"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:14:16 +00:00
parent f42685485a
commit 95495aab7a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3285 additions and 3285 deletions

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "102764",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102764-1"
"name": "23630",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23630"
},
{
"name": "21908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21908"
},
{
"name" : "ADV-2007-0076",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0076"
},
{
"name": "32645",
"refsource": "OSVDB",
"url": "http://osvdb.org/32645"
},
{
"name" : "23630",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23630"
"name": "102764",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102764-1"
},
{
"name": "ADV-2007-0076",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0076"
},
{
"name": "sun-java-cds-info-disclosure(31345)",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=477845",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=477845"
},
{
"name" : "22019",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22019"
"name": "23726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23726"
},
{
"name": "31641",
@ -68,14 +63,19 @@
"url": "http://osvdb.org/31641"
},
{
"name" : "23726",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23726"
"name": "22019",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22019"
},
{
"name": "aiocp-cpfunctionsdownloads-sql-injection(31591)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31591"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=477845",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=477845"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-1203",
"STATE": "PUBLIC"
},
@ -63,49 +63,49 @@
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name" : "MS07-023",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-023"
"name": "excel-placeholder-code-execution(33914)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33914"
},
{
"name": "TA07-128A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
},
{
"name": "MS07-023",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-023"
},
{
"name": "23779",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23779"
},
{
"name" : "ADV-2007-1708",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1708"
},
{
"name": "34394",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34394"
},
{
"name" : "oval:org.mitre.oval:def:2014",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2014"
"name": "ADV-2007-1708",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1708"
},
{
"name": "1018012",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018012"
},
{
"name": "oval:org.mitre.oval:def:2014",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2014"
},
{
"name": "25150",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25150"
},
{
"name" : "excel-placeholder-code-execution(33914)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33914"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "34044",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34044"
},
{
"name": "24481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24481"
},
{
"name": "34044",
"refsource": "OSVDB",
"url": "http://osvdb.org/34044"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3679",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3679"
"name": "smodcms-ssid-sql-injection(33477)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33477"
},
{
"name": "ADV-2007-1299",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/37395"
},
{
"name" : "smodcms-ssid-sql-injection(33477)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33477"
"name": "3679",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3679"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://marc.info/?l=full-disclosure&m=118548811323718&w=2"
},
{
"name" : "http://blogsecurity.net/news/news-130707/",
"refsource" : "MISC",
"url" : "http://blogsecurity.net/news/news-130707/"
"name": "25085",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25085"
},
{
"name": "http://blogsecurity.net/wordpress/news-260707/",
@ -72,11 +72,6 @@
"refsource": "CONFIRM",
"url": "http://bueltge.de/plugin-wp-feedstats-in-neuer-version/481/"
},
{
"name" : "25085",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25085"
},
{
"name": "37259",
"refsource": "OSVDB",
@ -91,6 +86,11 @@
"name": "wordpress-wpfeedstats-xss(35646)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35646"
},
{
"name": "http://blogsecurity.net/news/news-130707/",
"refsource": "MISC",
"url": "http://blogsecurity.net/news/news-130707/"
}
]
}

View File

@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20070815 ESRI ArcSDE Numeric Literal Buffer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=577"
},
{
"name": "http://downloads.esri.com/support/downloads/other_/ArcSDE-92sp3-issues.htm",
"refsource": "CONFIRM",
"url": "http://downloads.esri.com/support/downloads/other_/ArcSDE-92sp3-issues.htm"
},
{
"name" : "25334",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25334"
},
{
"name" : "ADV-2007-2911",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2911"
},
{
"name" : "1018574",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018574"
},
{
"name": "26452",
"refsource": "SECUNIA",
@ -86,6 +66,26 @@
"name": "esri-arcsde-numeric-bo(36042)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36042"
},
{
"name": "1018574",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018574"
},
{
"name": "ADV-2007-2911",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2911"
},
{
"name": "20070815 ESRI ArcSDE Numeric Literal Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=577"
},
{
"name": "25334",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25334"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[cisco-nsp] 20070817 About the posting entitled \"Heads up: \"sh ip bgp regexp\" crashing router\"",
"refsource" : "MLIST",
"url" : "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043010.html"
"name": "26798",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26798"
},
{
"name": "25352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25352"
},
{
"name": "1018685",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018685"
},
{
"name": "[cisco-nsp] 20070817 Heads up: \"sh ip bgp regexp\" crashing router",
@ -67,6 +77,11 @@
"refsource": "MISC",
"url": "http://www.heise-security.co.uk/news/94526/"
},
{
"name": "[cisco-nsp] 20070817 About the posting entitled \"Heads up: \"sh ip bgp regexp\" crashing router\"",
"refsource": "MLIST",
"url": "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043010.html"
},
{
"name": "http://forum.cisco.com/eforum/servlet/NetProf?page=netprof&forum=Network%20Infrastructure&topic=WAN%2C%20Routing%20and%20Switching&CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.1ddf7bc9",
"refsource": "MISC",
@ -77,25 +92,10 @@
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_response09186a00808bb91c.html"
},
{
"name" : "25352",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25352"
},
{
"name": "ADV-2007-3136",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3136"
},
{
"name" : "1018685",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018685"
},
{
"name" : "26798",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26798"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070921 2 vanilla XSS on Wordpress ?wp-register.php?",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/480327/100/0/threaded"
},
{
"name" : "http://blogsecurity.net/wordpress/2-vanilla-xss-on-wordpress-wp-registerphp/",
"refsource" : "MISC",
"url" : "http://blogsecurity.net/wordpress/2-vanilla-xss-on-wordpress-wp-registerphp/"
},
{
"name" : "25769",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25769"
},
{
"name": "3175",
"refsource": "SREASON",
@ -77,10 +62,25 @@
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36743"
},
{
"name": "25769",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25769"
},
{
"name": "20070921 2 vanilla XSS on Wordpress ?wp-register.php?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480327/100/0/threaded"
},
{
"name": "wordpress-wpregister-xss(36742)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36742"
},
{
"name": "http://blogsecurity.net/wordpress/2-vanilla-xss-on-wordpress-wp-registerphp/",
"refsource": "MISC",
"url": "http://blogsecurity.net/wordpress/2-vanilla-xss-on-wordpress-wp-registerphp/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2380",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-070",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-070"
},
{
"name": "1032899",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032899"
},
{
"name": "MS15-070",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-070"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-2980",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3064",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-204",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-204"
"name": "74604",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74604"
},
{
"name": "https://helpx.adobe.com/security/products/reader/apsb15-10.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/reader/apsb15-10.html"
},
{
"name" : "74604",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74604"
},
{
"name": "1032284",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032284"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-204",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-204"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3178",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150518 Moodle security advisories [vs]",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/05/18/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-49718",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-49718"
},
{
"name": "1032358",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032358"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=313685",
"refsource": "CONFIRM",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/74726"
},
{
"name" : "1032358",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032358"
"name": "[oss-security] 20150518 Moodle security advisories [vs]",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/05/18/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3775",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
"name": "76340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76340"
},
{
"name": "APPLE-SA-2015-08-13-2",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "76340",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76340"
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "1033276",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-3950",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-6011",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6423",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6681",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1033486",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033486"
},
{
"name": "https://helpx.adobe.com/security/products/shockwave/apsb15-22.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201509-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201509-07"
},
{
"name" : "1033486",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033486"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-7267",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf",
"refsource" : "MISC",
"url" : "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf"
},
{
"name": "https://www.infoworld.com/article/3004913/encryption/self-encrypting-drives-are-hardly-any-better-than-software-based-encryption.html",
"refsource": "MISC",
"url": "https://www.infoworld.com/article/3004913/encryption/self-encrypting-drives-are-hardly-any-better-than-software-based-encryption.html"
},
{
"name": "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf",
"refsource": "MISC",
"url": "https://www.blackhat.com/docs/eu-15/materials/eu-15-Boteanu-Bypassing-Self-Encrypting-Drives-SED-In-Enterprise-Environments-wp.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7401",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7419",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0098",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS16-027",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-027"
},
{
"name": "84089",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1035200",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035200"
},
{
"name": "MS16-027",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-027"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21980229",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21980229"
},
{
"name": "ibm-tririga-cve20160343-info-disc(111784)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/111784"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21980229",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21980229"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0657",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
"name": "1035606",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035606"
},
{
"name": "USN-2954-1",
@ -63,9 +63,9 @@
"url": "http://www.ubuntu.com/usn/USN-2954-1"
},
{
"name" : "1035606",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035606"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1390",
"STATE": "PUBLIC"
},

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-esa1"
},
{
"name" : "93908",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93908"
},
{
"name": "1037123",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037123"
},
{
"name": "93908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93908"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-1687",
"STATE": "PUBLIC"
},
@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html"
},
{
"name": "https://codereview.chromium.org/1938123002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1938123002"
},
{
"name" : "https://codereview.chromium.org/1939833003",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1939833003"
},
{
"name": "https://crbug.com/603748",
"refsource": "CONFIRM",
"url": "https://crbug.com/603748"
},
{
"name" : "DSA-3590",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3590"
},
{
"name" : "GLSA-201607-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-07"
},
{
"name" : "RHSA-2016:1190",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1190"
},
{
"name" : "openSUSE-SU-2016:1430",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html"
},
{
"name" : "openSUSE-SU-2016:1433",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html"
},
{
"name" : "openSUSE-SU-2016:1496",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
"name": "https://codereview.chromium.org/1939833003",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1939833003"
},
{
"name": "90876",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90876"
},
{
"name": "openSUSE-SU-2016:1496",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
},
{
"name": "1035981",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035981"
},
{
"name": "DSA-3590",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3590"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html"
},
{
"name": "openSUSE-SU-2016:1430",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html"
},
{
"name": "RHSA-2016:1190",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1190"
},
{
"name": "GLSA-201607-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-07"
},
{
"name": "openSUSE-SU-2016:1433",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206903",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206903"
"name": "91824",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91824"
},
{
"name": "APPLE-SA-2016-07-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name" : "91824",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91824"
},
{
"name": "1036348",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036348"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5474",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "1036397",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036397"
},
{
"name": "91787",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "91891",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91891"
},
{
"name" : "1036397",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036397"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2019-0542",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2019-3812",
"STATE": "PUBLIC"
},

View File

@ -2,30 +2,7 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-8934",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
@ -34,38 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "hw/ppc/spapr.c in QEMU through 3.1.0 allows Information Exposure because the hypervisor shares the /proc/device-tree/system-id and /proc/device-tree/model system attributes with a guest."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://www.openwall.com/lists/oss-security/2019/02/21/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/02/21/1"
},
{
"url": "http://www.securityfocus.com/bid/107115",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107115"
},
{
"url": "https://lists.gnu.org/archive/html/qemu-devel/2019-02/msg04821.html",
"refsource": "MISC",
"name": "https://lists.gnu.org/archive/html/qemu-devel/2019-02/msg04821.html"
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}

View File

@ -2,7 +2,7 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-9837",
"STATE" : "RESERVED"
"STATE": "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,8 +11,62 @@
"description_data": [
{
"lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Doorkeeper::OpenidConnect (aka the OpenID Connect extension for Doorkeeper) 1.4.x and 1.5.x before 1.5.4 has an open redirect via the redirect_uri field in an OAuth authorization request (that results in an error response) with the 'openid' scope and a prompt=none value. This allows phishing attacks against the authorization flow."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://github.com/doorkeeper-gem/doorkeeper-openid_connect/pull/66",
"url": "https://github.com/doorkeeper-gem/doorkeeper-openid_connect/pull/66"
},
{
"refsource": "MISC",
"name": "https://github.com/doorkeeper-gem/doorkeeper-openid_connect/issues/61",
"url": "https://github.com/doorkeeper-gem/doorkeeper-openid_connect/issues/61"
},
{
"refsource": "MISC",
"name": "https://github.com/doorkeeper-gem/doorkeeper-openid_connect/blob/master/CHANGELOG.md",
"url": "https://github.com/doorkeeper-gem/doorkeeper-openid_connect/blob/master/CHANGELOG.md"
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
}
}