"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:00:14 +00:00
parent 7c69dd928c
commit 7402f7cb36
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 3892 additions and 3892 deletions

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-1999-0614", "ID": "CVE-1999-0614",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-1999-0631", "ID": "CVE-1999-0631",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -58,9 +58,9 @@
"url": "http://www.security-express.com/archives/bugtraq/1999-q4/0122.html" "url": "http://www.security-express.com/archives/bugtraq/1999-q4/0122.html"
}, },
{ {
"name" : "832", "name": "cde-mailtool-bo(3732)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/832" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3732"
}, },
{ {
"name": "http://www.securiteam.com/exploits/3J5QQPPQ0O.html", "name": "http://www.securiteam.com/exploits/3J5QQPPQ0O.html",
@ -68,9 +68,9 @@
"url": "http://www.securiteam.com/exploits/3J5QQPPQ0O.html" "url": "http://www.securiteam.com/exploits/3J5QQPPQ0O.html"
}, },
{ {
"name" : "cde-mailtool-bo(3732)", "name": "832",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/3732" "url": "http://www.securityfocus.com/bid/832"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS98-004",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-004"
},
{ {
"name": "MS99-025", "name": "MS99-025",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-025" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-025"
}, },
{
"name" : "J-054",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/j-054.shtml"
},
{ {
"name": "529", "name": "529",
"refsource": "BID", "refsource": "BID",
@ -76,6 +66,16 @@
"name": "272", "name": "272",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/272" "url": "http://www.osvdb.org/272"
},
{
"name": "J-054",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/j-054.shtml"
},
{
"name": "MS98-004",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-004"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "19990217 Tetrix 1.13.16 is Vulnerable",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=91937090211855&w=2"
},
{ {
"name": "340", "name": "340",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/340" "url": "http://www.securityfocus.com/bid/340"
},
{
"name": "19990217 Tetrix 1.13.16 is Vulnerable",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=91937090211855&w=2"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20000304 OpenLinux 2.3: rpm_query",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-03/0029.html"
},
{ {
"name": "1036", "name": "1036",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1036" "url": "http://www.securityfocus.com/bid/1036"
},
{
"name": "20000304 OpenLinux 2.3: rpm_query",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0029.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1350",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1350"
},
{ {
"name": "20000524 HP Web JetAdmin Version 5.6 Web interface Server Directory Traversal Vulnerability", "name": "20000524 HP Web JetAdmin Version 5.6 Web interface Server Directory Traversal Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "1243", "name": "1243",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1243" "url": "http://www.securityfocus.com/bid/1243"
},
{
"name" : "1350",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/1350"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20000526 KDE: /usr/bin/kdesud, gid = 0 exploit",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0353.html"
},
{ {
"name": "1274", "name": "1274",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1274" "url": "http://www.securityfocus.com/bid/1274"
},
{
"name": "20000526 KDE: /usr/bin/kdesud, gid = 0 exploit",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0353.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1305",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1305"
},
{ {
"name": "20000602 /usr/bin/Mail exploit for Slackware 7.0 (mail-slack.c)", "name": "20000602 /usr/bin/Mail exploit for Slackware 7.0 (mail-slack.c)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "20000605 mailx: mail group exploit in mailx", "name": "20000605 mailx: mail group exploit in mailx",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2000/20000605" "url": "http://www.debian.org/security/2000/20000605"
},
{
"name" : "1305",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1305"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20000619 Problems with \"kon2\" package",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006192340340.19998-100000@ferret.lmh.ox.ac.uk"
},
{ {
"name": "1371", "name": "1371",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1371" "url": "http://www.securityfocus.com/bid/1371"
},
{
"name": "20000619 Problems with \"kon2\" package",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006192340340.19998-100000@ferret.lmh.ox.ac.uk"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "7265",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7265"
},
{
"name": "session-cookie-remote-retrieval(5396)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5396"
},
{ {
"name": "http://www.acrossecurity.com/aspr/ASPR-2000-07-22-1-PUB.txt", "name": "http://www.acrossecurity.com/aspr/ASPR-2000-07-22-1-PUB.txt",
"refsource": "MISC", "refsource": "MISC",
@ -61,16 +71,6 @@
"name": "MS00-080", "name": "MS00-080",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-080" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-080"
},
{
"name" : "session-cookie-remote-retrieval(5396)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5396"
},
{
"name" : "7265",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/7265"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20001201 Fixed local AIX V43 vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=97569466809056&w=2"
},
{
"name" : "IY12638",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY12638&apar=only"
},
{ {
"name": "2037", "name": "2037",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2037" "url": "http://www.securityfocus.com/bid/2037"
}, },
{
"name": "20001201 Fixed local AIX V43 vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=97569466809056&w=2"
},
{ {
"name": "aix-piobe-bo(5616)", "name": "aix-piobe-bo(5616)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5616" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5616"
},
{
"name": "IY12638",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY12638&apar=only"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://coppermine-gallery.net/forum/index.php?topic=20933.0" "url": "http://coppermine-gallery.net/forum/index.php?topic=20933.0"
}, },
{ {
"name" : "14625", "name": "16499",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/14625" "url": "http://secunia.com/advisories/16499"
}, },
{ {
"name": "1014799", "name": "1014799",
@ -68,9 +68,9 @@
"url": "http://securitytracker.com/id?1014799" "url": "http://securitytracker.com/id?1014799"
}, },
{ {
"name" : "16499", "name": "14625",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/16499" "url": "http://www.securityfocus.com/bid/14625"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-1282", "ID": "CVE-2007-1282",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,15 +53,45 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "DSA-1336", "name": "RHSA-2007:0078",
"refsource" : "DEBIAN", "refsource": "REDHAT",
"url" : "http://www.debian.org/security/2007/dsa-1336" "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
}, },
{ {
"name": "FEDORA-2007-308", "name": "FEDORA-2007-308",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2747" "url": "http://fedoranews.org/cms/node/2747"
}, },
{
"name": "RHSA-2007:0108",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
},
{
"name": "oval:org.mitre.oval:def:11313",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11313"
},
{
"name": "24406",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24406"
},
{
"name": "24457",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24457"
},
{
"name": "33810",
"refsource": "OSVDB",
"url": "http://osvdb.org/33810"
},
{
"name": "DSA-1336",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1336"
},
{ {
"name": "FEDORA-2007-309", "name": "FEDORA-2007-309",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -73,79 +103,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200703-18.xml" "url": "http://security.gentoo.org/glsa/glsa-200703-18.xml"
}, },
{ {
"name" : "RHSA-2007:0078", "name": "mozilla-email-messages-overflow(32810)",
"refsource" : "REDHAT", "refsource": "XF",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0078.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32810"
},
{
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-10.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-10.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=362735",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=362735"
},
{
"name" : "RHSA-2007:0108",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
},
{
"name" : "20070202-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
},
{
"name" : "SSA:2007-066-04",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947"
},
{
"name" : "SSA:2007-066-05",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name" : "22845",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22845"
},
{
"name" : "oval:org.mitre.oval:def:11313",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11313"
},
{
"name" : "ADV-2007-0824",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0824"
},
{
"name" : "33810",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33810"
},
{
"name" : "24522",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24522"
},
{
"name" : "24406",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24406"
},
{
"name" : "24456",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24456"
},
{
"name" : "24457",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24457"
}, },
{ {
"name": "25588", "name": "25588",
@ -153,9 +113,49 @@
"url": "http://secunia.com/advisories/25588" "url": "http://secunia.com/advisories/25588"
}, },
{ {
"name" : "mozilla-email-messages-overflow(32810)", "name": "SSA:2007-066-04",
"refsource" : "XF", "refsource": "SLACKWARE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32810" "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947"
},
{
"name": "24456",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24456"
},
{
"name": "24522",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24522"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=362735",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=362735"
},
{
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-10.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-10.html"
},
{
"name": "22845",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22845"
},
{
"name": "20070202-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
},
{
"name": "SSA:2007-066-05",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name": "ADV-2007-0824",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0824"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070327 SignKorea's ActiveX Buffer Overflow Vulnerability", "name": "skcommax-downloadcertificate-bo(33245)",
"refsource" : "FULLDISC", "refsource": "XF",
"url" : "http://marc.info/?l=full-disclosure&m=117497124018827&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33245"
}, },
{ {
"name": "23149", "name": "23149",
@ -67,15 +67,15 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1114" "url": "http://www.vupen.com/english/advisories/2007/1114"
}, },
{
"name": "20070327 SignKorea's ActiveX Buffer Overflow Vulnerability",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=117497124018827&w=2"
},
{ {
"name": "24587", "name": "24587",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24587" "url": "http://secunia.com/advisories/24587"
},
{
"name" : "skcommax-downloadcertificate-bo(33245)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33245"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070515 Jetbox CMS version 2.1 E-Mail Injection Vulnerability", "name": "jetbox-formmail-mail-relay(34292)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/468644/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34292"
}, },
{ {
"name": "http://www.netvigilance.com/advisory0026", "name": "http://www.netvigilance.com/advisory0026",
@ -63,9 +63,9 @@
"url": "http://www.netvigilance.com/advisory0026" "url": "http://www.netvigilance.com/advisory0026"
}, },
{ {
"name" : "23989", "name": "2710",
"refsource" : "BID", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/bid/23989" "url": "http://securityreason.com/securityalert/2710"
}, },
{ {
"name": "ADV-2007-1831", "name": "ADV-2007-1831",
@ -73,9 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1831" "url": "http://www.vupen.com/english/advisories/2007/1831"
}, },
{ {
"name" : "34088", "name": "20070515 Jetbox CMS version 2.1 E-Mail Injection Vulnerability",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/34088" "url": "http://www.securityfocus.com/archive/1/468644/100/0/threaded"
}, },
{ {
"name": "1018063", "name": "1018063",
@ -83,14 +83,14 @@
"url": "http://www.securitytracker.com/id?1018063" "url": "http://www.securitytracker.com/id?1018063"
}, },
{ {
"name" : "2710", "name": "34088",
"refsource" : "SREASON", "refsource": "OSVDB",
"url" : "http://securityreason.com/securityalert/2710" "url": "http://www.osvdb.org/34088"
}, },
{ {
"name" : "jetbox-formmail-mail-relay(34292)", "name": "23989",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34292" "url": "http://www.securityfocus.com/bid/23989"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2007-5584", "ID": "CVE-2007-5584",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -63,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/26941" "url": "http://www.securityfocus.com/bid/26941"
}, },
{ {
"name" : "ADV-2007-4270", "name": "cisco-fwsm-control-plane-dos(39135)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2007/4270" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39135"
},
{
"name": "28175",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28175"
}, },
{ {
"name": "39298", "name": "39298",
@ -78,14 +83,9 @@
"url": "http://www.securitytracker.com/id?1019120" "url": "http://www.securitytracker.com/id?1019120"
}, },
{ {
"name" : "28175", "name": "ADV-2007-4270",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/28175" "url": "http://www.vupen.com/english/advisories/2007/4270"
},
{
"name" : "cisco-fwsm-control-plane-dos(39135)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39135"
} }
] ]
} }

View File

@ -52,41 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20071018 Serious holes affecting SiteBar 3.3.8",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482499/100/0/threaded"
},
{
"name" : "http://teamforge.net/viewcvs/viewcvs.cgi/tags/release-3.3.9/doc/history.txt?view=markup",
"refsource" : "CONFIRM",
"url" : "http://teamforge.net/viewcvs/viewcvs.cgi/tags/release-3.3.9/doc/history.txt?view=markup"
},
{
"name" : "DSA-1423",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1423"
},
{
"name" : "GLSA-200711-05",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200711-05.xml"
},
{
"name" : "26126",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26126"
},
{
"name" : "ADV-2007-3768",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3768"
},
{
"name" : "41355",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41355"
},
{ {
"name": "41356", "name": "41356",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -97,30 +62,65 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/41357" "url": "http://osvdb.org/41357"
}, },
{
"name" : "41358",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41358"
},
{
"name" : "41359",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41359"
},
{ {
"name": "27503", "name": "27503",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27503" "url": "http://secunia.com/advisories/27503"
}, },
{
"name": "3318",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3318"
},
{
"name": "20071018 Serious holes affecting SiteBar 3.3.8",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482499/100/0/threaded"
},
{
"name": "41355",
"refsource": "OSVDB",
"url": "http://osvdb.org/41355"
},
{
"name": "GLSA-200711-05",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200711-05.xml"
},
{
"name": "http://teamforge.net/viewcvs/viewcvs.cgi/tags/release-3.3.9/doc/history.txt?view=markup",
"refsource": "CONFIRM",
"url": "http://teamforge.net/viewcvs/viewcvs.cgi/tags/release-3.3.9/doc/history.txt?view=markup"
},
{
"name": "26126",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26126"
},
{
"name": "41358",
"refsource": "OSVDB",
"url": "http://osvdb.org/41358"
},
{ {
"name": "28008", "name": "28008",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28008" "url": "http://secunia.com/advisories/28008"
}, },
{ {
"name" : "3318", "name": "DSA-1423",
"refsource" : "SREASON", "refsource": "DEBIAN",
"url" : "http://securityreason.com/securityalert/3318" "url": "http://www.debian.org/security/2007/dsa-1423"
},
{
"name": "ADV-2007-3768",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3768"
},
{
"name": "41359",
"refsource": "OSVDB",
"url": "http://osvdb.org/41359"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080415 IBM DB2 Universal Database db2dasStartStopFMDaemon Buffer Overflow Vulnerability", "name": "ibm-db2-db2dasrrm-dasprof-bo(41847)",
"refsource" : "IDEFENSE", "refsource": "XF",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=689" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41847"
},
{
"name" : "27870",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27870"
},
{
"name" : "ADV-2008-1237",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1237/references"
}, },
{ {
"name": "1019853", "name": "1019853",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/29784" "url": "http://secunia.com/advisories/29784"
}, },
{ {
"name" : "ibm-db2-db2dasrrm-dasprof-bo(41847)", "name": "ADV-2008-1237",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41847" "url": "http://www.vupen.com/english/advisories/2008/1237/references"
},
{
"name": "27870",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27870"
},
{
"name": "20080415 IBM DB2 Universal Database db2dasStartStopFMDaemon Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=689"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "258888",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258888-1"
},
{ {
"name": "35588", "name": "35588",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/35588" "url": "http://www.securityfocus.com/bid/35588"
},
{
"name": "258888",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258888-1"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20090917 Wireshark - wnpa-sec-2009-05.html && wnpa-sec-2009-06.html -- CVE confirmation and CVE Request", "name": "MDVSA-2009:194",
"refsource" : "MLIST", "refsource": "MANDRIVA",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/17/15" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:194"
},
{
"name" : "[oss-security] 20090917 Re: Wireshark - wnpa-sec-2009-05.html && wnpa-sec-2009-06.html -- CVE confirmation and CVE Request",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/18/2"
}, },
{ {
"name": "http://www.wireshark.org/security/wnpa-sec-2009-04.html", "name": "http://www.wireshark.org/security/wnpa-sec-2009-04.html",
@ -68,49 +63,54 @@
"url": "http://www.wireshark.org/security/wnpa-sec-2009-04.html" "url": "http://www.wireshark.org/security/wnpa-sec-2009-04.html"
}, },
{ {
"name" : "http://www.wireshark.org/security/wnpa-sec-2009-05.html", "name": "ADV-2009-1970",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.wireshark.org/security/wnpa-sec-2009-05.html" "url": "http://www.vupen.com/english/advisories/2009/1970"
},
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html"
},
{
"name" : "MDVSA-2009:194",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:194"
},
{
"name" : "MDVSA-2010:031",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:031"
},
{
"name" : "35748",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35748"
},
{
"name" : "oval:org.mitre.oval:def:11210",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11210"
}, },
{ {
"name": "oval:org.mitre.oval:def:6321", "name": "oval:org.mitre.oval:def:6321",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6321" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6321"
}, },
{
"name": "oval:org.mitre.oval:def:11210",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11210"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2009-05.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2009-05.html"
},
{
"name": "35748",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35748"
},
{ {
"name": "35884", "name": "35884",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35884" "url": "http://secunia.com/advisories/35884"
}, },
{ {
"name" : "ADV-2009-1970", "name": "[oss-security] 20090917 Re: Wireshark - wnpa-sec-2009-05.html && wnpa-sec-2009-06.html -- CVE confirmation and CVE Request",
"refsource" : "VUPEN", "refsource": "MLIST",
"url" : "http://www.vupen.com/english/advisories/2009/1970" "url": "http://www.openwall.com/lists/oss-security/2009/09/18/2"
},
{
"name": "MDVSA-2010:031",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:031"
},
{
"name": "[oss-security] 20090917 Wireshark - wnpa-sec-2009-05.html && wnpa-sec-2009-06.html -- CVE confirmation and CVE Request",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/17/15"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20150618 Re: Possible CVE Request: Multiple stack overflows in squashfs-tools and sasquatch", "name": "75272",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://seclists.org/oss-sec/2015/q2/756" "url": "http://www.securityfocus.com/bid/75272"
}, },
{ {
"name": "GLSA-201701-73", "name": "GLSA-201701-73",
@ -63,9 +63,9 @@
"url": "https://security.gentoo.org/glsa/201701-73" "url": "https://security.gentoo.org/glsa/201701-73"
}, },
{ {
"name" : "75272", "name": "[oss-security] 20150618 Re: Possible CVE Request: Multiple stack overflows in squashfs-tools and sasquatch",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/75272" "url": "http://seclists.org/oss-sec/2015/q2/756"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4786", "ID": "CVE-2015-4786",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4802", "ID": "CVE-2015-4802",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,54 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "name": "openSUSE-SU-2015:2244",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3385",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3385"
},
{
"name" : "DSA-3377",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3377"
},
{
"name" : "FEDORA-2016-e30164d0a2",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
},
{
"name" : "RHSA-2016:0534",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "RHSA-2016:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:1480",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
}, },
{ {
"name": "RHSA-2016:1481", "name": "RHSA-2016:1481",
@ -108,39 +63,84 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
}, },
{ {
"name" : "SUSE-SU-2016:0296", "name": "1033894",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html" "url": "http://www.securitytracker.com/id/1033894"
}, },
{ {
"name" : "openSUSE-SU-2016:0368", "name": "RHSA-2016:1132",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html" "url": "https://access.redhat.com/errata/RHSA-2016:1132"
}, },
{ {
"name" : "openSUSE-SU-2015:2244", "name": "RHSA-2016:0534",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "openSUSE-SU-2015:2246",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
}, },
{ {
"name": "USN-2781-1", "name": "USN-2781-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2781-1" "url": "http://www.ubuntu.com/usn/USN-2781-1"
}, },
{
"name": "SUSE-SU-2016:0296",
"refsource": "SUSE",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "RHSA-2016:1480",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name": "openSUSE-SU-2015:2246",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
},
{
"name": "DSA-3385",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3385"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{ {
"name": "77165", "name": "77165",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/77165" "url": "http://www.securityfocus.com/bid/77165"
}, },
{ {
"name" : "1033894", "name": "openSUSE-SU-2016:0368",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1033894" "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html"
},
{
"name": "DSA-3377",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3377"
},
{
"name": "RHSA-2016:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name": "FEDORA-2016-e30164d0a2",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-4950", "ID": "CVE-2015-4950",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21963629", "name": "IT04252",
"refsource" : "CONFIRM", "refsource": "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21963629" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04252"
}, },
{ {
"name": "IT04251", "name": "IT04251",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04251" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04251"
}, },
{ {
"name" : "IT04252", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21963629",
"refsource" : "AIXAPAR", "refsource": "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04252" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21963629"
}, },
{ {
"name": "1033652", "name": "1033652",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://safenet.gemalto.com/technical-support/security-updates/",
"refsource": "CONFIRM",
"url": "https://safenet.gemalto.com/technical-support/security-updates/"
},
{ {
"name": "https://labs.nettitude.com/blog/cve-2015-7596-through-cve-2015-7598-cve-2015-7961-through-cve-2015-7967-safenet-authentication-service-agent-vulnerabilities/", "name": "https://labs.nettitude.com/blog/cve-2015-7596-through-cve-2015-7598-cve-2015-7961-through-cve-2015-7967-safenet-authentication-service-agent-vulnerabilities/",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://labs.nettitude.com/wp-content/uploads/2016/03/160125-1-Gemalto-IDSS-Security-Bulletin-SAS-Agents-Privilege-Escalation.pdf", "name": "https://labs.nettitude.com/wp-content/uploads/2016/03/160125-1-Gemalto-IDSS-Security-Bulletin-SAS-Agents-Privilege-Escalation.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "https://labs.nettitude.com/wp-content/uploads/2016/03/160125-1-Gemalto-IDSS-Security-Bulletin-SAS-Agents-Privilege-Escalation.pdf" "url": "https://labs.nettitude.com/wp-content/uploads/2016/03/160125-1-Gemalto-IDSS-Security-Bulletin-SAS-Agents-Privilege-Escalation.pdf"
},
{
"name" : "https://safenet.gemalto.com/technical-support/security-updates/",
"refsource" : "CONFIRM",
"url" : "https://safenet.gemalto.com/technical-support/security-updates/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8048", "ID": "CVE-2015-8048",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "39649", "name": "openSUSE-SU-2015:2239",
"refsource" : "EXPLOIT-DB", "refsource": "SUSE",
"url" : "https://www.exploit-db.com/exploits/39649/" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
}, },
{ {
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html", "name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
@ -63,9 +63,14 @@
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
}, },
{ {
"name" : "GLSA-201601-03", "name": "39649",
"refsource" : "GENTOO", "refsource": "EXPLOIT-DB",
"url" : "https://security.gentoo.org/glsa/201601-03" "url": "https://www.exploit-db.com/exploits/39649/"
},
{
"name": "78715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78715"
}, },
{ {
"name": "SUSE-SU-2015:2236", "name": "SUSE-SU-2015:2236",
@ -77,20 +82,15 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
}, },
{
"name" : "openSUSE-SU-2015:2239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{
"name" : "78715",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/78715"
},
{ {
"name": "1034318", "name": "1034318",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034318" "url": "http://www.securitytracker.com/id/1034318"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "38727",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38727/"
},
{
"name" : "20151114 AlegroCart 1.2.8: SQL Injection",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Nov/68"
},
{ {
"name": "http://packetstormsecurity.com/files/134362/AlegroCart-1.2.8-SQL-Injection.html", "name": "http://packetstormsecurity.com/files/134362/AlegroCart-1.2.8-SQL-Injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134362/AlegroCart-1.2.8-SQL-Injection.html" "url": "http://packetstormsecurity.com/files/134362/AlegroCart-1.2.8-SQL-Injection.html"
}, },
{
"name": "38727",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38727/"
},
{ {
"name": "https://blog.curesec.com/article/blog/AlegroCart-128-SQL-Injection-104.html", "name": "https://blog.curesec.com/article/blog/AlegroCart-128-SQL-Injection-104.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://blog.curesec.com/article/blog/AlegroCart-128-SQL-Injection-104.html" "url": "https://blog.curesec.com/article/blog/AlegroCart-128-SQL-Injection-104.html"
},
{
"name": "20151114 AlegroCart 1.2.8: SQL Injection",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Nov/68"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1321", "ID": "CVE-2016-1321",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.prevanders.net/dwarfbug.html",
"refsource": "CONFIRM",
"url": "https://www.prevanders.net/dwarfbug.html"
},
{ {
"name": "[oss-security] 20160524 CVE request: Multiple vunerabilities in libdwarf & dwarfdump", "name": "[oss-security] 20160524 CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "[oss-security] 20160524 Re: CVE request: Multiple vunerabilities in libdwarf & dwarfdump", "name": "[oss-security] 20160524 Re: CVE request: Multiple vunerabilities in libdwarf & dwarfdump",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/25/1" "url": "http://www.openwall.com/lists/oss-security/2016/05/25/1"
},
{
"name" : "https://www.prevanders.net/dwarfbug.html",
"refsource" : "CONFIRM",
"url" : "https://www.prevanders.net/dwarfbug.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2016-5139", "ID": "CVE-2016-5139",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,14 +58,9 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html" "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html"
}, },
{ {
"name" : "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html", "name": "92276",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html" "url": "http://www.securityfocus.com/bid/92276"
},
{
"name" : "https://codereview.chromium.org/2124073003",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/2124073003"
}, },
{ {
"name": "https://crbug.com/625541", "name": "https://crbug.com/625541",
@ -73,19 +68,9 @@
"url": "https://crbug.com/625541" "url": "https://crbug.com/625541"
}, },
{ {
"name" : "DSA-3645", "name": "openSUSE-SU-2016:1983",
"refsource" : "DEBIAN", "refsource": "SUSE",
"url" : "http://www.debian.org/security/2016/dsa-3645" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html"
},
{
"name" : "FEDORA-2016-e9798eaaa3",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KMX62M7UNRLWO4FEQ6YIMPMTKXXJV6A/"
},
{
"name" : "GLSA-201610-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-09"
}, },
{ {
"name": "RHSA-2016:1580", "name": "RHSA-2016:1580",
@ -102,25 +87,40 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0838.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0838.html"
}, },
{
"name": "1036547",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036547"
},
{
"name": "GLSA-201610-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name": "https://codereview.chromium.org/2124073003",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/2124073003"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html"
},
{ {
"name": "openSUSE-SU-2016:1982", "name": "openSUSE-SU-2016:1982",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html"
}, },
{ {
"name" : "openSUSE-SU-2016:1983", "name": "DSA-3645",
"refsource" : "SUSE", "refsource": "DEBIAN",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html" "url": "http://www.debian.org/security/2016/dsa-3645"
}, },
{ {
"name" : "92276", "name": "FEDORA-2016-e9798eaaa3",
"refsource" : "BID", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/bid/92276" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KMX62M7UNRLWO4FEQ6YIMPMTKXXJV6A/"
},
{
"name" : "1036547",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036547"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5516", "ID": "CVE-2016-5516",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5523", "ID": "CVE-2016-5523",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com", "ASSIGNER": "security@suse.com",
"ID": "CVE-2016-5750", "ID": "CVE-2016-5750",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-5788", "ID": "CVE-2016-5788",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -61,6 +61,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "104716",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104716"
},
{ {
"name": "https://launchpad.support.sap.com/#/notes/2523290", "name": "https://launchpad.support.sap.com/#/notes/2523290",
"refsource": "MISC", "refsource": "MISC",
@ -70,11 +75,6 @@
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000", "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000" "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000"
},
{
"name" : "104716",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104716"
} }
] ]
}, },

View File

@ -57,15 +57,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{ {
"name": "102564", "name": "102564",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102564" "url": "http://www.securityfocus.com/bid/102564"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
}, },
{
"name" : "102686",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102686"
},
{ {
"name": "1040214", "name": "1040214",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040214" "url": "http://www.securitytracker.com/id/1040214"
},
{
"name": "102686",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102686"
} }
] ]
} }

View File

@ -54,9 +54,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "name": "1040702",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" "url": "http://www.securitytracker.com/id/1040702"
}, },
{ {
"name": "103892", "name": "103892",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/103892" "url": "http://www.securityfocus.com/bid/103892"
}, },
{ {
"name" : "1040702", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1040702" "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "JVN#79543573",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN79543573/index.html"
},
{ {
"name": "107200", "name": "107200",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/107200" "url": "http://www.securityfocus.com/bid/107200"
},
{
"name": "JVN#79543573",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN79543573/index.html"
} }
] ]
} }