"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:19:20 +00:00
parent 6b8783be5e
commit 93b90f1d5a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3582 additions and 3582 deletions

View File

@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20070125 Xero Portal v1.2 (phpbb_root_path) Remote File Include Vulnerablity",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/458059/100/0/threaded"
"name": "31977",
"refsource": "OSVDB",
"url": "http://osvdb.org/31977"
},
{
"name": "23952",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23952"
},
{
"name": "31978",
"refsource": "OSVDB",
"url": "http://osvdb.org/31978"
},
{
"name": "22227",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22227"
},
{
"name": "xero-multiple-scripts-file-include(31767)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31767"
},
{
"name": "3192",
@ -63,9 +83,9 @@
"url": "https://www.exploit-db.com/exploits/3192"
},
{
"name" : "22227",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22227"
"name": "31980",
"refsource": "OSVDB",
"url": "http://osvdb.org/31980"
},
{
"name": "ADV-2007-0338",
@ -77,40 +97,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/31634"
},
{
"name" : "31977",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31977"
},
{
"name" : "31978",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31978"
},
{
"name": "31979",
"refsource": "OSVDB",
"url": "http://osvdb.org/31979"
},
{
"name" : "31980",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31980"
},
{
"name": "31981",
"refsource": "OSVDB",
"url": "http://osvdb.org/31981"
},
{
"name" : "23952",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23952"
},
{
"name" : "xero-multiple-scripts-file-include(31767)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31767"
"name": "20070125 Xero Portal v1.2 (phpbb_root_path) Remote File Include Vulnerablity",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458059/100/0/threaded"
}
]
}

View File

@ -52,6 +52,66 @@
},
"references": {
"reference_data": [
{
"name": "http://blogs.technet.com/msrc/archive/2007/01/31/issue-regarding-windows-vista-speech-recognition.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/msrc/archive/2007/01/31/issue-regarding-windows-vista-speech-recognition.aspx"
},
{
"name": "30578",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30578"
},
{
"name": "[dailydave] 20070131 Vista speach recognition",
"refsource": "MLIST",
"url": "http://lists.immunitysec.com/pipermail/dailydave/2007-January/004012.html"
},
{
"name": "22359",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22359"
},
{
"name": "TA08-162B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-162B.html"
},
{
"name": "oval:org.mitre.oval:def:5489",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5489"
},
{
"name": "HPSBST02344",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121380194923597&w=2"
},
{
"name": "[dailydave] 20070130 Vista speach recognition",
"refsource": "MLIST",
"url": "http://lists.immunitysec.com/pipermail/dailydave/2007-January/004007.html"
},
{
"name": "SSRT080087",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=121380194923597&w=2"
},
{
"name": "1020232",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020232"
},
{
"name": "ADV-2008-1779",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1779/references"
},
{
"name": "MS08-032",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-032"
},
{
"name": "[dailydave] 20070130 Vista speach recognition",
"refsource": "MLIST",
@ -61,66 +121,6 @@
"name": "[dailydave] 20070130 Vista speach recognition",
"refsource": "MLIST",
"url": "http://lists.immunitysec.com/pipermail/dailydave/2007-January/004005.html"
},
{
"name" : "[dailydave] 20070130 Vista speach recognition",
"refsource" : "MLIST",
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2007-January/004007.html"
},
{
"name" : "[dailydave] 20070131 Vista speach recognition",
"refsource" : "MLIST",
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2007-January/004012.html"
},
{
"name" : "http://blogs.technet.com/msrc/archive/2007/01/31/issue-regarding-windows-vista-speech-recognition.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/msrc/archive/2007/01/31/issue-regarding-windows-vista-speech-recognition.aspx"
},
{
"name" : "HPSBST02344",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=121380194923597&w=2"
},
{
"name" : "SSRT080087",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=121380194923597&w=2"
},
{
"name" : "MS08-032",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-032"
},
{
"name" : "TA08-162B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-162B.html"
},
{
"name" : "22359",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22359"
},
{
"name" : "oval:org.mitre.oval:def:5489",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5489"
},
{
"name" : "ADV-2008-1779",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1779/references"
},
{
"name" : "1020232",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020232"
},
{
"name" : "30578",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30578"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "IY94901",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY94901"
},
{
"name" : "ADV-2007-0617",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0617"
},
{
"name" : "33200",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33200"
},
{
"name": "1017656",
"refsource": "SECTRACK",
@ -77,6 +62,21 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24154"
},
{
"name": "33200",
"refsource": "OSVDB",
"url": "http://osvdb.org/33200"
},
{
"name": "ADV-2007-0617",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0617"
},
{
"name": "IY94901",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY94901"
},
{
"name": "aix-swcons-bo(32508)",
"refsource": "XF",

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20070612 PHP parse_str() arbitrary variable overwrite",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471178/100/0/threaded"
"name": "39834",
"refsource": "OSVDB",
"url": "http://osvdb.org/39834"
},
{
"name": "2800",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2800"
},
{
"name": "20070612 Re: PHP parse_str() arbitrary variable overwrite",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471204/100/0/threaded"
},
{
"name": "php-parsestr-code-execution(34836)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34836"
},
{
"name": "20070613 Re: PHP parse_str() arbitrary variable overwrite",
"refsource": "BUGTRAQ",
@ -73,19 +83,9 @@
"url": "http://www.acid-root.new.fr/advisories/14070612.txt"
},
{
"name" : "39834",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39834"
},
{
"name" : "2800",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2800"
},
{
"name" : "php-parsestr-code-execution(34836)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34836"
"name": "20070612 PHP parse_str() arbitrary variable overwrite",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471178/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20070612 using matasano's blackbag/deezee to find 0day and stuff",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0244.html"
},
{
"name": "24452",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24452"
},
{
"name" : "41610",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41610"
},
{
"name": "ibm-totalstorage-blankpassword-weak-security(34967)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34967"
},
{
"name": "20070612 using matasano's blackbag/deezee to find 0day and stuff",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0244.html"
},
{
"name": "41610",
"refsource": "OSVDB",
"url": "http://osvdb.org/41610"
}
]
}

View File

@ -53,114 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070713 [MSA01110707] Flash Player/Plugin Video file parsing Remote CodeExecution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473655/100/0/threaded"
},
{
"name" : "20070719 Wii's Internet Channel affected to Flash FLV parser vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474163/100/200/threaded"
},
{
"name" : "20070720 FLEA-2007-0032-1: flashplayer",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474248/30/5760/threaded"
},
{
"name" : "http://www.mindedsecurity.com/labs/advisories/MSA01110707",
"refsource" : "MISC",
"url" : "http://www.mindedsecurity.com/labs/advisories/MSA01110707"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-12.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-12.html"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name" : "APPLE-SA-2007-11-14",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name" : "GLSA-200708-01",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200708-01.xml"
},
{
"name" : "RHSA-2007:0696",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2007-0696.html"
},
{
"name" : "103167",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103167-1"
},
{
"name" : "201506",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201506-1"
},
{
"name" : "SUSE-SA:2007:046",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_46_flashplayer.html"
},
{
"name" : "TA07-192A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-192A.html"
},
{
"name" : "TA07-319A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
},
{
"name" : "VU#730785",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/730785"
},
{
"name" : "24856",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24856"
},
{
"name" : "26444",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26444"
},
{
"name" : "38054",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38054"
},
{
"name" : "oval:org.mitre.oval:def:11493",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11493"
},
{
"name" : "ADV-2007-2497",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2497"
},
{
"name" : "ADV-2007-3868",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3868"
},
{
"name" : "ADV-2007-4190",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4190"
"name": "28068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28068"
},
{
"name": "1018359",
@ -168,19 +63,9 @@
"url": "http://www.securitytracker.com/id?1018359"
},
{
"name" : "26027",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26027"
},
{
"name" : "26057",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26057"
},
{
"name" : "26118",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26118"
"name": "RHSA-2007:0696",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2007-0696.html"
},
{
"name": "26357",
@ -188,19 +73,134 @@
"url": "http://secunia.com/advisories/26357"
},
{
"name" : "27643",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27643"
"name": "SUSE-SA:2007:046",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_46_flashplayer.html"
},
{
"name" : "28068",
"name": "201506",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201506-1"
},
{
"name": "38054",
"refsource": "OSVDB",
"url": "http://osvdb.org/38054"
},
{
"name": "ADV-2007-4190",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4190"
},
{
"name": "26444",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26444"
},
{
"name": "GLSA-200708-01",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200708-01.xml"
},
{
"name": "26027",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28068"
"url": "http://secunia.com/advisories/26027"
},
{
"name": "flashplayer-swf-code-execution(35337)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35337"
},
{
"name": "TA07-192A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-192A.html"
},
{
"name": "http://www.mindedsecurity.com/labs/advisories/MSA01110707",
"refsource": "MISC",
"url": "http://www.mindedsecurity.com/labs/advisories/MSA01110707"
},
{
"name": "26118",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26118"
},
{
"name": "oval:org.mitre.oval:def:11493",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11493"
},
{
"name": "APPLE-SA-2007-11-14",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307041",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name": "VU#730785",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/730785"
},
{
"name": "20070713 [MSA01110707] Flash Player/Plugin Video file parsing Remote CodeExecution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473655/100/0/threaded"
},
{
"name": "ADV-2007-3868",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3868"
},
{
"name": "24856",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24856"
},
{
"name": "ADV-2007-2497",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2497"
},
{
"name": "20070720 FLEA-2007-0032-1: flashplayer",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474248/30/5760/threaded"
},
{
"name": "103167",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103167-1"
},
{
"name": "27643",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27643"
},
{
"name": "26057",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26057"
},
{
"name": "20070719 Wii's Internet Channel affected to Flash FLV parser vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474163/100/200/threaded"
},
{
"name": "TA07-319A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb07-12.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb07-12.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9",
"refsource" : "CONFIRM",
"url" : "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9"
},
{
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/2968",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "45781",
"refsource": "OSVDB",
"url": "http://osvdb.org/45781"
},
{
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9",
"refsource": "CONFIRM",
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/152804",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/152804"
},
{
"name" : "http://drupal.org/node/158029",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/158029"
},
{
"name": "http://drupal.org/node/158032",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/158032"
},
{
"name" : "24862",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24862"
},
{
"name" : "ADV-2007-2470",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2470"
},
{
"name" : "37897",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37897"
},
{
"name": "25978",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25978"
},
{
"name": "ADV-2007-2470",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2470"
},
{
"name": "24862",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24862"
},
{
"name": "printfriendlypages-url-security-bypass(35314)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35314"
},
{
"name": "37897",
"refsource": "OSVDB",
"url": "http://osvdb.org/37897"
},
{
"name": "http://drupal.org/node/158029",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/158029"
},
{
"name": "http://drupal.org/node/152804",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/152804"
}
]
}

View File

@ -53,64 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4392",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4392"
},
{
"name" : "http://secweb.se/en/advisories/php-mysql-safe-mode-bypass-vulnerability/",
"refsource" : "MISC",
"url" : "http://secweb.se/en/advisories/php-mysql-safe-mode-bypass-vulnerability/"
},
{
"name" : "http://www.php.net/ChangeLog-5.php#5.2.4",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php#5.2.4"
},
{
"name" : "http://www.php.net/releases/5_2_4.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/releases/5_2_4.php"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1702",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1702"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1693",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1693"
},
{
"name" : "http://www.php.net/ChangeLog-4.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-4.php"
},
{
"name" : "http://www.php.net/releases/4_4_8.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/releases/4_4_8.php"
},
{
"name" : "GLSA-200710-02",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
},
{
"name" : "2007-0026",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0026/"
},
{
"name" : "ADV-2007-3023",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3023"
},
{
"name" : "26642",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26642"
"name": "php-localinfile-mysql-security-bypass(39402)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39402"
},
{
"name": "26822",
@ -118,24 +63,34 @@
"url": "http://secunia.com/advisories/26822"
},
{
"name" : "26838",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26838"
"name": "ADV-2008-0059",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0059"
},
{
"name" : "27377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27377"
"name": "GLSA-200710-02",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
},
{
"name" : "27102",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27102"
"name": "http://www.php.net/releases/4_4_8.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/releases/4_4_8.php"
},
{
"name" : "28318",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28318"
"name": "http://www.php.net/ChangeLog-5.php#5.2.4",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php#5.2.4"
},
{
"name": "2007-0026",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0026/"
},
{
"name": "https://issues.rpath.com/browse/RPL-1693",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1693"
},
{
"name": "3102",
@ -143,9 +98,19 @@
"url": "http://securityreason.com/securityalert/3102"
},
{
"name" : "ADV-2008-0059",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0059"
"name": "http://secweb.se/en/advisories/php-mysql-safe-mode-bypass-vulnerability/",
"refsource": "MISC",
"url": "http://secweb.se/en/advisories/php-mysql-safe-mode-bypass-vulnerability/"
},
{
"name": "https://issues.rpath.com/browse/RPL-1702",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1702"
},
{
"name": "26838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26838"
},
{
"name": "php-local-infile-security-bypass(36384)",
@ -153,9 +118,44 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36384"
},
{
"name" : "php-localinfile-mysql-security-bypass(39402)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39402"
"name": "27377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27377"
},
{
"name": "4392",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4392"
},
{
"name": "http://www.php.net/ChangeLog-4.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-4.php"
},
{
"name": "27102",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27102"
},
{
"name": "ADV-2007-3023",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3023"
},
{
"name": "http://www.php.net/releases/5_2_4.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/releases/5_2_4.php"
},
{
"name": "28318",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28318"
},
{
"name": "26642",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26642"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-4274",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name" : "APPLE-SA-2007-11-14",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name" : "TA07-319A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
},
{
"name": "26444",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26444"
},
{
"name" : "ADV-2007-3868",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3868"
},
{
"name": "1018951",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018951"
},
{
"name" : "27643",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27643"
"name": "APPLE-SA-2007-11-14",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307041",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name": "macosx-securityagent-screensaver-bypass(38480)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38480"
},
{
"name": "ADV-2007-3868",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3868"
},
{
"name": "27643",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27643"
},
{
"name": "TA07-319A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "4363",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4363"
},
{
"name" : "25541",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25541"
},
{
"name": "ADV-2007-3094",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3094"
},
{
"name": "phpof-dbadodbclass-file-include(36439)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36439"
},
{
"name": "38418",
"refsource": "OSVDB",
"url": "http://osvdb.org/38418"
},
{
"name" : "phpof-dbadodbclass-file-include(36439)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36439"
"name": "25541",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25541"
},
{
"name": "4363",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4363"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.plainblack.com/bugs/tracker/secondary-admin-can-create-user-with-admin-privilege",
"refsource" : "CONFIRM",
"url" : "http://www.plainblack.com/bugs/tracker/secondary-admin-can-create-user-with-admin-privilege"
},
{
"name" : "http://www.plainblack.com/getwebgui/advisories/webgui-7_4_18-stable-released/",
"refsource" : "CONFIRM",
"url" : "http://www.plainblack.com/getwebgui/advisories/webgui-7_4_18-stable-released/"
},
{
"name": "42632",
"refsource": "OSVDB",
"url": "http://osvdb.org/42632"
},
{
"name": "http://www.plainblack.com/bugs/tracker/secondary-admin-can-create-user-with-admin-privilege",
"refsource": "CONFIRM",
"url": "http://www.plainblack.com/bugs/tracker/secondary-admin-can-create-user-with-admin-privilege"
},
{
"name": "28059",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28059"
},
{
"name": "http://www.plainblack.com/getwebgui/advisories/webgui-7_4_18-stable-released/",
"refsource": "CONFIRM",
"url": "http://www.plainblack.com/getwebgui/advisories/webgui-7_4_18-stable-released/"
},
{
"name": "webgui-admin-security-bypass(39041)",
"refsource": "XF",

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.joomla.org/content/view/4335/116/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/4335/116/"
},
{
"name" : "MDVSA-2008:060",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:060"
},
{
"name": "28111",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28111"
},
{
"name" : "39979",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39979"
"name": "29257",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29257"
},
{
"name": "http://www.joomla.org/content/view/4335/116/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/4335/116/"
},
{
"name": "1019145",
@ -78,9 +73,14 @@
"url": "http://securitytracker.com/id?1019145"
},
{
"name" : "29257",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29257"
"name": "MDVSA-2008:060",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:060"
},
{
"name": "39979",
"refsource": "OSVDB",
"url": "http://osvdb.org/39979"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1797",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "MS14-035",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "67890",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67890"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20140812 CVE-2014-5035 - Opendaylight Vulnerable to Local and Remote File Inclusion in the Netconf (TCP) Service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533114/100/0/threaded"
},
{
"name": "20140812 CVE-2014-5035 - Opendaylight Vulnerable to Local and Remote File Inclusion in the Netconf (TCP) Service",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Aug/34"
},
{
"name" : "http://packetstormsecurity.com/files/127843/Opendaylight-1.0-Local-File-Inclusion-Remote-File-Inclusion.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127843/Opendaylight-1.0-Local-File-Inclusion-Remote-File-Inclusion.html"
},
{
"name": "opendaylight-cve20145035-file-include(95254)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95254"
},
{
"name": "20140812 CVE-2014-5035 - Opendaylight Vulnerable to Local and Remote File Inclusion in the Netconf (TCP) Service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533114/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/127843/Opendaylight-1.0-Local-File-Inclusion-Remote-File-Inclusion.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127843/Opendaylight-1.0-Local-File-Inclusion-Remote-File-Inclusion.html"
}
]
}

View File

@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20140729 [Onapsis Security Advisory 2014-021] SAP HANA XS Missing encryption in form-based authentication",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/532940/100/0/threaded"
},
{
"name" : "20140729 [Onapsis Security Advisory 2014-021] SAP HANA XS Missing encryption in form-based authentication",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Jul/149"
},
{
"name" : "http://packetstormsecurity.com/files/127666/SAP-HANA-XS-Missing-Encryption.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127666/SAP-HANA-XS-Missing-Encryption.html"
},
{
"name": "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-021",
"refsource": "MISC",
"url": "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-021"
},
{
"name" : "http://scn.sap.com/docs/DOC-8218",
"refsource" : "CONFIRM",
"url" : "http://scn.sap.com/docs/DOC-8218"
},
{
"name": "https://service.sap.com/sap/support/notes/1963932",
"refsource": "CONFIRM",
@ -86,6 +66,26 @@
"name": "68947",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68947"
},
{
"name": "20140729 [Onapsis Security Advisory 2014-021] SAP HANA XS Missing encryption in form-based authentication",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/532940/100/0/threaded"
},
{
"name": "20140729 [Onapsis Security Advisory 2014-021] SAP HANA XS Missing encryption in form-based authentication",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jul/149"
},
{
"name": "http://scn.sap.com/docs/DOC-8218",
"refsource": "CONFIRM",
"url": "http://scn.sap.com/docs/DOC-8218"
},
{
"name": "http://packetstormsecurity.com/files/127666/SAP-HANA-XS-Missing-Encryption.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127666/SAP-HANA-XS-Missing-Encryption.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/127866/SAS-Visual-Analytics-6.4M1-Arbitrary-File-Upload.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127866/SAS-Visual-Analytics-6.4M1-Arbitrary-File-Upload.html"
},
{
"name": "sas-visualanalytics-file-upload(95351)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95351"
},
{
"name": "http://packetstormsecurity.com/files/127866/SAS-Visual-Analytics-6.4M1-Arbitrary-File-Upload.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127866/SAS-Visual-Analytics-6.4M1-Arbitrary-File-Upload.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5975",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#650609",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2385",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
},
{
"name": "1032894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032894"
},
{
"name": "MS15-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2392",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2483",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-094",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-094"
},
{
"name": "76584",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76584"
},
{
"name": "MS15-094",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-094"
},
{
"name": "1033487",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6179",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-6478",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-274-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-274-02"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-573",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-573"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-577",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-577"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-578",
"refsource": "MISC",
@ -82,6 +67,21 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-580"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-274-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-274-02"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-573",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-573"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-577",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-577"
},
{
"name": "77571",
"refsource": "BID",

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.ntp.org/bin/view/Main/NtpBug2902",
"refsource" : "CONFIRM",
"url" : "http://support.ntp.org/bin/view/Main/NtpBug2902"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1254547",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1254547"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20171004-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20171004-0001/"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3388",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3388"
},
{
"name" : "GLSA-201607-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-15"
},
{
"name" : "RHSA-2016:0780",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0780.html"
},
{
"name": "RHSA-2016:2583",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
},
{
"name": "1033951",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033951"
},
{
"name": "77278",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77278"
},
{
"name" : "1033951",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033951"
"name": "RHSA-2016:0780",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0780.html"
},
{
"name": "http://support.ntp.org/bin/view/Main/NtpBug2902",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/NtpBug2902"
},
{
"name": "DSA-3388",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3388"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1254547",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1254547"
},
{
"name": "GLSA-201607-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-15"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171004-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171004-0001/"
}
]
}

View File

@ -211,15 +211,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21985114",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21985114"
},
{
"name": "94148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94148"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21985114",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21985114"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0429",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-06-05T00:00:00",
"ID": "CVE-2016-10298",
"STATE": "PUBLIC"

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-16-435/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-16-435/"
},
{
"name" : "https://support.apple.com/HT206903",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206903"
"name": "91824",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91824"
},
{
"name": "APPLE-SA-2016-07-18-1",
@ -68,14 +63,19 @@
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name" : "91824",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91824"
"name": "http://zerodayinitiative.com/advisories/ZDI-16-435/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-16-435/"
},
{
"name": "1036348",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036348"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
}
]
}

View File

@ -52,15 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1037582",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037582"
},
{
"name": "GLSA-201708-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201708-01"
},
{
"name": "https://kb.isc.org/article/AA-01439/74/CVE-2016-9131",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/article/AA-01439/74/CVE-2016-9131"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05381687",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05381687"
"name": "95386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95386"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180926-0005/",
@ -73,9 +83,9 @@
"url": "http://www.debian.org/security/2017/dsa-3758"
},
{
"name" : "GLSA-201708-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201708-01"
"name": "RHSA-2017:1583",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1583"
},
{
"name": "RHSA-2017:0062",
@ -83,19 +93,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2017-0062.html"
},
{
"name" : "RHSA-2017:1583",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1583"
},
{
"name" : "95386",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95386"
},
{
"name" : "1037582",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037582"
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05381687",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05381687"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9781",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-02-19T22:20:51.847679",
"ID": "CVE-2019-1003026",
"REQUESTER": "ml@beckweb.net",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2836",
"refsource" : "MISC",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2836"
},
{
"name": "USN-3906-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3906-1/"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2836",
"refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2836"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://blog.emsisoft.com/en/32517/new-in-2018-12-safe-web-browsing-with-emsisoft-browser-security/",
"refsource" : "MISC",
"url" : "https://blog.emsisoft.com/en/32517/new-in-2018-12-safe-web-browsing-with-emsisoft-browser-security/"
},
{
"name": "https://github.com/nafiez/nafiez.github.io/blob/master/_posts/2019-01-09-emsisoft-Anti-Malware-bypass.md",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://nafiez.github.io/security/bypass/2019/01/08/emsisoft-Anti-Malware-bypass.html",
"refsource": "MISC",
"url": "https://nafiez.github.io/security/bypass/2019/01/08/emsisoft-Anti-Malware-bypass.html"
},
{
"name": "https://blog.emsisoft.com/en/32517/new-in-2018-12-safe-web-browsing-with-emsisoft-browser-security/",
"refsource": "MISC",
"url": "https://blog.emsisoft.com/en/32517/new-in-2018-12-safe-web-browsing-with-emsisoft-browser-security/"
}
]
}