"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:19:52 +00:00
parent 5e781c8d00
commit 8989ee4dad
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3867 additions and 3867 deletions

View File

@ -67,6 +67,11 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:199"
},
{
"name": "phpmyadmin-darkblueorange-path-disclosure(31223)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31223"
},
{
"name": "33257",
"refsource": "OSVDB",
@ -76,11 +81,6 @@
"name": "2104",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2104"
},
{
"name" : "phpmyadmin-darkblueorange-path-disclosure(31223)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31223"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3205",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3205"
},
{
"name" : "VIM 20070130 Source VERIFY: nsGalPHP RFI",
"refsource" : "MLIST",
"url" : "http://www.attrition.org/pipermail/vim/2007-January/001257.html"
},
{
"name" : "22277",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22277"
"name": "nsgalphp-config-file-include(31861)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31861"
},
{
"name": "ADV-2007-0392",
@ -77,15 +67,25 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/32994"
},
{
"name": "VIM 20070130 Source VERIFY: nsGalPHP RFI",
"refsource": "MLIST",
"url": "http://www.attrition.org/pipermail/vim/2007-January/001257.html"
},
{
"name": "3205",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3205"
},
{
"name": "22277",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22277"
},
{
"name": "23969",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23969"
},
{
"name" : "nsgalphp-config-file-include(31861)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31861"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-0410",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0410"
},
{
"name": "22297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22297"
},
{
"name": "http://www.phorum.org/phorum5/read.php?12,119757",
"refsource": "MISC",
"url": "http://www.phorum.org/phorum5/read.php?12,119757"
},
{
"name": "20070129 Phorum HTML Injection Vulnerability",
"refsource": "BUGTRAQ",
@ -61,21 +76,6 @@
"name": "20070129 Re: Phorum HTML Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458467/100/0/threaded"
},
{
"name" : "http://www.phorum.org/phorum5/read.php?12,119757",
"refsource" : "MISC",
"url" : "http://www.phorum.org/phorum5/read.php?12,119757"
},
{
"name" : "22297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22297"
},
{
"name" : "ADV-2007-0410",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0410"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "22689",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22689"
},
{
"name": "33534",
"refsource": "OSVDB",
"url": "http://osvdb.org/33534"
},
{
"name" : "24263",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24263"
},
{
"name": "teechart-activex-file-upload(32694)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32694"
},
{
"name": "22689",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22689"
},
{
"name": "24263",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24263"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "24487",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24487"
},
{
"name": "34035",
"refsource": "OSVDB",
"url": "http://osvdb.org/34035"
},
{
"name": "ADV-2007-0934",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0934"
},
{
"name": "3462",
"refsource": "EXPLOIT-DB",
@ -61,21 +76,6 @@
"name": "3463",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3463"
},
{
"name" : "ADV-2007-0934",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0934"
},
{
"name" : "34035",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34035"
},
{
"name" : "24487",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24487"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070404 Several Windows image viewers vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464726/100/0/threaded"
},
{
"name" : "http://ifsec.blogspot.com/2007/04/several-windows-image-viewers.html",
"refsource" : "MISC",
"url" : "http://ifsec.blogspot.com/2007/04/several-windows-image-viewers.html"
},
{
"name" : "http://www.acdsee.com/support/knowledgebase/article?id=2800",
"refsource" : "MISC",
"url" : "http://www.acdsee.com/support/knowledgebase/article?id=2800"
"name": "ADV-2007-1283",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1283"
},
{
"name": "23317",
@ -73,24 +63,34 @@
"url": "http://www.securityfocus.com/bid/23317"
},
{
"name" : "ADV-2007-1283",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1283"
},
{
"name" : "34663",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34663"
"name": "http://ifsec.blogspot.com/2007/04/several-windows-image-viewers.html",
"refsource": "MISC",
"url": "http://ifsec.blogspot.com/2007/04/several-windows-image-viewers.html"
},
{
"name": "24779",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24779"
},
{
"name": "20070404 Several Windows image viewers vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464726/100/0/threaded"
},
{
"name": "34663",
"refsource": "OSVDB",
"url": "http://osvdb.org/34663"
},
{
"name": "2558",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2558"
},
{
"name": "http://www.acdsee.com/support/knowledgebase/article?id=2800",
"refsource": "MISC",
"url": "http://www.acdsee.com/support/knowledgebase/article?id=2800"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070808 Voice Vulnerabilities in Cisco IOS and Cisco Unified Communications Manager",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080899653.shtml"
},
{
"name" : "25239",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25239"
},
{
"name" : "oval:org.mitre.oval:def:5075",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5075"
"name": "36667",
"refsource": "OSVDB",
"url": "http://osvdb.org/36667"
},
{
"name": "ADV-2007-2816",
@ -73,19 +63,29 @@
"url": "http://www.vupen.com/english/advisories/2007/2816"
},
{
"name" : "36667",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36667"
"name": "oval:org.mitre.oval:def:5075",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5075"
},
{
"name": "1018533",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018533"
},
{
"name": "25239",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25239"
},
{
"name": "26363",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26363"
},
{
"name": "20070808 Voice Vulnerabilities in Cisco IOS and Cisco Unified Communications Manager",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080899653.shtml"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "4273",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4273"
},
{
"name" : "25248",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25248"
"name": "26383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26383"
},
{
"name": "ADV-2007-2833",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2833"
},
{
"name": "25248",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25248"
},
{
"name": "36426",
"refsource": "OSVDB",
"url": "http://osvdb.org/36426"
},
{
"name" : "26383",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26383"
},
{
"name": "ncaster-archive-file-include(35908)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35908"
},
{
"name": "4273",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4273"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4309"
},
{
"name" : "38360",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38360"
},
{
"name": "eventlist-index-sql-injection(36223)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36223"
},
{
"name": "38360",
"refsource": "OSVDB",
"url": "http://osvdb.org/38360"
}
]
}

View File

@ -53,20 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20071018 Nortel Telephony Server Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482484/100/0/threaded"
"name": "27282",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27282"
},
{
"name": "ADV-2007-3536",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3536"
},
{
"name": "nortel-cs1000-elan-dos(37252)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37252"
},
{
"name": "41799",
"refsource": "OSVDB",
"url": "http://osvdb.org/41799"
},
{
"name": "http://www.csnc.ch/static/advisory/csnc/nortel_telephony_server_denial_of_service_v1.0.txt",
"refsource": "MISC",
"url": "http://www.csnc.ch/static/advisory/csnc/nortel_telephony_server_denial_of_service_v1.0.txt"
},
{
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=655204",
"refsource" : "CONFIRM",
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=655204"
},
{
"name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2007/42/022871-01.pdf",
"refsource": "CONFIRM",
@ -78,24 +88,14 @@
"url": "http://www.securityfocus.com/bid/26113"
},
{
"name" : "ADV-2007-3536",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3536"
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=655204",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=655204"
},
{
"name" : "41799",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41799"
},
{
"name" : "27282",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27282"
},
{
"name" : "nortel-cs1000-elan-dos(37252)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37252"
"name": "20071018 Nortel Telephony Server Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482484/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-2013",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21962479",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21962479"
"name": "1033449",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033449"
},
{
"name": "IV73860",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV73860"
},
{
"name" : "1033449",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033449"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21962479",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962479"
}
]
}

View File

@ -53,15 +53,35 @@
"references": {
"reference_data": [
{
"name" : "http://www.fortiguard.com/advisory/FG-VD-15-017/",
"refsource" : "MISC",
"url" : "http://www.fortiguard.com/advisory/FG-VD-15-017/"
"name": "FEDORA-2016-a8e2be0fe6",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183449.html"
},
{
"name": "http://www.cacti.net/release_notes_0_8_8d.php",
"refsource": "CONFIRM",
"url": "http://www.cacti.net/release_notes_0_8_8d.php"
},
{
"name": "1032672",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032672"
},
{
"name": "http://www.fortiguard.com/advisory/FG-VD-15-017/",
"refsource": "MISC",
"url": "http://www.fortiguard.com/advisory/FG-VD-15-017/"
},
{
"name": "FEDORA-2016-852a39e085",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183919.html"
},
{
"name": "75309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75309"
},
{
"name": "DSA-3295",
"refsource": "DEBIAN",
@ -71,26 +91,6 @@
"name": "FEDORA-2016-4a5ce6a6c0",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183454.html"
},
{
"name" : "FEDORA-2016-852a39e085",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183919.html"
},
{
"name" : "FEDORA-2016-a8e2be0fe6",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183449.html"
},
{
"name" : "75309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75309"
},
{
"name" : "1032672",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032672"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-2964",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN25336719/index.html"
},
{
"name" : "JVNDB-2015-000090",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000090"
},
{
"name": "75423",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75423"
},
{
"name": "JVNDB-2015-000090",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000090"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-2970",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2015-000097",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000097"
},
{
"name": "http://jvn.jp/en/jp/JVN61935381/995636/index.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "JVN#61935381",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN61935381/index.html"
},
{
"name" : "JVNDB-2015-000097",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000097"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3249",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[www-announce] 20150704 [ANNOUNCE] Apache Traffic Server 5.3.1 is released!",
"refsource" : "MLIST",
"url" : "http://mail-archives.us.apache.org/mod_mbox/www-announce/201507.mbox/%3CCABF6JR37mWzDmXDqRQwRUXiojBZrhidndnsY1ZgmcZv-o7-a+g@mail.gmail.com%3E"
"name": "101631",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101631"
},
{
"name": "https://yahoo-security.tumblr.com/post/122883273670/apache-traffic-server-http2-fuzzing",
@ -63,9 +63,9 @@
"url": "https://yahoo-security.tumblr.com/post/122883273670/apache-traffic-server-http2-fuzzing"
},
{
"name" : "101631",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101631"
"name": "[www-announce] 20150704 [ANNOUNCE] Apache Traffic Server 5.3.1 is released!",
"refsource": "MLIST",
"url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201507.mbox/%3CCABF6JR37mWzDmXDqRQwRUXiojBZrhidndnsY1ZgmcZv-o7-a+g@mail.gmail.com%3E"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3792",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name": "https://support.apple.com/HT205046",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205046"
},
{
"name": "76340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76340"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
@ -73,9 +73,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00004.html"
},
{
"name" : "76340",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76340"
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "1033276",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6122",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6156",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-124",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
},
{
"name": "1034315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034315"
},
{
"name": "MS15-124",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21963630",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21963630"
},
{
"name": "IT03480",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT03480"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21963630",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21963630"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150905 Re: CVE request: Ganglia-web auth bypass",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/09/05/6"
},
{
"name" : "https://www.freshports.org/sysutils/ganglia-webfrontend/",
"refsource" : "MISC",
"url" : "https://www.freshports.org/sysutils/ganglia-webfrontend/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1260562",
"refsource": "CONFIRM",
@ -87,6 +77,16 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169788.html"
},
{
"name": "https://www.freshports.org/sysutils/ganglia-webfrontend/",
"refsource": "MISC",
"url": "https://www.freshports.org/sysutils/ganglia-webfrontend/"
},
{
"name": "[oss-security] 20150905 Re: CVE request: Ganglia-web auth bypass",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/05/6"
},
{
"name": "92146",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7027",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7204",
"STATE": "PUBLIC"
},
@ -52,35 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-135.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-135.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1216130",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1216130"
},
{
"name" : "FEDORA-2015-51b1105902",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
},
{
"name" : "FEDORA-2015-7ab3d3afcf",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "openSUSE-SU-2016:0307",
"name": "openSUSE-SU-2015:2353",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
},
{
"name": "openSUSE-SU-2016:0308",
@ -88,9 +73,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html"
},
{
"name" : "openSUSE-SU-2015:2353",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html"
"name": "FEDORA-2015-7ab3d3afcf",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html"
},
{
"name": "USN-2833-1",
@ -102,6 +87,21 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79280"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-135.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-135.html"
},
{
"name": "openSUSE-SU-2016:0307",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html"
},
{
"name": "FEDORA-2015-51b1105902",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html"
},
{
"name": "1034426",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0015",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "39232",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39232/"
"name": "1034660",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034660"
},
{
"name": "http://packetstormsecurity.com/files/135232/Microsoft-DirectShow-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135232/Microsoft-DirectShow-Remote-Code-Execution.html"
},
{
"name": "39232",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39232/"
},
{
"name": "MS16-007",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-007"
},
{
"name" : "1034660",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034660"
}
]
}

View File

@ -52,65 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160404 [SE-2012-01] Broken security fix in IBM Java 7/8",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Apr/3"
},
{
"name" : "20160405 Re: [SE-2012-01] Broken security fix in IBM Java 7/8",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Apr/20"
},
{
"name" : "http://www.security-explorations.com/materials/SE-2012-01-IBM-4.pdf",
"refsource" : "MISC",
"url" : "http://www.security-explorations.com/materials/SE-2012-01-IBM-4.pdf"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21980826",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21980826"
},
{
"name" : "IX90172",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IX90172"
},
{
"name" : "RHSA-2016:0701",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0701.html"
},
{
"name" : "RHSA-2016:0702",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0702.html"
},
{
"name" : "RHSA-2016:0708",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0708.html"
},
{
"name" : "RHSA-2016:0716",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0716.html"
},
{
"name" : "RHSA-2016:1430",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1430"
},
{
"name" : "RHSA-2016:1039",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1039.html"
},
{
"name" : "RHSA-2017:1216",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1216"
"name": "85895",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/85895"
},
{
"name": "SUSE-SU-2016:1299",
@ -118,15 +68,45 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html"
},
{
"name" : "SUSE-SU-2016:1300",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html"
"name": "RHSA-2016:1039",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1039.html"
},
{
"name": "RHSA-2016:0701",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0701.html"
},
{
"name": "SUSE-SU-2016:1303",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html"
},
{
"name": "SUSE-SU-2016:1475",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html"
},
{
"name": "SUSE-SU-2016:1300",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html"
},
{
"name": "RHSA-2016:1430",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1430"
},
{
"name": "http://www.security-explorations.com/materials/SE-2012-01-IBM-4.pdf",
"refsource": "MISC",
"url": "http://www.security-explorations.com/materials/SE-2012-01-IBM-4.pdf"
},
{
"name": "RHSA-2016:0708",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0708.html"
},
{
"name": "SUSE-SU-2016:1378",
"refsource": "SUSE",
@ -138,9 +118,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html"
},
{
"name" : "SUSE-SU-2016:1388",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html"
"name": "20160405 Re: [SE-2012-01] Broken security fix in IBM Java 7/8",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Apr/20"
},
{
"name": "SUSE-SU-2016:1458",
@ -148,19 +128,39 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html"
},
{
"name" : "SUSE-SU-2016:1475",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html"
},
{
"name" : "85895",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/85895"
"name": "RHSA-2016:0716",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0716.html"
},
{
"name": "1035953",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035953"
},
{
"name": "20160404 [SE-2012-01] Broken security fix in IBM Java 7/8",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Apr/3"
},
{
"name": "SUSE-SU-2016:1388",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html"
},
{
"name": "RHSA-2016:0702",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0702.html"
},
{
"name": "RHSA-2017:1216",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
},
{
"name": "IX90172",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IX90172"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0521",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0538",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0958",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/",
"refsource" : "MISC",
"url" : "https://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/"
},
{
"name": "http://b910a83a1a1fa9c20d93-2435f2f08e773abe005b52170fce6d94.r84.cf2.rackcdn.com/security/faq-security-advisory-id-062117.txt",
"refsource": "CONFIRM",
"url": "http://b910a83a1a1fa9c20d93-2435f2f08e773abe005b52170fce6d94.r84.cf2.rackcdn.com/security/faq-security-advisory-id-062117.txt"
},
{
"name": "https://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/",
"refsource": "MISC",
"url": "https://www.tripwire.com/state-of-security/vulnerability-management/ruckus-vulnerability/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1179",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2016-000046",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000046.html"
},
{
"name": "https://developer.a-blogcms.jp/blog/patch/entry-2363.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "JVN#73166466",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN73166466/index.html"
},
{
"name" : "JVNDB-2016-000046",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000046.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1216",
"STATE": "PUBLIC"
},

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160506 CVE Request: Squid HTTP caching proxy",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/06/3"
},
{
"name" : "[oss-security] 20160506 Re: CVE Request: Squid HTTP caching proxy",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/06/5"
},
{
"name" : "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt"
},
{
"name" : "http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_9.patch",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_9.patch"
"name": "GLSA-201607-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-01"
},
{
"name": "http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_9.patch",
@ -83,24 +68,24 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3625",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3625"
"name": "SUSE-SU-2016:1996",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
},
{
"name" : "GLSA-201607-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-01"
"name": "http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_9.patch",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_9.patch"
},
{
"name" : "RHSA-2016:1138",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1138"
"name": "USN-2995-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2995-1"
},
{
"name" : "RHSA-2016:1139",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1139"
"name": "[oss-security] 20160506 Re: CVE Request: Squid HTTP caching proxy",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/06/5"
},
{
"name": "RHSA-2016:1140",
@ -113,9 +98,24 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
},
{
"name" : "SUSE-SU-2016:1996",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
"name": "1035770",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035770"
},
{
"name": "RHSA-2016:1138",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1138"
},
{
"name": "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt"
},
{
"name": "RHSA-2016:1139",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1139"
},
{
"name": "SUSE-SU-2016:2089",
@ -123,14 +123,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
},
{
"name" : "USN-2995-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2995-1"
"name": "[oss-security] 20160506 CVE Request: Squid HTTP caching proxy",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/06/3"
},
{
"name" : "1035770",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035770"
"name": "DSA-3625",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3625"
}
]
}

View File

@ -57,35 +57,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/10/12"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79e48650320e6fba48369fccf13fd045315b19b8",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79e48650320e6fba48369fccf13fd045315b19b8"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5"
},
{
"name": "https://github.com/torvalds/linux/commit/79e48650320e6fba48369fccf13fd045315b19b8",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/79e48650320e6fba48369fccf13fd045315b19b8"
},
{
"name" : "DSA-3607",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3607"
},
{
"name" : "SUSE-SU-2016:1672",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
},
{
"name" : "openSUSE-SU-2016:1641",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
"name": "USN-3017-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3017-1"
},
{
"name": "SUSE-SU-2016:1985",
@ -93,15 +73,80 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
},
{
"name" : "USN-3016-1",
"name": "USN-3017-3",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3016-1"
"url": "http://www.ubuntu.com/usn/USN-3017-3"
},
{
"name": "USN-3018-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3018-2"
},
{
"name": "USN-3021-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3021-2"
},
{
"name": "USN-3017-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3017-2"
},
{
"name": "USN-3019-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3019-1"
},
{
"name": "openSUSE-SU-2016:1641",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79e48650320e6fba48369fccf13fd045315b19b8",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79e48650320e6fba48369fccf13fd045315b19b8"
},
{
"name": "DSA-3607",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3607"
},
{
"name": "USN-3016-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3016-2"
},
{
"name": "USN-3016-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3016-1"
},
{
"name": "SUSE-SU-2016:1672",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
},
{
"name": "USN-3021-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3021-1"
},
{
"name": "USN-3018-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3018-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5"
},
{
"name": "90528",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90528"
},
{
"name": "USN-3016-3",
"refsource": "UBUNTU",
@ -112,55 +157,10 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3016-4"
},
{
"name" : "USN-3017-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3017-1"
},
{
"name" : "USN-3017-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3017-2"
},
{
"name" : "USN-3017-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3017-3"
},
{
"name" : "USN-3018-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3018-1"
},
{
"name" : "USN-3018-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3018-2"
},
{
"name" : "USN-3019-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3019-1"
},
{
"name": "USN-3020-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3020-1"
},
{
"name" : "USN-3021-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3021-1"
},
{
"name" : "USN-3021-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3021-2"
},
{
"name" : "90528",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90528"
}
]
}

View File

@ -58,19 +58,9 @@
"url": "https://support.apple.com/HT207141"
},
{
"name" : "https://support.apple.com/HT207142",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207142"
},
{
"name" : "https://support.apple.com/HT207143",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207143"
},
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
"name": "1036858",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036858"
},
{
"name": "APPLE-SA-2016-09-20",
@ -98,9 +88,19 @@
"url": "http://www.securityfocus.com/bid/93054"
},
{
"name" : "1036858",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036858"
"name": "https://support.apple.com/HT207170",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207170"
},
{
"name": "https://support.apple.com/HT207142",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207142"
},
{
"name": "https://support.apple.com/HT207143",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207143"
}
]
}

View File

@ -78,15 +78,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/JSA10766",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10766"
},
{
"name": "93531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93531"
},
{
"name": "https://kb.juniper.net/JSA10766",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10766"
}
]
},

View File

@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://docs.fortinet.com/uploaded/files/3236/fortiwan-v4.2.5-release-notes.pdf"
},
{
"name" : "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities",
"refsource" : "CONFIRM",
"url" : "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities"
},
{
"name": "VU#724487",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/724487"
},
{
"name": "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities",
"refsource": "CONFIRM",
"url": "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities"
},
{
"name": "92781",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2019-0547",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2019-0577",
"STATE": "PUBLIC"
},
@ -221,15 +221,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577"
},
{
"name": "106423",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106423"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0577"
}
]
}