"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:55:42 +00:00
parent e763c4a435
commit 69507580de
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
67 changed files with 3839 additions and 3839 deletions

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457503/100/0/threaded"
},
{
"name" : "20070122 a-forum xss - who? what? where?",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-January/001249.html"
},
{
"name": "aforum-unspecified-xss(31610)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31610"
},
{
"name": "20070122 a-forum xss - who? what? where?",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-January/001249.html"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20070405 ZDI-07-013: Kaspersky AntiVirus Engine ARJ Archive Parsing Heap Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464878/100/0/threaded"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-013.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-013.html"
},
{
"name" : "http://www.kaspersky.com/technews?id=203038693",
"refsource" : "CONFIRM",
"url" : "http://www.kaspersky.com/technews?id=203038693"
},
{
"name" : "http://www.kaspersky.com/technews?id=203038694",
"refsource" : "CONFIRM",
"url" : "http://www.kaspersky.com/technews?id=203038694"
},
{
"name" : "23346",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23346"
},
{
"name" : "ADV-2007-1268",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1268"
},
{
"name" : "1017882",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017882"
},
{
"name" : "1017883",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017883"
},
{
"name": "24778",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24778"
},
{
"name": "1017882",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017882"
},
{
"name": "http://www.kaspersky.com/technews?id=203038694",
"refsource": "CONFIRM",
"url": "http://www.kaspersky.com/technews?id=203038694"
},
{
"name": "ADV-2007-1268",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1268"
},
{
"name": "20070405 ZDI-07-013: Kaspersky AntiVirus Engine ARJ Archive Parsing Heap Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464878/100/0/threaded"
},
{
"name": "kaspersky-arj-bo(33489)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33489"
},
{
"name": "23346",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23346"
},
{
"name": "http://www.kaspersky.com/technews?id=203038693",
"refsource": "CONFIRM",
"url": "http://www.kaspersky.com/technews?id=203038693"
},
{
"name": "1017883",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017883"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "34866",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34866"
},
{
"name": "24966",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24966"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305391",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305391"
},
{
"name" : "APPLE-SA-2007-04-19",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
},
{
"name" : "TA07-109A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
},
{
"name": "23569",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23569"
},
{
"name" : "ADV-2007-1470",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1470"
},
{
"name" : "34866",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34866"
},
{
"name": "1017942",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017942"
},
{
"name" : "24966",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24966"
"name": "TA07-109A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
},
{
"name": "APPLE-SA-2007-04-19",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
},
{
"name": "ADV-2007-1470",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1470"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "35159",
"refsource": "OSVDB",
"url": "http://osvdb.org/35159"
},
{
"name": "3326",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22600"
},
{
"name" : "35159",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35159"
},
{
"name": "vivvo-dbconn-file-include(32553)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.php-security.org/MOPB/MOPB-09-2007.html",
"refsource" : "MISC",
"url" : "http://www.php-security.org/MOPB/MOPB-09-2007.html"
},
{
"name": "http://cvs.php.net/viewvc.cgi/php-src/ext/wddx/wddx.c?revision=1.119.2.10.2.14&view=markup",
"refsource": "CONFIRM",
"url": "http://cvs.php.net/viewvc.cgi/php-src/ext/wddx/wddx.c?revision=1.119.2.10.2.14&view=markup"
},
{
"name": "http://www.php-security.org/MOPB/MOPB-09-2007.html",
"refsource": "MISC",
"url": "http://www.php-security.org/MOPB/MOPB-09-2007.html"
},
{
"name": "http://cvs.php.net/viewvc.cgi/php-src/ext/wddx/wddx.c?r1=1.119.2.10.2.13&r2=1.119.2.10.2.14",
"refsource": "CONFIRM",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3591",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3591"
},
{
"name" : "23176",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23176"
},
{
"name" : "ADV-2007-1138",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1138"
},
{
"name": "37195",
"refsource": "OSVDB",
@ -76,6 +61,21 @@
"name": "evenuke-mysql-file-include(33285)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33285"
},
{
"name": "3591",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3591"
},
{
"name": "ADV-2007-1138",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1138"
},
{
"name": "23176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23176"
}
]
}

View File

@ -53,44 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20070816 IBM DB2 Universal Database Directory Creation Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=581"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21255352",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21255352"
"name": "db2-message-file-format-string(36106)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36106"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
},
{
"name" : "IY98011",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IY98011"
},
{
"name" : "IY98101",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IY98101"
},
{
"name": "20070818 Recent DB2 Vulnerabilities",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-August/001765.html"
},
{
"name": "ADV-2007-2912",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2912"
},
{
"name": "20070816 IBM DB2 Universal Database Directory Creation Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=581"
},
{
"name": "25339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25339"
},
{
"name" : "ADV-2007-2912",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2912"
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255352",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255352"
},
{
"name": "1018581",
@ -103,9 +98,14 @@
"url": "http://secunia.com/advisories/26471"
},
{
"name" : "db2-message-file-format-string(36106)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36106"
"name": "IY98101",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY98101"
},
{
"name": "IY98011",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY98011"
}
]
}

View File

@ -52,90 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070824 n.runs-SA-2007.025 - ClamAV Remote Code Execution Advisory",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/477723/100/0/threaded"
},
{
"name" : "http://www.nruns.com/security_advisory_clamav_remote_code_exection.php",
"refsource" : "MISC",
"url" : "http://www.nruns.com/security_advisory_clamav_remote_code_exection.php"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "DSA-1366",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1366"
},
{
"name" : "FEDORA-2007-2050",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00104.html"
},
{
"name": "GLSA-200709-14",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200709-14.xml"
},
{
"name" : "MDKSA-2007:172",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:172"
},
{
"name" : "SUSE-SR:2007:018",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_18_sr.html"
},
{
"name" : "2007-0026",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0026/"
},
{
"name" : "25439",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25439"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "1018610",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018610"
},
{
"name" : "26674",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26674"
},
{
"name" : "26654",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26654"
},
{
"name" : "26683",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26683"
},
{
"name" : "26751",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26751"
"name": "3063",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3063"
},
{
"name": "26822",
@ -147,15 +72,90 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26916"
},
{
"name": "20070824 n.runs-SA-2007.025 - ClamAV Remote Code Execution Advisory",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/477723/100/0/threaded"
},
{
"name": "26683",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26683"
},
{
"name": "http://www.nruns.com/security_advisory_clamav_remote_code_exection.php",
"refsource": "MISC",
"url": "http://www.nruns.com/security_advisory_clamav_remote_code_exection.php"
},
{
"name": "FEDORA-2007-2050",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00104.html"
},
{
"name": "DSA-1366",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1366"
},
{
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "2007-0026",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0026/"
},
{
"name": "29420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420"
},
{
"name" : "3063",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3063"
"name": "SUSE-SR:2007:018",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_18_sr.html"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "26751",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26751"
},
{
"name": "1018610",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018610"
},
{
"name": "26654",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26654"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "MDKSA-2007:172",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:172"
},
{
"name": "26674",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26674"
},
{
"name": "25439",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25439"
}
]
}

View File

@ -52,140 +52,140 @@
},
"references": {
"reference_data": [
{
"name" : "20070919 Multiple Vendor ImageMagick Multiple Denial of Service Vulnerabilities",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=596"
},
{
"name" : "20071112 FLEA-2007-0066-1 ImageMagick",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483572/100/0/threaded"
},
{
"name" : "[Magick-announce] 20070917 ImageMagick 6.3.5-9, important security updates",
"refsource" : "MLIST",
"url" : "http://studio.imagemagick.org/pipermail/magick-announce/2007-September/000037.html"
},
{
"name" : "http://www.imagemagick.org/script/changelog.php",
"refsource" : "CONFIRM",
"url" : "http://www.imagemagick.org/script/changelog.php"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1743",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1743"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=186030",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=186030"
},
{
"name" : "DSA-1858",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1858"
},
{
"name" : "GLSA-200710-27",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200710-27.xml"
},
{
"name" : "MDVSA-2008:035",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:035"
},
{
"name" : "RHSA-2008:0145",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0145.html"
},
{
"name" : "RHSA-2008:0165",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0165.html"
},
{
"name" : "SUSE-SR:2007:023",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_23_sr.html"
},
{
"name" : "USN-523-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-523-1"
},
{
"name" : "25764",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25764"
},
{
"name" : "oval:org.mitre.oval:def:10869",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10869"
},
{
"name" : "36260",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36260"
},
{
"name" : "ADV-2007-3245",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3245"
},
{
"name" : "1018729",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018729"
},
{
"name" : "26926",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26926"
},
{
"name" : "27048",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27048"
},
{
"name" : "27309",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27309"
},
{
"name": "27364",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27364"
},
{
"name" : "27439",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27439"
},
{
"name" : "28721",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28721"
},
{
"name" : "29786",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29786"
},
{
"name": "29857",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29857"
},
{
"name": "RHSA-2008:0145",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0145.html"
},
{
"name": "20071112 FLEA-2007-0066-1 ImageMagick",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483572/100/0/threaded"
},
{
"name": "USN-523-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-523-1"
},
{
"name": "27309",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27309"
},
{
"name": "29786",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29786"
},
{
"name": "http://www.imagemagick.org/script/changelog.php",
"refsource": "CONFIRM",
"url": "http://www.imagemagick.org/script/changelog.php"
},
{
"name": "ADV-2007-3245",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3245"
},
{
"name": "GLSA-200710-27",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200710-27.xml"
},
{
"name": "1018729",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018729"
},
{
"name": "oval:org.mitre.oval:def:10869",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10869"
},
{
"name": "imagemagick-readdcmimage-readxcfimage-dos(36740)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36740"
},
{
"name": "27048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27048"
},
{
"name": "RHSA-2008:0165",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0165.html"
},
{
"name": "28721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28721"
},
{
"name": "27439",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27439"
},
{
"name": "https://issues.rpath.com/browse/RPL-1743",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1743"
},
{
"name": "DSA-1858",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1858"
},
{
"name": "[Magick-announce] 20070917 ImageMagick 6.3.5-9, important security updates",
"refsource": "MLIST",
"url": "http://studio.imagemagick.org/pipermail/magick-announce/2007-September/000037.html"
},
{
"name": "26926",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26926"
},
{
"name": "MDVSA-2008:035",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:035"
},
{
"name": "20070919 Multiple Vendor ImageMagick Multiple Denial of Service Vulnerabilities",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=596"
},
{
"name": "25764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25764"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=186030",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=186030"
},
{
"name": "SUSE-SR:2007:023",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_23_sr.html"
},
{
"name": "36260",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36260"
}
]
}

View File

@ -62,25 +62,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25978"
},
{
"name" : "ADV-2007-3419",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3419"
},
{
"name" : "37617",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37617"
},
{
"name": "27131",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27131"
},
{
"name": "ADV-2007-3419",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3419"
},
{
"name": "phphomepage-galerie-sql-injection(36998)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36998"
},
{
"name": "37617",
"refsource": "OSVDB",
"url": "http://osvdb.org/37617"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.portcullis-security.com/175.php",
"refsource" : "MISC",
"url" : "http://www.portcullis-security.com/175.php"
},
{
"name": "bandersnatch-index-path-disclosure(38308)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38308"
},
{
"name": "http://www.portcullis-security.com/175.php",
"refsource": "MISC",
"url": "http://www.portcullis-security.com/175.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2359",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-064"
},
{
"name" : "75013",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75013"
},
{
"name": "1032528",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032528"
},
{
"name": "75013",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75013"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2544",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-103",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-103"
},
{
"name": "1033495",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033495"
},
{
"name": "MS15-103",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-103"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2847",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2870",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3142",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150417 Re: Problems in automatic crash analysis frameworks",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/17/5"
"name": "RHSA-2015:1083",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1083.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1212818",
@ -63,19 +63,19 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212818"
},
{
"name" : "RHSA-2015:1083",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1083.html"
},
{
"name" : "RHSA-2015:1210",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1210.html"
"name": "[oss-security] 20150417 Re: Problems in automatic crash analysis frameworks",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/17/5"
},
{
"name": "75116",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75116"
},
{
"name": "RHSA-2015:1210",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1210.html"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-15.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-15.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11088",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11088"
"name": "RHSA-2017:0631",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0631.html"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b8ccc2a6add29823a0ff0492fc50372449007e7b",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b8ccc2a6add29823a0ff0492fc50372449007e7b"
},
{
"name": "DSA-3277",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3277"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11088",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11088"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3277",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3277"
},
{
"name": "GLSA-201510-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201510-03"
},
{
"name" : "RHSA-2017:0631",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0631.html"
},
{
"name": "74637",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74637"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2015-15.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2015-15.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-3938",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6045",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-523/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-523/"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-523",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-523"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-523/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-523/"
},
{
"name": "MS15-106",
"refsource": "MS",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6109",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-6464",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7030",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205379",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205379"
},
{
"name": "APPLE-SA-2015-10-21-7",
"refsource": "APPLE",
@ -66,6 +61,11 @@
"name": "1033930",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033930"
},
{
"name": "https://support.apple.com/HT205379",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205379"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7065",
"STATE": "PUBLIC"
},
@ -63,19 +63,9 @@
"url": "https://support.apple.com/HT205637"
},
{
"name" : "https://support.apple.com/HT205640",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205640"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2015-12-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
"name": "1034344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034344"
},
{
"name": "APPLE-SA-2015-12-08-3",
@ -83,9 +73,19 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name" : "1034344",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034344"
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "https://support.apple.com/HT205640",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205640"
},
{
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-7781",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#12991684",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN12991684/index.html"
},
{
"name": "JVNDB-2015-000186",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-000186.html"
},
{
"name": "JVN#12991684",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN12991684/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0465",
"STATE": "PUBLIC"
},

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20160919 ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM Authentication Weak Nonce Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2016/Sep/32"
"name": "1036843",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036843"
},
{
"name": "http://www.securityfocus.com/archive/1/539993/30/0/threaded",
"refsource": "CONFIRM",
"url": "http://www.securityfocus.com/archive/1/539993/30/0/threaded"
},
{
"name": "20160919 ESA-2016-096: EMC Celerra, VNX1, VNX2 and VNXe SMB NTLM Authentication Weak Nonce Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2016/Sep/32"
},
{
"name": "93023",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93023"
},
{
"name" : "1036843",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036843"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1000259",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-1524",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537446/100/0/threaded"
},
{
"name" : "39412",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39412/"
},
{
"name": "20160204 [CERT 777024 / CVE-2016-1524/5]: RCE and file download in Netgear NMS300",
"refsource": "FULLDISC",
@ -72,6 +67,11 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135618/Netgear-Pro-NMS-300-Code-Execution-File-Download.html"
},
{
"name": "39412",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39412/"
},
{
"name": "VU#777024",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1771",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206171",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206171"
"name": "1035354",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035354"
},
{
"name": "APPLE-SA-2016-03-21-6",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/85055"
},
{
"name" : "1035354",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035354"
"name": "https://support.apple.com/HT206171",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206171"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4130",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
"name": "1036117",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036117"
},
{
"name": "MS16-083",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
},
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{
"name": "RHSA-2016:1238",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238"
},
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name": "openSUSE-SU-2016:1621",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
},
{
"name" : "openSUSE-SU-2016:1625",
"name": "SUSE-SU-2016:1613",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name" : "1036117",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036117"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
}
]
}

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206902",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206902"
},
{
"name" : "https://support.apple.com/HT206903",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206903"
},
{
"name" : "https://support.apple.com/HT206904",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206904"
},
{
"name" : "https://support.apple.com/HT206905",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206905"
},
{
"name" : "APPLE-SA-2016-07-18-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2016-07-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"name" : "APPLE-SA-2016-07-18-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
"name": "1036344",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036344"
},
{
"name": "APPLE-SA-2016-07-18-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name": "APPLE-SA-2016-07-18-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{
"name": "APPLE-SA-2016-07-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"name": "91834",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91834"
},
{
"name" : "1036344",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036344"
"name": "APPLE-SA-2016-07-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name": "https://support.apple.com/HT206905",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206905"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
},
{
"name": "https://support.apple.com/HT206902",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206902"
},
{
"name": "https://support.apple.com/HT206904",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206904"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4845",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.iodata.jp/support/information/2016/hvl-a_csrf/"
},
{
"name" : "JVN#35062083",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN35062083/index.html"
},
{
"name": "JVNDB-2016-000134",
"refsource": "JVNDB",
@ -71,6 +66,11 @@
"name": "92352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92352"
},
{
"name": "JVN#35062083",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN35062083/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-5146",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html",
"name": "https://crbug.com/633310",
"refsource": "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html"
"url": "https://crbug.com/633310"
},
{
"name": "https://crbug.com/620277",
@ -63,39 +63,9 @@
"url": "https://crbug.com/620277"
},
{
"name" : "https://crbug.com/620766",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/620766"
},
{
"name" : "https://crbug.com/633310",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/633310"
},
{
"name" : "https://crbug.com/633486",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/633486"
},
{
"name" : "DSA-3645",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3645"
},
{
"name" : "GLSA-201610-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-09"
},
{
"name" : "RHSA-2016:1580",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1580.html"
},
{
"name" : "openSUSE-SU-2016:1982",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html"
"name": "92276",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92276"
},
{
"name": "openSUSE-SU-2016:1983",
@ -103,14 +73,44 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html"
},
{
"name" : "92276",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92276"
"name": "RHSA-2016:1580",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1580.html"
},
{
"name": "1036547",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036547"
},
{
"name": "GLSA-201610-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/633486",
"refsource": "CONFIRM",
"url": "https://crbug.com/633486"
},
{
"name": "openSUSE-SU-2016:1982",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html"
},
{
"name": "DSA-3645",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3645"
},
{
"name": "https://crbug.com/620766",
"refsource": "CONFIRM",
"url": "https://crbug.com/620766"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160604 Re: expat hash collision fix too predictable?",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/04/5"
},
{
"name" : "[oss-security] 20160604 Re: expat hash collision fix too predictable?",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/04/4"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name" : "https://source.android.com/security/bulletin/2016-11-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2016-11-01.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-20",
"refsource": "CONFIRM",
@ -82,25 +62,45 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "[oss-security] 20160604 Re: expat hash collision fix too predictable?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/04/4"
},
{
"name": "DSA-3597",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3597"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "91159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91159"
},
{
"name": "GLSA-201701-21",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-21"
},
{
"name": "https://source.android.com/security/bulletin/2016-11-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2016-11-01.html"
},
{
"name": "USN-3010-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3010-1"
},
{
"name" : "91159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91159"
"name": "[oss-security] 20160604 Re: expat hash collision fix too predictable?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/04/5"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5622",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1037049",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037049"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93666",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93666"
},
{
"name" : "1037049",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037049"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-02-19T22:20:51.848853",
"ID": "CVE-2019-1003028",
"REQUESTER": "ml@beckweb.net",