"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:00:43 +00:00
parent 37a8c60824
commit a932150dd6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3288 additions and 3288 deletions

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "2118",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2118"
},
{ {
"name": "20070107 EMembersPro 1.0 Remote Password Disclosure Vulnerability", "name": "20070107 EMembersPro 1.0 Remote Password Disclosure Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/33403" "url": "http://osvdb.org/33403"
}, },
{
"name" : "2118",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2118"
},
{ {
"name": "ememberspro-users-info-disclosure(31329)", "name": "ememberspro-users-info-disclosure(31329)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,61 +52,71 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070109 ppc engine Multiple file inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456386/100/0/threaded"
},
{ {
"name": "3104", "name": "3104",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3104" "url": "https://www.exploit-db.com/exploits/3104"
}, },
{
"name" : "20070109 \"ppc engine\" is WGS-PPC",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-January/001221.html"
},
{
"name" : "21961",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21961"
},
{
"name" : "33444",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33444"
},
{
"name" : "33445",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33445"
},
{
"name" : "33446",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33446"
},
{
"name" : "33447",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33447"
},
{
"name" : "33448",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33448"
},
{ {
"name": "33449", "name": "33449",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/33449" "url": "http://www.osvdb.org/33449"
}, },
{
"name": "33445",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33445"
},
{
"name": "2134",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2134"
},
{
"name": "33447",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33447"
},
{
"name": "33454",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33454"
},
{
"name": "21961",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21961"
},
{
"name": "20070109 ppc engine Multiple file inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456386/100/0/threaded"
},
{
"name": "20070109 \"ppc engine\" is WGS-PPC",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-January/001221.html"
},
{ {
"name": "33450", "name": "33450",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/33450" "url": "http://www.osvdb.org/33450"
}, },
{
"name": "33444",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33444"
},
{
"name": "33448",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33448"
},
{
"name": "demoppc-inc-file-include(31355)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31355"
},
{ {
"name": "33451", "name": "33451",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -117,25 +127,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/33452" "url": "http://www.osvdb.org/33452"
}, },
{
"name": "33446",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33446"
},
{ {
"name": "33453", "name": "33453",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/33453" "url": "http://www.osvdb.org/33453"
},
{
"name" : "33454",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33454"
},
{
"name" : "2134",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2134"
},
{
"name" : "demoppc-inc-file-include(31355)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31355"
} }
] ]
} }

View File

@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html", "name": "23794",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html" "url": "http://secunia.com/advisories/23794"
},
{
"name": "32905",
"refsource": "OSVDB",
"url": "http://osvdb.org/32905"
},
{
"name": "22083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22083"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
@ -68,14 +78,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
}, },
{ {
"name" : "22083", "name": "oracle-cpu-jan2007(31541)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/22083" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
},
{
"name" : "32905",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32905"
}, },
{ {
"name": "1017522", "name": "1017522",
@ -83,14 +88,9 @@
"url": "http://securitytracker.com/id?1017522" "url": "http://securitytracker.com/id?1017522"
}, },
{ {
"name" : "23794", "name": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/23794" "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html"
},
{
"name" : "oracle-cpu-jan2007(31541)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "BEA07-150.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/217"
},
{
"name" : "22082",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22082"
},
{
"name" : "ADV-2007-0213",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0213"
},
{ {
"name": "32858", "name": "32858",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -81,6 +66,21 @@
"name": "23750", "name": "23750",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23750" "url": "http://secunia.com/advisories/23750"
},
{
"name": "22082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22082"
},
{
"name": "ADV-2007-0213",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0213"
},
{
"name": "BEA07-150.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/217"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459979/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/459979/100/0/threaded"
}, },
{
"name" : "22545",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22545"
},
{ {
"name": "33720", "name": "33720",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/33720" "url": "http://osvdb.org/33720"
}, },
{
"name": "22545",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22545"
},
{ {
"name": "2250", "name": "2250",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070604 Assorted browser vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/470446/100/0/threaded"
},
{
"name" : "20070604 Assorted browser vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0026.html"
},
{
"name" : "http://lcamtuf.coredump.cx/ietrap2/",
"refsource" : "MISC",
"url" : "http://lcamtuf.coredump.cx/ietrap2/"
},
{
"name" : "24298",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24298"
},
{ {
"name": "45437", "name": "45437",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -87,6 +67,21 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25564" "url": "http://secunia.com/advisories/25564"
}, },
{
"name": "20070604 Assorted browser vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0026.html"
},
{
"name": "20070604 Assorted browser vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470446/100/0/threaded"
},
{
"name": "http://lcamtuf.coredump.cx/ietrap2/",
"refsource": "MISC",
"url": "http://lcamtuf.coredump.cx/ietrap2/"
},
{ {
"name": "2781", "name": "2781",
"refsource": "SREASON", "refsource": "SREASON",
@ -96,6 +91,11 @@
"name": "ie-location-url-spoofing(34705)", "name": "ie-location-url-spoofing(34705)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34705" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34705"
},
{
"name": "24298",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24298"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070621 Ingres Database Multiple Heap Corruption Vulnerabilities", "name": "ADV-2007-2288",
"refsource" : "IDEFENSE", "refsource": "VUPEN",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=546" "url": "http://www.vupen.com/english/advisories/2007/2288"
},
{
"name" : "http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp",
"refsource" : "CONFIRM",
"url" : "http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp"
}, },
{ {
"name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778", "name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778",
@ -68,59 +63,64 @@
"url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778" "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778"
}, },
{ {
"name" : "24585", "name": "20070621 Ingres Database Multiple Heap Corruption Vulnerabilities",
"refsource" : "BID", "refsource": "IDEFENSE",
"url" : "http://www.securityfocus.com/bid/24585" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=546"
},
{
"name" : "37487",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37487"
},
{
"name" : "37488",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37488"
},
{
"name" : "ADV-2007-2288",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2288"
},
{
"name" : "ADV-2007-2290",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2290"
},
{
"name" : "1018278",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018278"
},
{
"name" : "25775",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25775"
},
{
"name" : "25756",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25756"
},
{
"name" : "ingres-communications-server-bo(34991)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34991"
}, },
{ {
"name": "ingres-wakeup-privilege-escalation(35002)", "name": "ingres-wakeup-privilege-escalation(35002)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35002" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35002"
}, },
{
"name": "25756",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25756"
},
{
"name": "25775",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25775"
},
{
"name": "37488",
"refsource": "OSVDB",
"url": "http://osvdb.org/37488"
},
{
"name": "ADV-2007-2290",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2290"
},
{
"name": "http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp",
"refsource": "CONFIRM",
"url": "http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp"
},
{
"name": "ingres-communications-server-bo(34991)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34991"
},
{
"name": "37487",
"refsource": "OSVDB",
"url": "http://osvdb.org/37487"
},
{
"name": "1018278",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018278"
},
{ {
"name": "ingres-data-access-server-bo(34992)", "name": "ingres-data-access-server-bo(34992)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34992" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34992"
},
{
"name": "24585",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24585"
} }
] ]
} }

View File

@ -57,6 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489009/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
}, },
{
"name": "http://www.gnucitizen.org/projects/router-hacking-challenge/",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/projects/router-hacking-challenge/"
},
{
"name": "27738",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27738/"
},
{ {
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/24682.html", "name": "http://www.securityfocus.com/data/vulnerabilities/exploits/24682.html",
"refsource": "MISC", "refsource": "MISC",
@ -67,30 +77,20 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/" "url": "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/"
}, },
{
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/projects/router-hacking-challenge/"
},
{ {
"name": "24682", "name": "24682",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24682" "url": "http://www.securityfocus.com/bid/24682"
}, },
{
"name" : "40877",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40877"
},
{ {
"name": "40878", "name": "40878",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/40878" "url": "http://osvdb.org/40878"
}, },
{ {
"name" : "27738", "name": "40877",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/27738/" "url": "http://osvdb.org/40877"
} }
] ]
} }

View File

@ -52,20 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "46710",
"refsource": "OSVDB",
"url": "http://osvdb.org/46710"
},
{
"name": "3031",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3031"
},
{ {
"name": "20070812 Multiple vulnerabilities in ircu", "name": "20070812 Multiple vulnerabilities in ircu",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476285/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/476285/100/0/threaded"
}, },
{ {
"name" : "25285", "name": "ircu-remotenames-dos(35984)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/25285" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35984"
}, },
{ {
"name" : "46710", "name": "ircu-joinapass-dos(35987)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/46710" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35987"
},
{
"name": "ircu-channelname-dos(35986)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35986"
}, },
{ {
"name": "46711", "name": "46711",
@ -78,24 +93,9 @@
"url": "http://osvdb.org/46712" "url": "http://osvdb.org/46712"
}, },
{ {
"name" : "3031", "name": "25285",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/3031" "url": "http://www.securityfocus.com/bid/25285"
},
{
"name" : "ircu-channelname-dos(35986)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35986"
},
{
"name" : "ircu-joinapass-dos(35987)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35987"
},
{
"name" : "ircu-remotenames-dos(35984)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35984"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070812 Multiple vulnerabilities in ircu",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476285/100/0/threaded"
},
{
"name" : "25285",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25285"
},
{
"name" : "46718",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/46718"
},
{ {
"name": "3031", "name": "3031",
"refsource": "SREASON", "refsource": "SREASON",
@ -76,6 +61,21 @@
"name": "ircu-zannel-dos(35988)", "name": "ircu-zannel-dos(35988)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35988" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35988"
},
{
"name": "20070812 Multiple vulnerabilities in ircu",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476285/100/0/threaded"
},
{
"name": "46718",
"refsource": "OSVDB",
"url": "http://osvdb.org/46718"
},
{
"name": "25285",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25285"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "php-phpwin32sti-bo(36118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36118"
},
{ {
"name": "4293", "name": "4293",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "25414", "name": "25414",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25414" "url": "http://www.securityfocus.com/bid/25414"
},
{
"name" : "php-phpwin32sti-bo(36118)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36118"
} }
] ]
} }

View File

@ -57,21 +57,26 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808b4d38.shtml" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808b4d38.shtml"
}, },
{
"name": "37503",
"refsource": "OSVDB",
"url": "http://osvdb.org/37503"
},
{ {
"name": "25549", "name": "25549",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25549" "url": "http://www.securityfocus.com/bid/25549"
}, },
{
"name": "cisco-videosurv-telnet-privilege-escalation(36449)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36449"
},
{ {
"name": "ADV-2007-3061", "name": "ADV-2007-3061",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3061" "url": "http://www.vupen.com/english/advisories/2007/3061"
}, },
{
"name" : "37503",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37503"
},
{ {
"name": "1018655", "name": "1018655",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -81,11 +86,6 @@
"name": "26721", "name": "26721",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26721" "url": "http://secunia.com/advisories/26721"
},
{
"name" : "cisco-videosurv-telnet-privilege-escalation(36449)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36449"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://lostmon.blogspot.com/2007/11/bcoops-sql-injection-and-cross-site.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2007/11/bcoops-sql-injection-and-cross-site.html"
},
{ {
"name": "26629", "name": "26629",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "bcoos-display-xss(38734)", "name": "bcoos-display-xss(38734)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38734" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38734"
},
{
"name": "http://lostmon.blogspot.com/2007/11/bcoops-sql-injection-and-cross-site.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2007/11/bcoops-sql-injection-and-cross-site.html"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20071227 XZero Community Classifieds <= v4.95.11 LFI & SQL Injection", "name": "xzero-index-post-sql-injection(39259)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/485545/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39259"
},
{
"name" : "4794",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4794"
}, },
{ {
"name": "http://en.rstzone.org/xzero-community-classifieds-v4-95-11-lfi-sql-in-t9394.rst", "name": "http://en.rstzone.org/xzero-community-classifieds-v4-95-11-lfi-sql-in-t9394.rst",
@ -68,9 +63,9 @@
"url": "http://en.rstzone.org/xzero-community-classifieds-v4-95-11-lfi-sql-in-t9394.rst" "url": "http://en.rstzone.org/xzero-community-classifieds-v4-95-11-lfi-sql-in-t9394.rst"
}, },
{ {
"name" : "27042", "name": "20071227 XZero Community Classifieds <= v4.95.11 LFI & SQL Injection",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/27042" "url": "http://www.securityfocus.com/archive/1/485545/100/0/threaded"
}, },
{ {
"name": "39740", "name": "39740",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/28250" "url": "http://secunia.com/advisories/28250"
}, },
{ {
"name" : "xzero-index-post-sql-injection(39259)", "name": "4794",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39259" "url": "https://www.exploit-db.com/exploits/4794"
},
{
"name": "27042",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27042"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-5223", "ID": "CVE-2014-5223",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-2120", "ID": "CVE-2015-2120",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "74801",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74801"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-239", "name": "http://www.zerodayinitiative.com/advisories/ZDI-15-239",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-239" "url": "http://www.zerodayinitiative.com/advisories/ZDI-15-239"
}, },
{
"name" : "HPSBGN03325",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04688784"
},
{ {
"name": "SSRT101902", "name": "SSRT101902",
"refsource": "HP", "refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04688784" "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04688784"
}, },
{ {
"name" : "74801", "name": "HPSBGN03325",
"refsource" : "BID", "refsource": "HP",
"url" : "http://www.securityfocus.com/bid/74801" "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04688784"
} }
] ]
} }

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20150324 CVE Request: Multiple vulnerabilities in freexl 1.0.0g", "name": "GLSA-201606-15",
"refsource" : "MLIST", "refsource": "GENTOO",
"url" : "http://www.openwall.com/lists/oss-security/2015/03/25/1" "url": "https://security.gentoo.org/glsa/201606-15"
},
{
"name" : "[oss-security] 20150327 Re: CVE Request: Multiple vulnerabilities in freexl 1.0.0g",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/03/27/5"
},
{
"name" : "[oss-security] 20150327 Re: CVE Request: Multiple vulnerabilities in freexl 1.0.0g",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/03/27/13"
},
{
"name" : "https://www.gaia-gis.it/fossil/freexl/fdiff?v1=2e167b337481dda3&v2=61618ce51a9b0c15&sbs=1",
"refsource" : "CONFIRM",
"url" : "https://www.gaia-gis.it/fossil/freexl/fdiff?v1=2e167b337481dda3&v2=61618ce51a9b0c15&sbs=1"
}, },
{ {
"name": "DSA-3208", "name": "DSA-3208",
@ -78,9 +63,24 @@
"url": "http://www.debian.org/security/2015/dsa-3208" "url": "http://www.debian.org/security/2015/dsa-3208"
}, },
{ {
"name" : "GLSA-201606-15", "name": "[oss-security] 20150327 Re: CVE Request: Multiple vulnerabilities in freexl 1.0.0g",
"refsource" : "GENTOO", "refsource": "MLIST",
"url" : "https://security.gentoo.org/glsa/201606-15" "url": "http://www.openwall.com/lists/oss-security/2015/03/27/5"
},
{
"name": "https://www.gaia-gis.it/fossil/freexl/fdiff?v1=2e167b337481dda3&v2=61618ce51a9b0c15&sbs=1",
"refsource": "CONFIRM",
"url": "https://www.gaia-gis.it/fossil/freexl/fdiff?v1=2e167b337481dda3&v2=61618ce51a9b0c15&sbs=1"
},
{
"name": "[oss-security] 20150327 Re: CVE Request: Multiple vulnerabilities in freexl 1.0.0g",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/03/27/13"
},
{
"name": "[oss-security] 20150324 CVE Request: Multiple vulnerabilities in freexl 1.0.0g",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/03/25/1"
}, },
{ {
"name": "73330", "name": "73330",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6209", "ID": "CVE-2015-6209",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6299", "ID": "CVE-2015-6299",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6425", "ID": "CVE-2015-6425",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6434", "ID": "CVE-2015-6434",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6904", "ID": "CVE-2015-6904",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -58,34 +58,49 @@
"url": "http://www.talosintel.com/reports/TALOS-2016-0071/" "url": "http://www.talosintel.com/reports/TALOS-2016-0071/"
}, },
{ {
"name" : "http://bugs.ntp.org/show_bug.cgi?id=2936", "name": "DSA-3629",
"refsource" : "CONFIRM", "refsource": "DEBIAN",
"url" : "http://bugs.ntp.org/show_bug.cgi?id=2936" "url": "http://www.debian.org/security/2016/dsa-3629"
}, },
{ {
"name" : "http://support.ntp.org/bin/view/Main/NtpBug2936", "name": "81960",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://support.ntp.org/bin/view/Main/NtpBug2936" "url": "http://www.securityfocus.com/bid/81960"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us"
}, },
{ {
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us", "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us" "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03766en_us"
}, },
{
"name": "http://support.ntp.org/bin/view/Main/NtpBug2936",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/NtpBug2936"
},
{
"name": "1034782",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034782"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03750en_us"
},
{
"name": "RHSA-2016:2583",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
},
{ {
"name": "https://security.netapp.com/advisory/ntap-20171031-0001/", "name": "https://security.netapp.com/advisory/ntap-20171031-0001/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171031-0001/" "url": "https://security.netapp.com/advisory/ntap-20171031-0001/"
}, },
{ {
"name" : "DSA-3629", "name": "http://bugs.ntp.org/show_bug.cgi?id=2936",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2016/dsa-3629" "url": "http://bugs.ntp.org/show_bug.cgi?id=2936"
}, },
{ {
"name": "FreeBSD-SA-16:09", "name": "FreeBSD-SA-16:09",
@ -96,21 +111,6 @@
"name": "GLSA-201607-15", "name": "GLSA-201607-15",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-15" "url": "https://security.gentoo.org/glsa/201607-15"
},
{
"name" : "RHSA-2016:2583",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
},
{
"name" : "81960",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/81960"
},
{
"name" : "1034782",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034782"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0095", "ID": "CVE-2016-0095",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "84072",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84072"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-196", "name": "http://www.zerodayinitiative.com/advisories/ZDI-16-196",
"refsource": "MISC", "refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-034" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-034"
}, },
{
"name" : "84072",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/84072"
},
{ {
"name": "1035212", "name": "1035212",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0106", "ID": "CVE-2016-0106",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-179", "name": "1035203",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-179" "url": "http://www.securitytracker.com/id/1035203"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-180",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-180"
}, },
{ {
"name": "MS16-023", "name": "MS16-023",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-023" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-023"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-180",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-180"
},
{ {
"name": "84014", "name": "84014",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/84014" "url": "http://www.securityfocus.com/bid/84014"
}, },
{ {
"name" : "1035203", "name": "http://www.zerodayinitiative.com/advisories/ZDI-16-179",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1035203" "url": "http://www.zerodayinitiative.com/advisories/ZDI-16-179"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.vapidlabs.com/wp/wp_advisory.php?v=787",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/wp/wp_advisory.php?v=787"
},
{ {
"name": "https://wordpress.org/plugins/pondol-formmail", "name": "https://wordpress.org/plugins/pondol-formmail",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wordpress.org/plugins/pondol-formmail" "url": "https://wordpress.org/plugins/pondol-formmail"
}, },
{
"name": "http://www.vapidlabs.com/wp/wp_advisory.php?v=787",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/wp/wp_advisory.php?v=787"
},
{ {
"name": "93584", "name": "93584",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-10028", "ID": "CVE-2016-10028",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=abd7f08b2353f43274b785db8c7224f082ef4d31",
"refsource": "CONFIRM",
"url": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=abd7f08b2353f43274b785db8c7224f082ef4d31"
},
{
"name": "1037525",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037525"
},
{
"name": "94981",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94981"
},
{
"name": "GLSA-201701-49",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-49"
},
{
"name": "[qemu-devel] 20161214 [PATCH] display: virtio-gpu-3d: check virgl capabilities max_size",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-12/msg01903.html"
},
{ {
"name": "[oss-security] 20161220 CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities", "name": "[oss-security] 20161220 CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,31 +86,6 @@
"name": "[oss-security] 20161222 Re: CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities", "name": "[oss-security] 20161222 Re: CVE request Qemu: display: virtio-gpu-3d: OOB access while reading virgl capabilities",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/22/14" "url": "http://www.openwall.com/lists/oss-security/2016/12/22/14"
},
{
"name" : "[qemu-devel] 20161214 [PATCH] display: virtio-gpu-3d: check virgl capabilities max_size",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-12/msg01903.html"
},
{
"name" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=abd7f08b2353f43274b785db8c7224f082ef4d31",
"refsource" : "CONFIRM",
"url" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=abd7f08b2353f43274b785db8c7224f082ef4d31"
},
{
"name" : "GLSA-201701-49",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-49"
},
{
"name" : "94981",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94981"
},
{
"name" : "1037525",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037525"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4218", "ID": "CVE-2016-4218",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,25 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "name": "SUSE-SU-2016:1826",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
}, },
{ {
"name": "GLSA-201607-03", "name": "GLSA-201607-03",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-03" "url": "https://security.gentoo.org/glsa/201607-03"
}, },
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name" : "SUSE-SU-2016:1826",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{ {
"name": "openSUSE-SU-2016:1802", "name": "openSUSE-SU-2016:1802",
"refsource": "SUSE", "refsource": "SUSE",
@ -82,6 +72,16 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91725" "url": "http://www.securityfocus.com/bid/91725"
}, },
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{ {
"name": "1036280", "name": "1036280",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-4506", "ID": "CVE-2016-4506",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4898", "ID": "CVE-2016-4898",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities", "name": "openSUSE-SU-2016:3126",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/3" "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00089.html"
}, },
{ {
"name": "https://github.com/ivmai/bdwgc/issues/135", "name": "https://github.com/ivmai/bdwgc/issues/135",
@ -63,9 +63,9 @@
"url": "https://github.com/ivmai/bdwgc/issues/135" "url": "https://github.com/ivmai/bdwgc/issues/135"
}, },
{ {
"name" : "openSUSE-SU-2016:3126", "name": "94407",
"refsource" : "SUSE", "refsource": "BID",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00089.html" "url": "http://www.securityfocus.com/bid/94407"
}, },
{ {
"name": "openSUSE-SU-2016:3177", "name": "openSUSE-SU-2016:3177",
@ -73,9 +73,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00115.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00115.html"
}, },
{ {
"name" : "94407", "name": "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/94407" "url": "http://www.openwall.com/lists/oss-security/2016/11/18/3"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{ {
"name": "106579", "name": "106579",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106579" "url": "http://www.securityfocus.com/bid/106579"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
} }
] ]
} }