"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:51:49 +00:00
parent 27e5fd18ac
commit 8d2115406f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3478 additions and 3478 deletions

View File

@ -53,35 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070105 Opera Software Opera Web Browser createSVGTransformFromMatrix Object Typecasting Vulnerability", "name": "31575",
"refsource" : "IDEFENSE", "refsource": "OSVDB",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=458" "url": "http://osvdb.org/31575"
}, },
{ {
"name": "http://www.opera.com/support/search/supsearch.dml?index=851", "name": "http://www.opera.com/support/search/supsearch.dml?index=851",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.opera.com/support/search/supsearch.dml?index=851" "url": "http://www.opera.com/support/search/supsearch.dml?index=851"
}, },
{
"name" : "GLSA-200701-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200701-08.xml"
},
{
"name" : "SUSE-SA:2007:009",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0009.html"
},
{
"name" : "ADV-2007-0060",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0060"
},
{
"name" : "31575",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31575"
},
{ {
"name": "1017473", "name": "1017473",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -92,15 +72,35 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23613" "url": "http://secunia.com/advisories/23613"
}, },
{
"name": "ADV-2007-0060",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0060"
},
{ {
"name": "23739", "name": "23739",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23739" "url": "http://secunia.com/advisories/23739"
}, },
{
"name": "GLSA-200701-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200701-08.xml"
},
{ {
"name": "23771", "name": "23771",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23771" "url": "http://secunia.com/advisories/23771"
},
{
"name": "SUSE-SA:2007:009",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0009.html"
},
{
"name": "20070105 Opera Software Opera Web Browser createSVGTransformFromMatrix Object Typecasting Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=458"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=135704&release_id=478747",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=135704&release_id=478747"
},
{
"name" : "http://www.mpg123.de/cgi-bin/news.cgi",
"refsource" : "CONFIRM",
"url" : "http://www.mpg123.de/cgi-bin/news.cgi"
},
{ {
"name": "MDKSA-2007:032", "name": "MDKSA-2007:032",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
@ -72,15 +62,25 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/22274" "url": "http://www.securityfocus.com/bid/22274"
}, },
{
"name": "40128",
"refsource": "OSVDB",
"url": "http://osvdb.org/40128"
},
{ {
"name": "ADV-2007-0366", "name": "ADV-2007-0366",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0366" "url": "http://www.vupen.com/english/advisories/2007/0366"
}, },
{ {
"name" : "40128", "name": "http://www.mpg123.de/cgi-bin/news.cgi",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/40128" "url": "http://www.mpg123.de/cgi-bin/news.cgi"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=135704&release_id=478747",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=135704&release_id=478747"
} }
] ]
} }

View File

@ -53,19 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070224 ActiveCalendar 1.2.0, Multiple vulnerabilities", "name": "33150",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/461146/100/0/threaded" "url": "http://www.osvdb.org/33150"
}, },
{ {
"name" : "20070224 Re: ActiveCalendar 1.2.0, Multiple vulnerabilities", "name": "2299",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/461313/100/0/threaded" "url": "http://securityreason.com/securityalert/2299"
},
{
"name" : "22705",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22705"
}, },
{ {
"name": "ADV-2007-0759", "name": "ADV-2007-0759",
@ -73,44 +68,34 @@
"url": "http://www.vupen.com/english/advisories/2007/0759" "url": "http://www.vupen.com/english/advisories/2007/0759"
}, },
{ {
"name" : "33145", "name": "22705",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/33145" "url": "http://www.securityfocus.com/bid/22705"
},
{
"name" : "33146",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33146"
},
{
"name" : "33147",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33147"
}, },
{ {
"name": "33148", "name": "33148",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/33148" "url": "http://www.osvdb.org/33148"
}, },
{
"name": "33147",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33147"
},
{ {
"name": "33149", "name": "33149",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/33149" "url": "http://www.osvdb.org/33149"
}, },
{ {
"name" : "33150", "name": "20070224 Re: ActiveCalendar 1.2.0, Multiple vulnerabilities",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/33150" "url": "http://www.securityfocus.com/archive/1/461313/100/0/threaded"
}, },
{ {
"name" : "33153", "name": "33145",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/33153" "url": "http://www.osvdb.org/33145"
},
{
"name" : "33151",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33151"
}, },
{ {
"name": "33152", "name": "33152",
@ -118,9 +103,24 @@
"url": "http://www.osvdb.org/33152" "url": "http://www.osvdb.org/33152"
}, },
{ {
"name" : "2299", "name": "33151",
"refsource" : "SREASON", "refsource": "OSVDB",
"url" : "http://securityreason.com/securityalert/2299" "url": "http://www.osvdb.org/33151"
},
{
"name": "33146",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33146"
},
{
"name": "33153",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33153"
},
{
"name": "20070224 ActiveCalendar 1.2.0, Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461146/100/0/threaded"
}, },
{ {
"name": "activecalendar-multiple-scripts-xss(32690)", "name": "activecalendar-multiple-scripts-xss(32690)",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2007-1188",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1188"
},
{ {
"name": "3613", "name": "3613",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -63,19 +68,14 @@
"url": "http://www.securityfocus.com/bid/23222" "url": "http://www.securityfocus.com/bid/23222"
}, },
{ {
"name" : "ADV-2007-1188", "name": "phpbb-modforumfieldsparse-file-include(33346)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2007/1188" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33346"
}, },
{ {
"name": "35445", "name": "35445",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/35445" "url": "http://osvdb.org/35445"
},
{
"name" : "phpbb-modforumfieldsparse-file-include(33346)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33346"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=300&", "name": "avaya-sipinvite-security-bypass(34971)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=300&" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34971"
}, },
{ {
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-263.htm", "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-263.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-263.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-263.htm"
}, },
{
"name": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=300&",
"refsource": "MISC",
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=300&"
},
{ {
"name": "24544", "name": "24544",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24544" "url": "http://www.securityfocus.com/bid/24544"
}, },
{
"name" : "38116",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38116"
},
{ {
"name": "25747", "name": "25747",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25747" "url": "http://secunia.com/advisories/25747"
}, },
{ {
"name" : "avaya-sipinvite-security-bypass(34971)", "name": "38116",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34971" "url": "http://osvdb.org/38116"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4153" "url": "https://www.exploit-db.com/exploits/4153"
}, },
{
"name": "35963",
"refsource": "OSVDB",
"url": "http://osvdb.org/35963"
},
{ {
"name": "24788", "name": "24788",
"refsource": "BID", "refsource": "BID",
@ -67,11 +72,6 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2447" "url": "http://www.vupen.com/english/advisories/2007/2447"
}, },
{
"name" : "35963",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35963"
},
{ {
"name": "25975", "name": "25975",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,15 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070710 Portcullis Computer Security Ltd - Advisories", "name": "26061",
"refsource" : "FULLDISC", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=full-disclosure&m=118409539009277&w=2" "url": "http://secunia.com/advisories/26061"
}, },
{ {
"name": "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20070710/98374694/attachment-0031.txt", "name": "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20070710/98374694/attachment-0031.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20070710/98374694/attachment-0031.txt" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20070710/98374694/attachment-0031.txt"
}, },
{
"name": "surgeftp-error-xss(35378)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35378"
},
{ {
"name": "ADV-2007-2528", "name": "ADV-2007-2528",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -73,14 +78,9 @@
"url": "http://osvdb.org/37911" "url": "http://osvdb.org/37911"
}, },
{ {
"name" : "26061", "name": "20070710 Portcullis Computer Security Ltd - Advisories",
"refsource" : "SECUNIA", "refsource": "FULLDISC",
"url" : "http://secunia.com/advisories/26061" "url": "http://marc.info/?l=full-disclosure&m=118409539009277&w=2"
},
{
"name" : "surgeftp-error-xss(35378)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35378"
} }
] ]
} }

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070909 Husrev Forums v2.0.1:PoWerBoard Sql",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478974/100/0/threaded"
},
{
"name" : "http://yollubunlar.org/husrev-forums-v201powerboard-sql-injection-exploit-3503.html",
"refsource" : "MISC",
"url" : "http://yollubunlar.org/husrev-forums-v201powerboard-sql-injection-exploit-3503.html"
},
{
"name" : "24928",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24928"
},
{ {
"name": "ADV-2007-2557", "name": "ADV-2007-2557",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2557" "url": "http://www.vupen.com/english/advisories/2007/2557"
}, },
{
"name" : "38185",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/38185"
},
{ {
"name": "26089", "name": "26089",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26089" "url": "http://secunia.com/advisories/26089"
}, },
{
"name": "24928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24928"
},
{ {
"name": "26736", "name": "26736",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26736" "url": "http://secunia.com/advisories/26736"
}, },
{
"name": "http://yollubunlar.org/husrev-forums-v201powerboard-sql-injection-exploit-3503.html",
"refsource": "MISC",
"url": "http://yollubunlar.org/husrev-forums-v201powerboard-sql-injection-exploit-3503.html"
},
{
"name": "husrevforum-philboardforum-sql-injection(35443)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35443"
},
{ {
"name": "husrev-philboardforum-sql-injection(36530)", "name": "husrev-philboardforum-sql-injection(36530)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36530" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36530"
}, },
{ {
"name" : "husrevforum-philboardforum-sql-injection(35443)", "name": "38185",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35443" "url": "http://www.osvdb.org/38185"
},
{
"name": "20070909 Husrev Forums v2.0.1:PoWerBoard Sql",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478974/100/0/threaded"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070719 Geoblog v1 administrator bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474127/100/0/threaded"
},
{
"name" : "24966",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24966"
},
{
"name" : "42485",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42485"
},
{
"name" : "42486",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42486"
},
{ {
"name": "42487", "name": "42487",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -86,6 +66,26 @@
"name": "geoblog-listcomments-security-bypass(35494)", "name": "geoblog-listcomments-security-bypass(35494)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35494" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35494"
},
{
"name": "42486",
"refsource": "OSVDB",
"url": "http://osvdb.org/42486"
},
{
"name": "24966",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24966"
},
{
"name": "20070719 Geoblog v1 administrator bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474127/100/0/threaded"
},
{
"name": "42485",
"refsource": "OSVDB",
"url": "http://osvdb.org/42485"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474927/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/474927/100/100/threaded"
}, },
{
"name" : "20070727 Solaris finger bug",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474858/100/100/threaded"
},
{ {
"name": "2996", "name": "2996",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2996" "url": "http://securityreason.com/securityalert/2996"
},
{
"name": "20070727 Solaris finger bug",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474858/100/100/threaded"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://sourceforge.net/project/shownotes.php?release_id=531870", "name": "39548",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=531870" "url": "http://osvdb.org/39548"
}, },
{ {
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1731608&group_id=177054&atid=879703", "name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1731608&group_id=177054&atid=879703",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1731608&group_id=177054&atid=879703" "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1731608&group_id=177054&atid=879703"
}, },
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=531870",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=531870"
},
{ {
"name": "25317", "name": "25317",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25317" "url": "http://www.securityfocus.com/bid/25317"
}, },
{
"name" : "39548",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39548"
},
{ {
"name": "26445", "name": "26445",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,39 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070826 InterWorx-CP Multiple HTML Injections Vulnerabilitie", "name": "36762",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/477848/100/0/threaded"
},
{
"name" : "http://www.hackerscenter.com/archive/view.asp?id=27884",
"refsource" : "MISC",
"url" : "http://www.hackerscenter.com/archive/view.asp?id=27884"
},
{
"name" : "http://interworx.com/forums/showthread.php?t=2501",
"refsource" : "CONFIRM",
"url" : "http://interworx.com/forums/showthread.php?t=2501"
},
{
"name" : "25451",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25451"
},
{
"name" : "36739",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/36739" "url": "http://osvdb.org/36762"
},
{
"name" : "36740",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36740"
},
{
"name" : "36742",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36742"
}, },
{ {
"name": "36743", "name": "36743",
@ -93,129 +63,159 @@
"url": "http://osvdb.org/36743" "url": "http://osvdb.org/36743"
}, },
{ {
"name" : "36744", "name": "25451",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://osvdb.org/36744" "url": "http://www.securityfocus.com/bid/25451"
},
{
"name" : "36745",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36745"
},
{
"name" : "36746",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36746"
},
{
"name" : "36747",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36747"
},
{
"name" : "36748",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36748"
},
{
"name" : "36749",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36749"
},
{
"name" : "36750",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36750"
},
{
"name" : "36751",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36751"
},
{
"name" : "36752",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36752"
},
{
"name" : "36753",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36753"
},
{
"name" : "36755",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36755"
},
{
"name" : "36756",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36756"
},
{
"name" : "36757",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36757"
},
{
"name" : "36758",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36758"
},
{
"name" : "36759",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36759"
},
{
"name" : "36761",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36761"
},
{
"name" : "36762",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36762"
},
{
"name" : "36763",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36763"
},
{
"name" : "36764",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36764"
},
{
"name" : "36765",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36765"
},
{
"name" : "36766",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36766"
},
{
"name" : "26586",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26586"
}, },
{ {
"name": "3070", "name": "3070",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3070" "url": "http://securityreason.com/securityalert/3070"
}, },
{
"name": "36740",
"refsource": "OSVDB",
"url": "http://osvdb.org/36740"
},
{
"name": "http://interworx.com/forums/showthread.php?t=2501",
"refsource": "CONFIRM",
"url": "http://interworx.com/forums/showthread.php?t=2501"
},
{
"name": "36765",
"refsource": "OSVDB",
"url": "http://osvdb.org/36765"
},
{
"name": "36761",
"refsource": "OSVDB",
"url": "http://osvdb.org/36761"
},
{
"name": "36750",
"refsource": "OSVDB",
"url": "http://osvdb.org/36750"
},
{
"name": "36759",
"refsource": "OSVDB",
"url": "http://osvdb.org/36759"
},
{
"name": "36766",
"refsource": "OSVDB",
"url": "http://osvdb.org/36766"
},
{
"name": "36746",
"refsource": "OSVDB",
"url": "http://osvdb.org/36746"
},
{
"name": "36744",
"refsource": "OSVDB",
"url": "http://osvdb.org/36744"
},
{
"name": "36758",
"refsource": "OSVDB",
"url": "http://osvdb.org/36758"
},
{
"name": "36751",
"refsource": "OSVDB",
"url": "http://osvdb.org/36751"
},
{
"name": "36757",
"refsource": "OSVDB",
"url": "http://osvdb.org/36757"
},
{ {
"name": "interworx-nodeworx-multiple-file-include(36301)", "name": "interworx-nodeworx-multiple-file-include(36301)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36301" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36301"
}, },
{
"name": "http://www.hackerscenter.com/archive/view.asp?id=27884",
"refsource": "MISC",
"url": "http://www.hackerscenter.com/archive/view.asp?id=27884"
},
{
"name": "36756",
"refsource": "OSVDB",
"url": "http://osvdb.org/36756"
},
{
"name": "26586",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26586"
},
{
"name": "20070826 InterWorx-CP Multiple HTML Injections Vulnerabilitie",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/477848/100/0/threaded"
},
{
"name": "36739",
"refsource": "OSVDB",
"url": "http://osvdb.org/36739"
},
{
"name": "36747",
"refsource": "OSVDB",
"url": "http://osvdb.org/36747"
},
{
"name": "36764",
"refsource": "OSVDB",
"url": "http://osvdb.org/36764"
},
{
"name": "36753",
"refsource": "OSVDB",
"url": "http://osvdb.org/36753"
},
{
"name": "36745",
"refsource": "OSVDB",
"url": "http://osvdb.org/36745"
},
{
"name": "36742",
"refsource": "OSVDB",
"url": "http://osvdb.org/36742"
},
{
"name": "36748",
"refsource": "OSVDB",
"url": "http://osvdb.org/36748"
},
{
"name": "36763",
"refsource": "OSVDB",
"url": "http://osvdb.org/36763"
},
{
"name": "36749",
"refsource": "OSVDB",
"url": "http://osvdb.org/36749"
},
{ {
"name": "interworxcp-index-xss(36297)", "name": "interworxcp-index-xss(36297)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36297" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36297"
},
{
"name": "36752",
"refsource": "OSVDB",
"url": "http://osvdb.org/36752"
},
{
"name": "36755",
"refsource": "OSVDB",
"url": "http://osvdb.org/36755"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.drupal.org/SA-CORE-2014-003",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/SA-CORE-2014-003"
},
{ {
"name": "DSA-2983", "name": "DSA-2983",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2983" "url": "http://www.debian.org/security/2014/dsa-2983"
},
{
"name": "https://www.drupal.org/SA-CORE-2014-003",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/SA-CORE-2014-003"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "69091",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69091"
},
{ {
"name": "https://www.drupal.org/node/2316717", "name": "https://www.drupal.org/node/2316717",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.drupal.org/node/2316717" "url": "https://www.drupal.org/node/2316717"
}, },
{
"name" : "https://www.drupal.org/node/2316023",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/node/2316023"
},
{ {
"name": "https://www.drupal.org/node/2316025", "name": "https://www.drupal.org/node/2316025",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2316025" "url": "https://www.drupal.org/node/2316025"
}, },
{ {
"name" : "69091", "name": "https://www.drupal.org/node/2316023",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/69091" "url": "https://www.drupal.org/node/2316023"
}, },
{ {
"name": "biblioautocomplete-drupal-sql-injection(95146)", "name": "biblioautocomplete-drupal-sql-injection(95146)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5732", "ID": "CVE-2014-5732",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#398929", "name": "VU#398929",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-2020", "ID": "CVE-2015-2020",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://alephsecurity.com/vulns/aleph-2015006",
"refsource" : "MISC",
"url" : "https://alephsecurity.com/vulns/aleph-2015006"
},
{ {
"name": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf", "name": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf" "url": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf"
},
{
"name": "https://alephsecurity.com/vulns/aleph-2015006",
"refsource": "MISC",
"url": "https://alephsecurity.com/vulns/aleph-2015006"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-2023", "ID": "CVE-2015-2023",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "38751",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38751/"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020996", "name": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020996",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020996" "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020996"
}, },
{
"name": "38751",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38751/"
},
{ {
"name": "SI57907", "name": "SI57907",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2556", "ID": "CVE-2015-2556",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6084", "ID": "CVE-2015-6084",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
"url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1209" "url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1209"
}, },
{
"name" : "MS15-112",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
},
{ {
"name": "1034112", "name": "1034112",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034112" "url": "http://www.securitytracker.com/id/1034112"
},
{
"name": "MS15-112",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6186", "ID": "CVE-2015-6186",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6189", "ID": "CVE-2015-6189",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "76694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76694"
},
{ {
"name": "https://www.fireeye.com/blog/threat-research/2015/09/zero-day_hwp_exploit.html", "name": "https://www.fireeye.com/blog/threat-research/2015/09/zero-day_hwp_exploit.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.fireeye.com/blog/threat-research/2015/09/zero-day_hwp_exploit.html" "url": "https://www.fireeye.com/blog/threat-research/2015/09/zero-day_hwp_exploit.html"
}, },
{
"name" : "https://www.fireeye.com/content/dam/fireeye-www/global/en/blog/threat-research/FireEye_HWP_ZeroDay.pdf",
"refsource" : "MISC",
"url" : "https://www.fireeye.com/content/dam/fireeye-www/global/en/blog/threat-research/FireEye_HWP_ZeroDay.pdf"
},
{ {
"name": "http://www.hancom.com/cs_center/csDownload.do", "name": "http://www.hancom.com/cs_center/csDownload.do",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.hancom.com/cs_center/csDownload.do" "url": "http://www.hancom.com/cs_center/csDownload.do"
}, },
{ {
"name" : "76694", "name": "https://www.fireeye.com/content/dam/fireeye-www/global/en/blog/threat-research/FireEye_HWP_ZeroDay.pdf",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/76694" "url": "https://www.fireeye.com/content/dam/fireeye-www/global/en/blog/threat-research/FireEye_HWP_ZeroDay.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-7082", "ID": "CVE-2015-7082",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/git/git/blob/master/Documentation/RelNotes/2.5.4.txt",
"refsource" : "CONFIRM",
"url" : "https://github.com/git/git/blob/master/Documentation/RelNotes/2.5.4.txt"
},
{ {
"name": "https://support.apple.com/HT205642", "name": "https://support.apple.com/HT205642",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00004.html" "url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00004.html"
}, },
{
"name": "https://github.com/git/git/blob/master/Documentation/RelNotes/2.5.4.txt",
"refsource": "CONFIRM",
"url": "https://github.com/git/git/blob/master/Documentation/RelNotes/2.5.4.txt"
},
{ {
"name": "1034340", "name": "1034340",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://packetstormsecurity.com/files/133627/SAP-Netweaver-XML-External-Entity-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133627/SAP-Netweaver-XML-External-Entity-Injection.html"
},
{ {
"name": "20150921 SAP Netwaver - XML External Entity Injection", "name": "20150921 SAP Netwaver - XML External Entity Injection",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38261/" "url": "https://www.exploit-db.com/exploits/38261/"
}, },
{
"name" : "http://packetstormsecurity.com/files/133627/SAP-Netweaver-XML-External-Entity-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/133627/SAP-Netweaver-XML-External-Entity-Injection.html"
},
{ {
"name": "76809", "name": "76809",
"refsource": "BID", "refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20151012 CVE-2015-7683: Absolute Path Traversal in the Font WordPress Plugin", "name": "https://wpvulndb.com/vulnerabilities/8214",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/536670/100/0/threaded" "url": "https://wpvulndb.com/vulnerabilities/8214"
}, },
{ {
"name": "http://packetstormsecurity.com/files/133930/WordPress-Font-7.5-Path-Traversal.html", "name": "http://packetstormsecurity.com/files/133930/WordPress-Font-7.5-Path-Traversal.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/133930/WordPress-Font-7.5-Path-Traversal.html" "url": "http://packetstormsecurity.com/files/133930/WordPress-Font-7.5-Path-Traversal.html"
}, },
{ {
"name" : "https://wpvulndb.com/vulnerabilities/8214", "name": "20151012 CVE-2015-7683: Absolute Path Traversal in the Font WordPress Plugin",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "https://wpvulndb.com/vulnerabilities/8214" "url": "http://www.securityfocus.com/archive/1/536670/100/0/threaded"
}, },
{ {
"name": "https://wordpress.org/plugins/font/changelog/", "name": "https://wordpress.org/plugins/font/changelog/",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0166", "ID": "CVE-2016-0166",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-230" "url": "http://www.zerodayinitiative.com/advisories/ZDI-16-230"
}, },
{
"name" : "MS16-037",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-037"
},
{ {
"name": "1035521", "name": "1035521",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035521" "url": "http://www.securitytracker.com/id/1035521"
},
{
"name": "MS16-037",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-037"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-0627", "ID": "CVE-2016-0627",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,200 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://cachebleed.info",
"refsource" : "MISC",
"url" : "http://cachebleed.info"
},
{
"name" : "http://openssl.org/news/secadv/20160301.txt",
"refsource" : "CONFIRM",
"url" : "http://openssl.org/news/secadv/20160301.txt"
},
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=708dc2f1291e104fe4eef810bb8ffc1fae5b19c1",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=708dc2f1291e104fe4eef810bb8ffc1fae5b19c1"
},
{
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168",
"refsource" : "CONFIRM",
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "https://www.openssl.org/news/secadv/20160301.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20160301.txt"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us"
},
{
"name" : "20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl"
},
{
"name" : "DSA-3500",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3500"
},
{ {
"name": "FEDORA-2016-2802690366", "name": "FEDORA-2016-2802690366",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html"
}, },
{
"name" : "FEDORA-2016-e6807b3394",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html"
},
{
"name" : "FreeBSD-SA-16:12",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc"
},
{
"name" : "GLSA-201603-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-15"
},
{
"name" : "HPSBGN03563",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=145889460330120&w=2"
},
{
"name" : "RHSA-2016:2957",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name" : "openSUSE-SU-2016:1566",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html"
},
{
"name" : "openSUSE-SU-2016:1239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html"
},
{
"name" : "openSUSE-SU-2016:1241",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html"
},
{
"name" : "SUSE-SU-2016:1267",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html"
},
{ {
"name": "openSUSE-SU-2016:1242", "name": "openSUSE-SU-2016:1242",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html"
}, },
{ {
"name" : "openSUSE-SU-2016:1273", "name": "SUSE-SU-2016:1267",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html"
}, },
{ {
"name" : "SUSE-SU-2016:1290", "name": "FEDORA-2016-e6807b3394",
"refsource" : "SUSE", "refsource": "FEDORA",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html"
},
{
"name" : "SUSE-SU-2016:1360",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html"
},
{
"name" : "SUSE-SU-2016:1057",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html"
},
{
"name" : "SUSE-SU-2016:0617",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html"
},
{
"name" : "SUSE-SU-2016:0620",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html"
},
{
"name" : "SUSE-SU-2016:0621",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html"
},
{
"name" : "SUSE-SU-2016:0624",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html"
},
{
"name" : "SUSE-SU-2016:0631",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html"
},
{
"name" : "SUSE-SU-2016:0641",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html"
},
{
"name" : "openSUSE-SU-2016:0627",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html"
},
{
"name" : "openSUSE-SU-2016:0628",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html"
},
{
"name" : "openSUSE-SU-2016:0637",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
}, },
{ {
"name": "openSUSE-SU-2016:0638", "name": "openSUSE-SU-2016:0638",
@ -253,19 +78,194 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html"
}, },
{ {
"name" : "openSUSE-SU-2016:0720", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917"
},
{
"name": "FreeBSD-SA-16:12",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "openSUSE-SU-2016:1239",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html"
},
{
"name": "SUSE-SU-2016:0621",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html"
},
{
"name": "HPSBGN03563",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=145889460330120&w=2"
}, },
{ {
"name": "USN-2914-1", "name": "USN-2914-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2914-1" "url": "http://www.ubuntu.com/usn/USN-2914-1"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "SUSE-SU-2016:1057",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html"
},
{
"name": "openSUSE-SU-2016:1566",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168",
"refsource": "CONFIRM",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168"
},
{
"name": "openSUSE-SU-2016:1241",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html"
},
{
"name": "http://openssl.org/news/secadv/20160301.txt",
"refsource": "CONFIRM",
"url": "http://openssl.org/news/secadv/20160301.txt"
},
{
"name": "SUSE-SU-2016:1360",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html"
},
{
"name": "20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl"
},
{
"name": "openSUSE-SU-2016:0720",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2016:0624",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html"
},
{
"name": "DSA-3500",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3500"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us"
},
{
"name": "SUSE-SU-2016:0631",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html"
},
{
"name": "https://www.openssl.org/news/secadv/20160301.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv/20160301.txt"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "SUSE-SU-2016:0617",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html"
},
{
"name": "SUSE-SU-2016:1290",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html"
},
{
"name": "openSUSE-SU-2016:1273",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html"
},
{
"name": "RHSA-2016:2957",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name": "GLSA-201603-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-15"
},
{
"name": "openSUSE-SU-2016:0628",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html"
},
{ {
"name": "1035133", "name": "1035133",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035133" "url": "http://www.securitytracker.com/id/1035133"
},
{
"name": "http://cachebleed.info",
"refsource": "MISC",
"url": "http://cachebleed.info"
},
{
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=708dc2f1291e104fe4eef810bb8ffc1fae5b19c1",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=708dc2f1291e104fe4eef810bb8ffc1fae5b19c1"
},
{
"name": "SUSE-SU-2016:0620",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html"
},
{
"name": "openSUSE-SU-2016:0637",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html"
},
{
"name": "openSUSE-SU-2016:0627",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html"
},
{
"name": "SUSE-SU-2016:0641",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-0803", "ID": "CVE-2016-0803",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-02-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-02-01.html"
},
{ {
"name": "https://android.googlesource.com/platform%2Fframeworks%2Fav/+/50270d98e26fa18b20ca88216c3526667b724ba7", "name": "https://android.googlesource.com/platform%2Fframeworks%2Fav/+/50270d98e26fa18b20ca88216c3526667b724ba7",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform%2Fframeworks%2Fav/+/50270d98e26fa18b20ca88216c3526667b724ba7" "url": "https://android.googlesource.com/platform%2Fframeworks%2Fav/+/50270d98e26fa18b20ca88216c3526667b724ba7"
},
{
"name": "http://source.android.com/security/bulletin/2016-02-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-02-01.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1000362", "ID": "CVE-2016-1000362",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4194", "ID": "CVE-2016-4194",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
},
{ {
"name": "91716", "name": "91716",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1036281", "name": "1036281",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036281" "url": "http://www.securitytracker.com/id/1036281"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4265", "ID": "CVE-2016-4265",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "92640",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92640"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-488", "name": "http://www.zerodayinitiative.com/advisories/ZDI-16-488",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html" "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
},
{
"name" : "92640",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92640"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-4636", "ID": "CVE-2016-4636",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-01-21T18:56:51.575446", "DATE_ASSIGNED": "2019-01-21T18:56:51.575446",
"ID": "CVE-2019-1003001", "ID": "CVE-2019-1003001",
"REQUESTER": "ml@beckweb.net", "REQUESTER": "ml@beckweb.net",