"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:38:27 +00:00
parent 620dd1c52b
commit 6804d3ee1c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3524 additions and 3524 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070211 Multiple vulnerabilities in phpMyVisites",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459792/100/0/threaded"
"name": "33176",
"refsource": "OSVDB",
"url": "http://osvdb.org/33176"
},
{
"name": "20070211 Multiple vulnerabilities in phpMyVisites",
@ -63,29 +63,29 @@
"url": "http://marc.info/?l=full-disclosure&m=117121596803908&w=2"
},
{
"name" : "22516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22516"
"name": "24124",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24124"
},
{
"name": "20070211 Multiple vulnerabilities in phpMyVisites",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459792/100/0/threaded"
},
{
"name": "ADV-2007-0566",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0566"
},
{
"name" : "33176",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33176"
},
{
"name" : "24124",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24124"
},
{
"name": "phpmyvisites-phpmyvisites-xss(32430)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32430"
},
{
"name": "22516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22516"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "4022",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4022"
},
{
"name" : "20070602 [VIM] True: XOOPS Module icontent v.1.0 Remote File Inclusion Exploit (Milw0rm 4022)",
"refsource" : "VIM",
"url" : "http://attrition.org/pipermail/vim/2007-June/001639.html"
},
{
"name" : "24302",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24302"
},
{
"name": "35381",
"refsource": "OSVDB",
"url": "http://osvdb.org/35381"
},
{
"name" : "ADV-2007-2047",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2047"
},
{
"name": "25522",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25522"
},
{
"name": "20070602 [VIM] True: XOOPS Module icontent v.1.0 Remote File Inclusion Exploit (Milw0rm 4022)",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2007-June/001639.html"
},
{
"name": "ADV-2007-2047",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2047"
},
{
"name": "xoops-icontent-spawcontrolclass-file-include(34681)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34681"
},
{
"name": "4022",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4022"
},
{
"name": "24302",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24302"
}
]
}

View File

@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "25930",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25930"
},
{
"name": "20070703 Cross Site Scripting in Oliver Library Management System",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472738/100/0/threaded"
},
{
"name" : "20070703 Cross Site Scripting in Oliver Library Management System",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/055355.html"
},
{
"name" : "24754",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24754"
},
{
"name" : "37060",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37060"
},
{
"name": "37061",
"refsource": "OSVDB",
@ -87,11 +77,6 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/37059"
},
{
"name" : "25930",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25930"
},
{
"name": "2868",
"refsource": "SREASON",
@ -101,6 +86,21 @@
"name": "oliver-search-login-xss(35251)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35251"
},
{
"name": "20070703 Cross Site Scripting in Oliver Library Management System",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/055355.html"
},
{
"name": "37060",
"refsource": "OSVDB",
"url": "http://osvdb.org/37060"
},
{
"name": "24754",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24754"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "secureblackbox-pgpbbox-data-manipulation(35368)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35368"
},
{
"name": "24882",
"refsource": "BID",
@ -61,11 +66,6 @@
"name": "39748",
"refsource": "OSVDB",
"url": "http://osvdb.org/39748"
},
{
"name" : "secureblackbox-pgpbbox-data-manipulation(35368)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35368"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://www.clavister.com/releasenotes/CorePlus_Release_Notes_8_80_04.pdf"
},
{
"name": "clavister-ike-dos(35370)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35370"
},
{
"name": "http://www.clavister.com/releasenotes/CorePlus_Release_Notes_8_81_01.pdf",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "25957",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25957"
},
{
"name" : "clavister-ike-dos(35370)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35370"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://it.slashdot.org/it/07/07/18/0319203.shtml"
},
{
"name" : "http://linuxfr.org/forums/15/22562.html",
"refsource" : "MISC",
"url" : "http://linuxfr.org/forums/15/22562.html"
},
{
"name" : "24953",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24953"
"name": "26092",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26092"
},
{
"name": "38214",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/38214"
},
{
"name" : "26092",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26092"
"name": "24953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24953"
},
{
"name": "http://linuxfr.org/forums/15/22562.html",
"refsource": "MISC",
"url": "http://linuxfr.org/forums/15/22562.html"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20070726 Guidance Software response to iSEC report on EnCase",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474727/100/0/threaded"
},
{
"name" : "20070727 Re: Guidance Software response to iSEC report on EnCase (fwd)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474750/100/0/threaded"
},
{
"name": "20070726 Re: Guidance Software response to iSEC report on EnCase",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474809/100/0/threaded"
},
{
"name" : "20070802 RE: Re: Guidance Software response to iSEC report on EnCase",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/475335/100/0/threaded"
},
{
"name": "http://www.blackhat.com/html/bh-usa-07/bh-usa-07-speakers.html#Palmer",
"refsource": "MISC",
"url": "http://www.blackhat.com/html/bh-usa-07/bh-usa-07-speakers.html#Palmer"
},
{
"name" : "http://www.isecpartners.com/files/iSEC-Breaking_Forensics_Software-Paper.v1_1.BH2007.pdf",
"refsource" : "MISC",
"url" : "http://www.isecpartners.com/files/iSEC-Breaking_Forensics_Software-Paper.v1_1.BH2007.pdf"
"name": "20070726 Guidance Software response to iSEC report on EnCase",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474727/100/0/threaded"
},
{
"name": "20070802 RE: Re: Guidance Software response to iSEC report on EnCase",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475335/100/0/threaded"
},
{
"name": "20070727 Re: Guidance Software response to iSEC report on EnCase (fwd)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474750/100/0/threaded"
},
{
"name": "25100",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25100"
},
{
"name": "http://www.isecpartners.com/files/iSEC-Breaking_Forensics_Software-Paper.v1_1.BH2007.pdf",
"refsource": "MISC",
"url": "http://www.isecpartners.com/files/iSEC-Breaking_Forensics_Software-Paper.v1_1.BH2007.pdf"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=439346",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=439346"
},
{
"name": "http://trac.osgeo.org/mapserver/attachment/ticket/2256/ms-bug-2256-4.8.patch",
"refsource": "MISC",
"url": "http://trac.osgeo.org/mapserver/attachment/ticket/2256/ms-bug-2256-4.8.patch"
},
{
"name" : "http://trac.osgeo.org/mapserver/ticket/2256",
"refsource" : "CONFIRM",
"url" : "http://trac.osgeo.org/mapserver/ticket/2256"
"name": "29688",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29688"
},
{
"name": "http://mapserver.gis.umn.edu/download/current/HISTORY.TXT/",
@ -73,24 +68,9 @@
"url": "http://mapserver.gis.umn.edu/download/current/HISTORY.TXT/"
},
{
"name" : "DSA-1539",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1539"
},
{
"name" : "FEDORA-2007-2018",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00096.html"
},
{
"name" : "25582",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25582"
},
{
"name" : "ADV-2007-2974",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2974"
"name": "http://trac.osgeo.org/mapserver/ticket/2256",
"refsource": "CONFIRM",
"url": "http://trac.osgeo.org/mapserver/ticket/2256"
},
{
"name": "26561",
@ -103,9 +83,29 @@
"url": "http://secunia.com/advisories/26718"
},
{
"name" : "29688",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29688"
"name": "FEDORA-2007-2018",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00096.html"
},
{
"name": "ADV-2007-2974",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2974"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=439346",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=439346"
},
{
"name": "25582",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25582"
},
{
"name": "DSA-1539",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1539"
}
]
}

View File

@ -63,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/25486"
},
{
"name" : "38429",
"name": "38432",
"refsource": "OSVDB",
"url" : "http://osvdb.org/38429"
"url": "http://osvdb.org/38432"
},
{
"name": "38433",
"refsource": "OSVDB",
"url": "http://osvdb.org/38433"
},
{
"name": "38430",
@ -78,14 +83,9 @@
"url": "http://osvdb.org/38431"
},
{
"name" : "38432",
"name": "38429",
"refsource": "OSVDB",
"url" : "http://osvdb.org/38432"
},
{
"name" : "38433",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38433"
"url": "http://osvdb.org/38429"
},
{
"name": "phpbg-rootdir-file-include(36348)",

View File

@ -58,29 +58,9 @@
"url": "http://sourceforge.net/forum/forum.php?forum_id=731460"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=536503",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=536503"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=536503&group_id=170208",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=536503&group_id=170208"
},
{
"name" : "25517",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25517"
},
{
"name" : "ADV-2007-3039",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3039"
},
{
"name" : "36789",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/36789"
"name": "phdhelpdesk-unspecified-sql-injection(36431)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36431"
},
{
"name": "26688",
@ -88,9 +68,29 @@
"url": "http://secunia.com/advisories/26688"
},
{
"name" : "phdhelpdesk-unspecified-sql-injection(36431)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36431"
"name": "36789",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/36789"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=536503",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=536503"
},
{
"name": "ADV-2007-3039",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3039"
},
{
"name": "25517",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25517"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=536503&group_id=170208",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=536503&group_id=170208"
}
]
}

View File

@ -57,20 +57,15 @@
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=119863639428564&w=2"
},
{
"name" : "27025",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27025"
},
{
"name": "ADV-2007-4310",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4310"
},
{
"name" : "39901",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39901"
"name": "28205",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28205"
},
{
"name": "1019147",
@ -82,15 +77,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28145"
},
{
"name" : "28205",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28205"
},
{
"name": "28218",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28218"
},
{
"name": "39901",
"refsource": "OSVDB",
"url": "http://osvdb.org/39901"
},
{
"name": "27025",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27025"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "[dev-crypto] 20071109 Bouncy Castle Crypto Provider Package version 1.36 now available",
"refsource" : "MLIST",
"url" : "http://www.bouncycastle.org/devmailarchive/msg08195.html"
},
{
"name": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580",
"refsource": "CONFIRM",
"url": "http://freshmeat.net/projects/bouncycastlecryptoapi/releases/265580"
},
{
"name" : "http://www.bouncycastle.org/csharp/",
"refsource" : "CONFIRM",
"url" : "http://www.bouncycastle.org/csharp/"
},
{
"name" : "http://www.bouncycastle.org/releasenotes.html",
"refsource" : "CONFIRM",
"url" : "http://www.bouncycastle.org/releasenotes.html"
},
{
"name": "50358",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/50358"
},
{
"name" : "50359",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/50359"
"name": "http://www.bouncycastle.org/csharp/",
"refsource": "CONFIRM",
"url": "http://www.bouncycastle.org/csharp/"
},
{
"name": "50360",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/50360"
},
{
"name": "http://www.bouncycastle.org/releasenotes.html",
"refsource": "CONFIRM",
"url": "http://www.bouncycastle.org/releasenotes.html"
},
{
"name": "50359",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/50359"
},
{
"name": "[dev-crypto] 20071109 Bouncy Castle Crypto Provider Package version 1.36 now available",
"refsource": "MLIST",
"url": "http://www.bouncycastle.org/devmailarchive/msg08195.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-5131",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1550",
"STATE": "PUBLIC"
},
@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-58.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-58.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1020411",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1020411"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "1030619",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030619"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "1030620",
@ -83,14 +73,24 @@
"url": "http://www.securitytracker.com/id/1030620"
},
{
"name" : "59760",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59760"
"name": "1030619",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030619"
},
{
"name": "60628",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60628"
},
{
"name": "59760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59760"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-58.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-58.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-1746",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=364065",
"refsource": "CONFIRM",
@ -72,20 +67,30 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2939"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html"
},
{
"name": "GLSA-201408-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name": "60372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60372"
},
{
"name": "openSUSE-SU-2014:0783",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
},
{
"name" : "1030270",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030270"
"name": "59155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59155"
},
{
"name": "58920",
@ -93,14 +98,9 @@
"url": "http://secunia.com/advisories/58920"
},
{
"name" : "59155",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59155"
},
{
"name" : "60372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60372"
"name": "1030270",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030270"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5622",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#282857",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/282857"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5829",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#917425",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/917425"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#917425",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/917425"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2521",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "38216",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38216/"
"name": "1033488",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033488"
},
{
"name": "MS15-099",
@ -63,9 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-099"
},
{
"name" : "1033488",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033488"
"name": "38216",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38216/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2601",
"STATE": "PUBLIC"
},
@ -52,15 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2015:1243",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727"
"name": "RHSA-2015:1229",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
},
{
"name": "1032910",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032910"
},
{
"name": "USN-2706-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2706-1"
},
{
"name": "RHSA-2015:1526",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
},
{
"name": "RHSA-2015:1485",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
},
{
"name": "RHSA-2015:1544",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10139",
@ -68,9 +98,14 @@
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10139"
},
{
"name" : "DSA-3339",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3339"
"name": "openSUSE-SU-2015:1289",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
},
{
"name": "RHSA-2015:1228",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
},
{
"name": "DSA-3316",
@ -82,35 +117,30 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "RHSA-2015:1486",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
},
{
"name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name" : "RHSA-2015:1526",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
"name": "USN-2696-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2696-1"
},
{
"name" : "RHSA-2015:1228",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
"name": "75867",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75867"
},
{
"name" : "RHSA-2015:1229",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
},
{
"name" : "RHSA-2015:1230",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
},
{
"name" : "RHSA-2015:1241",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
"name": "DSA-3339",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3339"
},
{
"name": "RHSA-2015:1242",
@ -118,35 +148,20 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
},
{
"name" : "RHSA-2015:1243",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727"
},
{
"name" : "RHSA-2015:1485",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
},
{
"name" : "RHSA-2015:1486",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
"name": "1037732",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037732"
},
{
"name": "RHSA-2015:1488",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
},
{
"name" : "RHSA-2015:1544",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1544.html"
},
{
"name" : "RHSA-2015:1604",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
},
{
"name": "SUSE-SU-2015:1319",
"refsource": "SUSE",
@ -163,34 +178,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
},
{
"name" : "openSUSE-SU-2015:1289",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
"name": "RHSA-2015:1241",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
},
{
"name" : "USN-2696-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2696-1"
"name": "RHSA-2015:1230",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
},
{
"name" : "USN-2706-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2706-1"
},
{
"name" : "75867",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75867"
},
{
"name" : "1037732",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037732"
},
{
"name" : "1032910",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032910"
"name": "RHSA-2015:1604",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6286",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6292",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20151104 Cisco Web Security Appliance Cache Reply Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151104-wsa1"
},
{
"name": "1034062",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034062"
},
{
"name": "20151104 Cisco Web Security Appliance Cache Reply Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151104-wsa1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6653",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-6759",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://googlechromereleases.blogspot.com/2015/10/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=514076",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=514076"
"name": "77071",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77071"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=201022&view=revision",
@ -72,35 +72,35 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3376"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=514076",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=514076"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "RHSA-2015:1912",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1912.html"
"name": "1033816",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033816"
},
{
"name": "USN-2770-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2770-1"
},
{
"name": "RHSA-2015:1912",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1912.html"
},
{
"name": "USN-2770-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2770-2"
},
{
"name" : "77071",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77071"
},
{
"name" : "1033816",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033816"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0483",
"STATE": "PUBLIC"
},
@ -58,14 +58,29 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-032"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
"name": "openSUSE-SU-2016:0272",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
"name": "1034715",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034715"
},
{
"name": "openSUSE-SU-2016:0279",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html"
},
{
"name": "GLSA-201610-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-08"
},
{
"name": "USN-2884-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2884-1"
},
{
"name": "DSA-3465",
@ -73,19 +88,19 @@
"url": "http://www.debian.org/security/2016/dsa-3465"
},
{
"name" : "DSA-3458",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3458"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "GLSA-201603-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-14"
"name": "USN-2885-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2885-1"
},
{
"name" : "GLSA-201610-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-08"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "RHSA-2016:1430",
@ -98,9 +113,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0049.html"
},
{
"name" : "RHSA-2016:0050",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0050.html"
"name": "openSUSE-SU-2016:0270",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name": "RHSA-2016:0053",
@ -108,49 +123,49 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0053.html"
},
{
"name" : "RHSA-2016:0054",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0054.html"
},
{
"name" : "RHSA-2016:0055",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0055.html"
},
{
"name" : "RHSA-2016:0056",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0056.html"
},
{
"name" : "RHSA-2016:0057",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0057.html"
"name": "SUSE-SU-2016:0269",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html"
},
{
"name": "RHSA-2016:0067",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0067.html"
},
{
"name": "openSUSE-SU-2016:0263",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html"
},
{
"name": "SUSE-SU-2016:0256",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html"
},
{
"name" : "SUSE-SU-2016:0265",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html"
"name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name" : "SUSE-SU-2016:0269",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html"
"name": "RHSA-2016:0057",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0057.html"
},
{
"name" : "openSUSE-SU-2016:0263",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html"
"name": "RHSA-2016:0055",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0055.html"
},
{
"name": "RHSA-2016:0054",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0054.html"
},
{
"name": "RHSA-2016:0056",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0056.html"
},
{
"name": "openSUSE-SU-2016:0268",
@ -158,34 +173,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html"
},
{
"name" : "openSUSE-SU-2016:0270",
"name": "RHSA-2016:0050",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0050.html"
},
{
"name": "DSA-3458",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3458"
},
{
"name": "SUSE-SU-2016:0265",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name" : "openSUSE-SU-2016:0272",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html"
},
{
"name" : "openSUSE-SU-2016:0279",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html"
},
{
"name" : "USN-2884-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2884-1"
},
{
"name" : "USN-2885-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2885-1"
},
{
"name" : "1034715",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034715"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0574",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/web2py/web2py/commit/944d8bd8f3c5cf8ae296fc03d149056c65358426",
"refsource" : "CONFIRM",
"url" : "https://github.com/web2py/web2py/commit/944d8bd8f3c5cf8ae296fc03d149056c65358426"
},
{
"name": "https://github.com/web2py/web2py/issues/1585#issuecomment-284317919",
"refsource": "CONFIRM",
"url": "https://github.com/web2py/web2py/issues/1585#issuecomment-284317919"
},
{
"name": "https://github.com/web2py/web2py/commit/944d8bd8f3c5cf8ae296fc03d149056c65358426",
"refsource": "CONFIRM",
"url": "https://github.com/web2py/web2py/commit/944d8bd8f3c5cf8ae296fc03d149056c65358426"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-4544",
"STATE": "PUBLIC"
},
@ -53,44 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160505 CVE Request: PHP: several issues fixed with 7.0.6, 5.6.21 and 5.5.35",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/05/21"
"name": "89844",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/89844"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "http://php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=72094",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=72094"
},
{
"name" : "https://git.php.net/?p=php-src.git;a=commit;h=082aecfc3a753ad03be82cf14f03ac065723ec92",
"refsource" : "CONFIRM",
"url" : "https://git.php.net/?p=php-src.git;a=commit;h=082aecfc3a753ad03be82cf14f03ac065723ec92"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
},
{
"name" : "DSA-3602",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3602"
},
{
"name" : "FEDORA-2016-f4e73663f4",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html"
"name": "openSUSE-SU-2016:1524",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
},
{
"name": "GLSA-201611-22",
@ -103,9 +73,39 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name" : "openSUSE-SU-2016:1524",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
"name": "[oss-security] 20160505 CVE Request: PHP: several issues fixed with 7.0.6, 5.6.21 and 5.5.35",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/05/21"
},
{
"name": "DSA-3602",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3602"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "https://bugs.php.net/bug.php?id=72094",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=72094"
},
{
"name": "http://php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-7.php"
},
{
"name": "https://git.php.net/?p=php-src.git;a=commit;h=082aecfc3a753ad03be82cf14f03ac065723ec92",
"refsource": "CONFIRM",
"url": "https://git.php.net/?p=php-src.git;a=commit;h=082aecfc3a753ad03be82cf14f03ac065723ec92"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
},
{
"name": "openSUSE-SU-2016:1357",
@ -113,9 +113,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html"
},
{
"name" : "89844",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/89844"
"name": "FEDORA-2016-f4e73663f4",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183736.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4816",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://buffalo.jp/support_s/s20160527a.html",
"refsource" : "CONFIRM",
"url" : "http://buffalo.jp/support_s/s20160527a.html"
"name": "JVNDB-2016-000087",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000087"
},
{
"name": "JVN#75813272",
@ -63,9 +63,9 @@
"url": "http://jvn.jp/en/jp/JVN75813272/index.html"
},
{
"name" : "JVNDB-2016-000087",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000087"
"name": "http://buffalo.jp/support_s/s20160527a.html",
"refsource": "CONFIRM",
"url": "http://buffalo.jp/support_s/s20160527a.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4862",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "92992",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92992"
},
{
"name": "http://tips.cs-cart.jp/fix-twigmo-vulnerability-20160914.html",
"refsource": "CONFIRM",
"url": "http://tips.cs-cart.jp/fix-twigmo-vulnerability-20160914.html"
},
{
"name" : "JVN#55389065",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN55389065/index.html"
},
{
"name": "JVNDB-2016-000157",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000157.html"
},
{
"name" : "92992",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92992"
"name": "JVN#55389065",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN55389065/index.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-4939",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/10/8"
"name": "https://blog.mybb.com/2016/10/17/mybb-1-8-8-merge-system-1-8-8-release/",
"refsource": "CONFIRM",
"url": "https://blog.mybb.com/2016/10/17/mybb-1-8-8-merge-system-1-8-8-release/"
},
{
"name": "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities",
@ -63,9 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/1"
},
{
"name" : "https://blog.mybb.com/2016/10/17/mybb-1-8-8-merge-system-1-8-8-release/",
"refsource" : "CONFIRM",
"url" : "https://blog.mybb.com/2016/10/17/mybb-1-8-8-merge-system-1-8-8-release/"
"name": "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/10/8"
},
{
"name": "94396",

View File

@ -71,15 +71,15 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Apr/9"
},
{
"name" : "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2016-9498.html",
"refsource" : "CONFIRM",
"url" : "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2016-9498.html"
},
{
"name": "97394",
"refsource": "BID",
"url": "https://www.securityfocus.com/bid/97394/"
},
{
"name": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2016-9498.html",
"refsource": "CONFIRM",
"url": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2016-9498.html"
}
]
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9513",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{