20150702 SQL Injection in easy2map wordpress plugin v1.24",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535922/100/0/threaded"
"name": "https://plugins.trac.wordpress.org/changeset/1191455/easy2map",
"refsource": "CONFIRM",
"url": "https://plugins.trac.wordpress.org/changeset/1191455/easy2map"
},
{
"name": "37534",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37534/"
},
{
"name" : "20150703 SQL Injection in easy2map wordpress plugin v1.24",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jul/18"
},
{
"name": "http://www.vapid.dhs.org/advisory.php?v=131",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisory.php?v=131"
},
{
"name" : "https://plugins.trac.wordpress.org/changeset/1191455/easy2map",
"refsource" : "CONFIRM",
"url" : "https://plugins.trac.wordpress.org/changeset/1191455/easy2map"
"name": "20150703 SQL Injection in easy2map wordpress plugin v1.24",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jul/18"
},
{
"name": "20150702 SQL Injection in easy2map wordpress plugin v1.24",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535922/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4858",
"STATE": "PUBLIC"
},
@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3385",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3385"
},
{
"name" : "DSA-3377",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3377"
},
{
"name" : "FEDORA-2016-e30164d0a2",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
},
{
"name" : "RHSA-2016:0534",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "RHSA-2016:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:1480",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
"name": "openSUSE-SU-2015:2244",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html"
},
{
"name": "RHSA-2016:1481",
@ -108,29 +63,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
},
{
"name" : "SUSE-SU-2016:0296",
"refsource" : "SUSE",
"url" : "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html"
},
{
"name" : "openSUSE-SU-2016:0368",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html"
},
{
"name" : "openSUSE-SU-2015:2244",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html"
},
{
"name" : "openSUSE-SU-2015:2246",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
},
{
"name" : "USN-2781-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2781-1"
"name": "1033894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033894"
},
{
"name": "77145",
@ -138,9 +73,74 @@
"url": "http://www.securityfocus.com/bid/77145"
},
{
"name" : "1033894",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033894"
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name": "RHSA-2016:0534",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name": "USN-2781-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2781-1"
},
{
"name": "SUSE-SU-2016:0296",
"refsource": "SUSE",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "RHSA-2016:1480",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name": "openSUSE-SU-2015:2246",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
},
{
"name": "DSA-3385",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3385"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "openSUSE-SU-2016:0368",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html"
},
{
"name": "DSA-3377",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3377"
},
{
"name": "RHSA-2016:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name": "FEDORA-2016-e30164d0a2",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://pmt.sourceforge.net/pngcrush/changelog.html",
"refsource" : "CONFIRM",
"url" : "http://pmt.sourceforge.net/pngcrush/changelog.html"
},
{
"name": "https://sourceforge.net/p/pmt/news/2015/10/pngcrush-1787-released/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/pmt/news/2015/10/pngcrush-1787-released/"
},
{
"name": "http://pmt.sourceforge.net/pngcrush/changelog.html",
"refsource": "CONFIRM",
"url": "http://pmt.sourceforge.net/pngcrush/changelog.html"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20150922 [Onapsis Security Advisory 2015-013] SAP Business Objects Memory Corruption",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Sep/81"
"name": "https://www.onapsis.com/research/security-advisories/SAP-Business-Objects-Memory-Corruption",
"refsource": "MISC",
"url": "https://www.onapsis.com/research/security-advisories/SAP-Business-Objects-Memory-Corruption"
},
{
"name": "https://www.onapsis.com/blog/analyzing-sap-security-notes-may-2015-edition",
"refsource": "MISC",
"url": "https://www.onapsis.com/blog/analyzing-sap-security-notes-may-2015-edition"
},
{
"name" : "https://www.onapsis.com/research/security-advisories/SAP-Business-Objects-Memory-Corruption",
"refsource" : "MISC",
"url" : "https://www.onapsis.com/research/security-advisories/SAP-Business-Objects-Memory-Corruption"
},
{
"name": "1033637",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033637"
},
{
"name": "20150922 [Onapsis Security Advisory 2015-013] SAP Business Objects Memory Corruption",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Sep/81"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8209",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-158.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-158.html"
},
{
"name" : "DSA-3633",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3633"
},
{
"name": "78920",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78920"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-158.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-158.html"
},
{
"name": "1034390",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034390"
},
{
"name": "DSA-3633",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3633"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8452",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
"name": "openSUSE-SU-2015:2239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
@ -68,39 +63,44 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
},
{
"name" : "SUSE-SU-2015:2236",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name" : "SUSE-SU-2015:2247",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{
"name" : "openSUSE-SU-2015:2239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name": "78715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78715"
},
{
"name": "SUSE-SU-2015:2236",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2015:2247",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{
"name": "1034318",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034318"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-8480",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1165",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1514",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-1957",
"STATE": "PUBLIC"
},
@ -52,91 +52,106 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-20.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-20.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1227052",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1227052"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "DSA-3510",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3510"
},
{
"name" : "DSA-3520",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3520"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "openSUSE-SU-2016:0894",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
},
{
"name" : "openSUSE-SU-2016:1767",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
},
{
"name" : "openSUSE-SU-2016:1769",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
},
{
"name" : "openSUSE-SU-2016:1778",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
},
{
"name" : "SUSE-SU-2016:0909",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
},
{
"name" : "SUSE-SU-2016:0727",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
},
{
"name" : "SUSE-SU-2016:0777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
},
{
"name" : "openSUSE-SU-2016:0731",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name" : "openSUSE-SU-2016:0733",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
},
{
"name": "SUSE-SU-2016:0820",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
},
{
"name": "openSUSE-SU-2016:1767",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "openSUSE-SU-2016:0731",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name": "SUSE-SU-2016:0727",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
},
{
"name": "openSUSE-SU-2016:1778",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-20.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-20.html"
},
{
"name": "openSUSE-SU-2016:0876",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
},
{
"name": "USN-2917-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-1"
},
{
"name": "DSA-3520",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3520"
},
{
"name": "openSUSE-SU-2016:1769",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1227052",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1227052"
},
{
"name": "SUSE-SU-2016:0909",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
},
{
"name": "DSA-3510",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3510"
},
{
"name": "openSUSE-SU-2016:0733",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
},
{
"name": "1035215",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035215"
},
{
"name": "SUSE-SU-2016:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "USN-2934-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2934-1"
},
{
"name": "USN-2917-2",
"refsource": "UBUNTU",
@ -146,21 +161,6 @@
"name": "USN-2917-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-3"
},
{
"name" : "USN-2934-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2934-1"
},
{
"name" : "USN-2917-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2917-1"
},
{
"name" : "1035215",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035215"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-5161",
"STATE": "PUBLIC"
},
@ -53,24 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-16-501/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-16-501/"
"name": "openSUSE-SU-2016:2250",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
},
{
"name": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
"refsource": "CONFIRM",
"url": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
},
{
"name": "https://codereview.chromium.org/2103043004",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2103043004"
},
{
"name": "SUSE-SU-2016:2251",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
},
{
"name": "92717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92717"
},
{
"name": "1036729",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036729"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-16-501/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-16-501/"
},
{
"name": "https://crbug.com/622420",
"refsource": "CONFIRM",
"url": "https://crbug.com/622420"
},
{
"name" : "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
"refsource" : "CONFIRM",
"url" : "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
"name": "openSUSE-SU-2016:2349",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
},
{
"name": "DSA-3660",
@ -82,40 +107,15 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name" : "RHSA-2016:1854",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
},
{
"name" : "openSUSE-SU-2016:2349",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
},
{
"name" : "SUSE-SU-2016:2251",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
},
{
"name" : "openSUSE-SU-2016:2250",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
},
{
"name": "openSUSE-SU-2016:2296",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html"
},
{
"name" : "92717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92717"
},
{
"name" : "1036729",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036729"
"name": "RHSA-2016:1854",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-5754",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-5905",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21988253",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21988253"
},
{
"name": "93871",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93871"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21988253",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988253"
}
]
}

View File

@ -73,16 +73,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10794133",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10794133"
},
{
"name": "107122",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107122"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10794133",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10794133"
},
{
"name": "ibm-rpa-cve20182006-dir-traversal(155008)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2230",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -123,11 +123,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://launchpad.support.sap.com/#/notes/2596627",
"refsource" : "MISC",
"url" : "https://launchpad.support.sap.com/#/notes/2596627"
},
{
"name": "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
"refsource": "CONFIRM",
@ -137,6 +132,11 @@
"name": "104116",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104116"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2596627",
"refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2596627"
}
]
},

View File

@ -94,15 +94,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/facebook/create-react-app/pull/4866",
"refsource" : "MISC",
"url" : "https://github.com/facebook/create-react-app/pull/4866"
},
{
"name": "https://github.com/facebook/create-react-app/releases/tag/v1.1.5",
"refsource": "MISC",
"url": "https://github.com/facebook/create-react-app/releases/tag/v1.1.5"
},
{
"name": "https://github.com/facebook/create-react-app/pull/4866",
"refsource": "MISC",
"url": "https://github.com/facebook/create-react-app/pull/4866"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource" : "CONFIRM",
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
},
{
"name": "107064",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01"
},
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource": "CONFIRM",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html"
}
]
}

View File

@ -1,59 +1,17 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-5415",
"ASSIGNER": "support@hackerone.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "serve",
"version": {
"version_data": [
{
"version_value": "7.0.0"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": {
"lang": "eng",
"value": "Information Exposure Through Directory Listing (CWE-548)"
}
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://hackerone.com/reports/330724",
"url": "https://hackerone.com/reports/330724"
}
]
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A bug in handling the ignore files and directories feature in serve 6.5.3 allows an attacker to read a file or list the directory that the victim has not allowed access to."
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}