"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:40:22 +00:00
parent 155cc35d94
commit 8cff61aaed
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 3470 additions and 3470 deletions

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/3078" "url": "https://www.exploit-db.com/exploits/3078"
}, },
{ {
"name" : "21898", "name": "acunetix-content-length-dos(31279)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/21898" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31279"
}, },
{ {
"name": "37580", "name": "37580",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/37580" "url": "http://osvdb.org/37580"
}, },
{ {
"name" : "acunetix-content-length-dos(31279)", "name": "21898",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31279" "url": "http://www.securityfocus.com/bid/21898"
} }
] ]
} }

View File

@ -58,30 +58,20 @@
"url": "http://www.securityfocus.com/archive/1/458061/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/458061/100/0/threaded"
}, },
{ {
"name" : "3195", "name": "ADV-2007-0353",
"refsource" : "EXPLOIT-DB", "refsource": "VUPEN",
"url" : "https://www.exploit-db.com/exploits/3195" "url": "http://www.vupen.com/english/advisories/2007/0353"
}, },
{ {
"name": "22232", "name": "22232",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/22232" "url": "http://www.securityfocus.com/bid/22232"
}, },
{
"name" : "ADV-2007-0353",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0353"
},
{ {
"name": "31635", "name": "31635",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/31635" "url": "http://osvdb.org/31635"
}, },
{
"name" : "23929",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23929"
},
{ {
"name": "2209", "name": "2209",
"refsource": "SREASON", "refsource": "SREASON",
@ -91,6 +81,16 @@
"name": "gps-print-sql-injection(31759)", "name": "gps-print-sql-injection(31759)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31759" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31759"
},
{
"name": "23929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23929"
},
{
"name": "3195",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3195"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2007-1726",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1726"
},
{
"name": "2663",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2663"
},
{ {
"name": "20070507 Advanced Guestbook version 2.4.2 Multiple XSS Attack Vulnerabilities", "name": "20070507 Advanced Guestbook version 2.4.2 Multiple XSS Attack Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,11 +77,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23873" "url": "http://www.securityfocus.com/bid/23873"
}, },
{
"name" : "ADV-2007-1726",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1726"
},
{ {
"name": "33877", "name": "33877",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -82,11 +87,6 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25153" "url": "http://secunia.com/advisories/25153"
}, },
{
"name" : "2663",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2663"
},
{ {
"name": "advanced-picture-index-xss(34156)", "name": "advanced-picture-index-xss(34156)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-0621", "ID": "CVE-2007-0621",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.ka.sara.nl/home/walter//bbs100/ChangeLog.txt", "name": "37805",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://www.ka.sara.nl/home/walter//bbs100/ChangeLog.txt" "url": "http://osvdb.org/37805"
}, },
{ {
"name": "24747", "name": "24747",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/24747" "url": "http://www.securityfocus.com/bid/24747"
}, },
{ {
"name" : "37805", "name": "bbs100-stateloginprompt-dos(35244)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/37805" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35244"
}, },
{ {
"name": "25924", "name": "25924",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/25924" "url": "http://secunia.com/advisories/25924"
}, },
{ {
"name" : "bbs100-stateloginprompt-dos(35244)", "name": "http://www.ka.sara.nl/home/walter//bbs100/ChangeLog.txt",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35244" "url": "http://www.ka.sara.nl/home/walter//bbs100/ChangeLog.txt"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070702 AV Arcade 2.1b (view_page.php) Remote SQL Injection", "name": "ADV-2007-2410",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/472663/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2007/2410"
},
{
"name": "avarcade-index-sql-injection(35209)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35209"
}, },
{ {
"name": "4138", "name": "4138",
@ -67,25 +72,20 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24728" "url": "http://www.securityfocus.com/bid/24728"
}, },
{
"name" : "ADV-2007-2410",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2410"
},
{
"name" : "36354",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36354"
},
{ {
"name": "25927", "name": "25927",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25927" "url": "http://secunia.com/advisories/25927"
}, },
{ {
"name" : "avarcade-index-sql-injection(35209)", "name": "20070702 AV Arcade 2.1b (view_page.php) Remote SQL Injection",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35209" "url": "http://www.securityfocus.com/archive/1/472663/100/0/threaded"
},
{
"name": "36354",
"refsource": "OSVDB",
"url": "http://osvdb.org/36354"
} }
] ]
} }

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070718 Can CERT VU#786920 be right?", "name": "trillian-aim-bo(35447)",
"refsource" : "FULLDISC", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-07/0356.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35447"
},
{
"name" : "http://www.xs-sniper.com/nmcfeters/Cross-App-Scripting-2.html",
"refsource" : "MISC",
"url" : "http://www.xs-sniper.com/nmcfeters/Cross-App-Scripting-2.html"
},
{
"name" : "VU#786920",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/786920"
},
{
"name" : "24927",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24927"
}, },
{ {
"name": "ADV-2007-2546", "name": "ADV-2007-2546",
@ -83,9 +68,24 @@
"url": "http://secunia.com/advisories/26086" "url": "http://secunia.com/advisories/26086"
}, },
{ {
"name" : "trillian-aim-bo(35447)", "name": "20070718 Can CERT VU#786920 be right?",
"refsource" : "XF", "refsource": "FULLDISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35447" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-07/0356.html"
},
{
"name": "VU#786920",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/786920"
},
{
"name": "http://www.xs-sniper.com/nmcfeters/Cross-App-Scripting-2.html",
"refsource": "MISC",
"url": "http://www.xs-sniper.com/nmcfeters/Cross-App-Scripting-2.html"
},
{
"name": "24927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24927"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489861/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/489861/100/0/threaded"
}, },
{
"name" : "28296",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28296"
},
{ {
"name": "ADV-2008-0952", "name": "ADV-2008-0952",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -72,16 +67,21 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019685" "url": "http://www.securitytracker.com/id?1019685"
}, },
{
"name" : "29467",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29467"
},
{ {
"name": "3753", "name": "3753",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3753" "url": "http://securityreason.com/securityalert/3753"
}, },
{
"name": "28296",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28296"
},
{
"name": "29467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29467"
},
{ {
"name": "rational-clearquest-webinterface-xss(41328)", "name": "rational-clearquest-webinterface-xss(41328)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "45835",
"refsource": "OSVDB",
"url": "http://osvdb.org/45835"
},
{ {
"name": "http://isc.sans.org/diary.html?storyid=3323", "name": "http://isc.sans.org/diary.html?storyid=3323",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "http://www.hackerfactor.com/papers/cc-pos-20.pdf", "name": "http://www.hackerfactor.com/papers/cc-pos-20.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.hackerfactor.com/papers/cc-pos-20.pdf" "url": "http://www.hackerfactor.com/papers/cc-pos-20.pdf"
},
{
"name" : "45835",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45835"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4331",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4331"
},
{ {
"name": "25477", "name": "25477",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38329" "url": "http://osvdb.org/38329"
}, },
{
"name": "4331",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4331"
},
{ {
"name": "dlpaycart-viewitem-sql-injection(36323)", "name": "dlpaycart-viewitem-sql-injection(36323)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "3417",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3417"
},
{
"name": "27909",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27909"
},
{
"name": "1019035",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019035"
},
{ {
"name": "20071203 SYMSA-2007-014: SQL Injection Vulnerability in Beehive Forum Software", "name": "20071203 SYMSA-2007-014: SQL Injection Vulnerability in Beehive Forum Software",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484501/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/484501/100/0/threaded"
}, },
{
"name": "26492",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26492"
},
{ {
"name": "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-014.txt", "name": "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-014.txt",
"refsource": "MISC", "refsource": "MISC",
@ -66,26 +86,6 @@
"name": "http://sourceforge.net/project/shownotes.php?group_id=50772&release_id=551758", "name": "http://sourceforge.net/project/shownotes.php?group_id=50772&release_id=551758",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=50772&release_id=551758" "url": "http://sourceforge.net/project/shownotes.php?group_id=50772&release_id=551758"
},
{
"name" : "26492",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26492"
},
{
"name" : "1019035",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019035"
},
{
"name" : "27909",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27909"
},
{
"name" : "3417",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3417"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-6449", "ID": "CVE-2007-6449",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/530891/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/530891/100/0/threaded"
}, },
{
"name" : "https://www.htbridge.com/advisory/HTB23198",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23198"
},
{ {
"name": "http://bazaar.launchpad.net/~eventum-developers/eventum/trunk/revision/4666", "name": "http://bazaar.launchpad.net/~eventum-developers/eventum/trunk/revision/4666",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bazaar.launchpad.net/~eventum-developers/eventum/trunk/revision/4666" "url": "http://bazaar.launchpad.net/~eventum-developers/eventum/trunk/revision/4666"
}, },
{
"name": "https://www.htbridge.com/advisory/HTB23198",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23198"
},
{ {
"name": "https://bugs.launchpad.net/eventum/+bug/1271499", "name": "https://bugs.launchpad.net/eventum/+bug/1271499",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5615", "ID": "CVE-2014-5615",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#588481",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/588481"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#588481", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/588481" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5757", "ID": "CVE-2014-5757",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#859697",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/859697"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#859697", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/859697" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5760", "ID": "CVE-2014-5760",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#638993",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/638993"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#638993", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/638993" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150223 Re: CVE request: unace",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/02/24/1"
},
{ {
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775003", "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775003",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "DSA-3178", "name": "DSA-3178",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3178" "url": "http://www.debian.org/security/2015/dsa-3178"
},
{
"name": "[oss-security] 20150223 Re: CVE request: unace",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/24/1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2373", "ID": "CVE-2015-2373",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6306", "ID": "CVE-2015-6306",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1033656",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033656"
},
{ {
"name": "20150923 Cisco AnyConnect elevation of privileges via DMG install script", "name": "20150923 Cisco AnyConnect elevation of privileges via DMG install script",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38303/" "url": "https://www.exploit-db.com/exploits/38303/"
}, },
{
"name" : "20150923 Cisco AnyConnect elevation of privileges via DMG install script",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Sep/86"
},
{ {
"name": "http://packetstormsecurity.com/files/133685/Cisco-AnyConnect-DMG-Install-Script-Privilege-Escalation.html", "name": "http://packetstormsecurity.com/files/133685/Cisco-AnyConnect-DMG-Install-Script-Privilege-Escalation.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133685/Cisco-AnyConnect-DMG-Install-Script-Privilege-Escalation.html" "url": "http://packetstormsecurity.com/files/133685/Cisco-AnyConnect-DMG-Install-Script-Privilege-Escalation.html"
}, },
{ {
"name" : "https://www.securify.nl/advisory/SFY20150701/cisco_anyconnect_elevation_%20of_privileges_via_dmg_install_script.html", "name": "20150923 Cisco AnyConnect elevation of privileges via DMG install script",
"refsource" : "MISC", "refsource": "FULLDISC",
"url" : "https://www.securify.nl/advisory/SFY20150701/cisco_anyconnect_elevation_%20of_privileges_via_dmg_install_script.html" "url": "http://seclists.org/fulldisclosure/2015/Sep/86"
}, },
{ {
"name": "20150923 Cisco AnyConnect Secure Mobility Client for Linux and Mac OS X Privilege Escalation Vulnerability", "name": "20150923 Cisco AnyConnect Secure Mobility Client for Linux and Mac OS X Privilege Escalation Vulnerability",
@ -83,9 +83,9 @@
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41135" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41135"
}, },
{ {
"name" : "1033656", "name": "https://www.securify.nl/advisory/SFY20150701/cisco_anyconnect_elevation_%20of_privileges_via_dmg_install_script.html",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1033656" "url": "https://www.securify.nl/advisory/SFY20150701/cisco_anyconnect_elevation_%20of_privileges_via_dmg_install_script.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6419", "ID": "CVE-2015-6419",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20151211 Cisco FireSIGHT Management Center GET Request Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151211-fmc"
},
{ {
"name": "79033", "name": "79033",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/79033" "url": "http://www.securityfocus.com/bid/79033"
},
{
"name": "20151211 Cisco FireSIGHT Management Center GET Request Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151211-fmc"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6868", "ID": "CVE-2015-6868",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "38213",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38213/"
},
{ {
"name": "http://packetstormsecurity.com/files/133610/Farol-SQL-Injection.html", "name": "http://packetstormsecurity.com/files/133610/Farol-SQL-Injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133610/Farol-SQL-Injection.html" "url": "http://packetstormsecurity.com/files/133610/Farol-SQL-Injection.html"
},
{
"name": "38213",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38213/"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20151104 [KIS-2015-08] ATutor <= 2.2 (edit_marks.php) PHP Code Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536836/100/0/threaded"
},
{
"name" : "20151104 [KIS-2015-08] ATutor <= 2.2 (edit_marks.php) PHP Code Injection Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Nov/13"
},
{ {
"name": "http://karmainsecurity.com/KIS-2015-08", "name": "http://karmainsecurity.com/KIS-2015-08",
"refsource": "MISC", "refsource": "MISC",
"url": "http://karmainsecurity.com/KIS-2015-08" "url": "http://karmainsecurity.com/KIS-2015-08"
}, },
{
"name": "20151104 [KIS-2015-08] ATutor <= 2.2 (edit_marks.php) PHP Code Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536836/100/0/threaded"
},
{ {
"name": "http://packetstormsecurity.com/files/134218/ATutor-2.2-PHP-Code-Injection.html", "name": "http://packetstormsecurity.com/files/134218/ATutor-2.2-PHP-Code-Injection.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134218/ATutor-2.2-PHP-Code-Injection.html" "url": "http://packetstormsecurity.com/files/134218/ATutor-2.2-PHP-Code-Injection.html"
},
{
"name": "20151104 [KIS-2015-08] ATutor <= 2.2 (edit_marks.php) PHP Code Injection Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Nov/13"
} }
] ]
} }

View File

@ -53,34 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20151022 Crafted xml causes out of bound memory access - Libxml2", "name": "RHSA-2015:2550",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/22/5" "url": "http://rhn.redhat.com/errata/RHSA-2015-2550.html"
}, },
{ {
"name" : "[oss-security] 20151022 Re: Crafted xml causes out of bound memory access - Libxml2", "name": "APPLE-SA-2016-03-21-5",
"refsource" : "MLIST", "refsource": "APPLE",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/22/8" "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
}, },
{ {
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=744980#c8", "name": "openSUSE-SU-2016:0106",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=744980#c8" "url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=756456",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=756456"
},
{
"name" : "http://xmlsoft.org/news.html",
"refsource" : "CONFIRM",
"url" : "http://xmlsoft.org/news.html"
},
{
"name" : "https://support.apple.com/HT206166",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206166"
}, },
{ {
"name": "https://support.apple.com/HT206167", "name": "https://support.apple.com/HT206167",
@ -93,14 +78,44 @@
"url": "https://support.apple.com/HT206168" "url": "https://support.apple.com/HT206168"
}, },
{ {
"name" : "https://support.apple.com/HT206169", "name": "https://bugzilla.gnome.org/show_bug.cgi?id=744980#c8",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://support.apple.com/HT206169" "url": "https://bugzilla.gnome.org/show_bug.cgi?id=744980#c8"
}, },
{ {
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172", "name": "[oss-security] 20151022 Crafted xml causes out of bound memory access - Libxml2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/22/5"
},
{
"name": "DSA-3430",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3430"
},
{
"name": "79507",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79507"
},
{
"name": "APPLE-SA-2016-03-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
},
{
"name": "http://xmlsoft.org/news.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172" "url": "http://xmlsoft.org/news.html"
},
{
"name": "FEDORA-2016-a9ee80b01d",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177381.html"
},
{
"name": "RHSA-2016:1089",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
@ -112,50 +127,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
}, },
{
"name" : "APPLE-SA-2016-03-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html"
},
{ {
"name": "APPLE-SA-2016-03-21-2", "name": "APPLE-SA-2016-03-21-2",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html"
}, },
{ {
"name" : "APPLE-SA-2016-03-21-3", "name": "1034243",
"refsource" : "APPLE", "refsource": "SECTRACK",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html" "url": "http://www.securitytracker.com/id/1034243"
},
{
"name" : "APPLE-SA-2016-03-21-5",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
},
{
"name" : "DSA-3430",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3430"
},
{
"name" : "FEDORA-2016-189a7bf68c",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177341.html"
},
{
"name" : "FEDORA-2016-a9ee80b01d",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177381.html"
},
{
"name" : "GLSA-201701-37",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-37"
},
{
"name" : "HPSBGN03537",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=145382616617563&w=2"
}, },
{ {
"name": "RHSA-2015:2549", "name": "RHSA-2015:2549",
@ -163,14 +143,29 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-2549.html"
}, },
{ {
"name" : "RHSA-2015:2550", "name": "USN-2812-1",
"refsource" : "REDHAT", "refsource": "UBUNTU",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2550.html" "url": "http://www.ubuntu.com/usn/USN-2812-1"
}, },
{ {
"name" : "RHSA-2016:1089", "name": "HPSBGN03537",
"refsource" : "REDHAT", "refsource": "HP",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1089.html" "url": "http://marc.info/?l=bugtraq&m=145382616617563&w=2"
},
{
"name": "FEDORA-2016-189a7bf68c",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177341.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172"
},
{
"name": "GLSA-201701-37",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-37"
}, },
{ {
"name": "openSUSE-SU-2015:2372", "name": "openSUSE-SU-2015:2372",
@ -178,24 +173,29 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html"
}, },
{ {
"name" : "openSUSE-SU-2016:0106", "name": "https://bugzilla.gnome.org/show_bug.cgi?id=756456",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html" "url": "https://bugzilla.gnome.org/show_bug.cgi?id=756456"
}, },
{ {
"name" : "USN-2812-1", "name": "[oss-security] 20151022 Re: Crafted xml causes out of bound memory access - Libxml2",
"refsource" : "UBUNTU", "refsource": "MLIST",
"url" : "http://www.ubuntu.com/usn/USN-2812-1" "url": "http://www.openwall.com/lists/oss-security/2015/10/22/8"
}, },
{ {
"name" : "79507", "name": "APPLE-SA-2016-03-21-3",
"refsource" : "BID", "refsource": "APPLE",
"url" : "http://www.securityfocus.com/bid/79507" "url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html"
}, },
{ {
"name" : "1034243", "name": "https://support.apple.com/HT206169",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1034243" "url": "https://support.apple.com/HT206169"
},
{
"name": "https://support.apple.com/HT206166",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206166"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-0410", "ID": "CVE-2016-0410",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0665", "ID": "CVE-2016-0665",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1035606",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035606"
},
{
"name": "USN-2953-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2953-1"
},
{
"name": "openSUSE-SU-2016:1332",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
},
{
"name": "86513",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/86513"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,26 +81,6 @@
"name": "RHSA-2016:0705", "name": "RHSA-2016:0705",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name" : "openSUSE-SU-2016:1332",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
},
{
"name" : "USN-2953-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2953-1"
},
{
"name" : "86513",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/86513"
},
{
"name" : "1035606",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035606"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-0863", "ID": "CVE-2016-0863",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -59,6 +59,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1040138",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040138"
},
{ {
"name": "https://www.symantec.com/security-center/network-protection-security-advisories/SA155", "name": "https://www.symantec.com/security-center/network-protection-security-advisories/SA155",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -68,11 +73,6 @@
"name": "102451", "name": "102451",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102451" "url": "http://www.securityfocus.com/bid/102451"
},
{
"name" : "1040138",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040138"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4263", "ID": "CVE-2016-4263",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html"
},
{ {
"name": "92925", "name": "92925",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1036793", "name": "1036793",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036793" "url": "http://www.securitytracker.com/id/1036793"
},
{
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[gcc-patches] 20160502 Fix for PR70909 in Libiberty Demangler (4)", "name": "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70909",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00105.html" "url": "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70909"
}, },
{ {
"name": "[oss-security] 20160505 Re: CVE Request: No Demangling During Analysis of Untrusted Binaries", "name": "[oss-security] 20160505 Re: CVE Request: No Demangling During Analysis of Untrusted Binaries",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/05/5" "url": "http://www.openwall.com/lists/oss-security/2016/05/05/5"
}, },
{
"name" : "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70909",
"refsource" : "CONFIRM",
"url" : "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70909"
},
{ {
"name": "90016", "name": "90016",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/90016" "url": "http://www.securityfocus.com/bid/90016"
},
{
"name": "[gcc-patches] 20160502 Fix for PR70909 in Libiberty Demangler (4)",
"refsource": "MLIST",
"url": "https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00105.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-4695", "ID": "CVE-2016-4695",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4834", "ID": "CVE-2016-4834",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://code.vtiger.com/vtiger/vtigercrm/commit/7cdf9941197b4aa58114eafce3ce88fb418eb68c", "name": "92076",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://code.vtiger.com/vtiger/vtigercrm/commit/7cdf9941197b4aa58114eafce3ce88fb418eb68c" "url": "http://www.securityfocus.com/bid/92076"
}, },
{ {
"name": "JVN#01956993", "name": "JVN#01956993",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN01956993/index.html" "url": "http://jvn.jp/en/jp/JVN01956993/index.html"
}, },
{
"name": "http://code.vtiger.com/vtiger/vtigercrm/commit/7cdf9941197b4aa58114eafce3ce88fb418eb68c",
"refsource": "CONFIRM",
"url": "http://code.vtiger.com/vtiger/vtigercrm/commit/7cdf9941197b4aa58114eafce3ce88fb418eb68c"
},
{ {
"name": "JVNDB-2016-000126", "name": "JVNDB-2016-000126",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000126" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000126"
}, },
{
"name" : "92076",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92076"
},
{ {
"name": "1036485", "name": "1036485",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -69,6 +69,26 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1303418" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1303418"
}, },
{
"name": "1037298",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037298"
},
{
"name": "GLSA-201701-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15"
},
{
"name": "94336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94336"
},
{
"name": "RHSA-2016:2780",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2780.html"
},
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/", "name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -78,26 +98,6 @@
"name": "https://www.mozilla.org/security/advisories/mfsa2016-90/", "name": "https://www.mozilla.org/security/advisories/mfsa2016-90/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-90/" "url": "https://www.mozilla.org/security/advisories/mfsa2016-90/"
},
{
"name" : "GLSA-201701-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-15"
},
{
"name" : "RHSA-2016:2780",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2780.html"
},
{
"name" : "94336",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94336"
},
{
"name" : "1037298",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037298"
} }
] ]
} }

View File

@ -75,11 +75,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1301381",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1301381"
},
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2016-94/", "name": "https://www.mozilla.org/security/advisories/mfsa2016-94/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -91,34 +86,39 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2016-95/" "url": "https://www.mozilla.org/security/advisories/mfsa2016-95/"
}, },
{ {
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-96/", "name": "94885",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-96/" "url": "http://www.securityfocus.com/bid/94885"
}, },
{ {
"name" : "DSA-3757", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1301381",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "https://www.debian.org/security/2017/dsa-3757" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1301381"
},
{
"name": "1037461",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037461"
}, },
{ {
"name": "GLSA-201701-15", "name": "GLSA-201701-15",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15" "url": "https://security.gentoo.org/glsa/201701-15"
}, },
{
"name": "DSA-3757",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3757"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-96/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-96/"
},
{ {
"name": "RHSA-2016:2946", "name": "RHSA-2016:2946",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2946.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2946.html"
},
{
"name" : "94885",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94885"
},
{
"name" : "1037461",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037461"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{ {
"name": "106604", "name": "106604",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106604" "url": "http://www.securityfocus.com/bid/106604"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
} }
] ]
} }