"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:15:30 +00:00
parent 8a83c70c03
commit b272d490c7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3260 additions and 3260 deletions

View File

@ -62,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22082"
},
{
"name": "23786",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23786"
},
{
"name": "32861",
"refsource": "OSVDB",
@ -71,11 +76,6 @@
"name": "1017524",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017524"
},
{
"name" : "23786",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23786"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20070130 EncapsCMS 0.3.6 (common_foot.php) Remote File Include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/458582/100/0/threaded"
},
{
"name" : "22319",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22319"
},
{
"name": "ADV-2007-0430",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0430"
},
{
"name" : "33034",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33034"
},
{
"name": "33035",
"refsource": "OSVDB",
"url": "http://osvdb.org/33035"
},
{
"name" : "33036",
"name": "33034",
"refsource": "OSVDB",
"url" : "http://osvdb.org/33036"
"url": "http://osvdb.org/33034"
},
{
"name": "22319",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22319"
},
{
"name": "23987",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23987"
},
{
"name": "encapsms-config-file-include(31978)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31978"
},
{
"name": "2200",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2200"
},
{
"name" : "encapsms-config-file-include(31978)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31978"
"name": "33036",
"refsource": "OSVDB",
"url": "http://osvdb.org/33036"
},
{
"name": "20070130 EncapsCMS 0.3.6 (common_foot.php) Remote File Include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458582/100/0/threaded"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467486/100/0/threaded"
},
{
"name" : "20070511 probably false: SchoolBoard (admin.php) SQL injection",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-May/001609.html"
},
{
"name": "23798",
"refsource": "BID",
@ -76,6 +71,11 @@
"name": "2695",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2695"
},
{
"name": "20070511 probably false: SchoolBoard (admin.php) SQL injection",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-May/001609.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070530 Particle Blogger 1.2.1 SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469984/100/0/threaded"
},
{
"name": "37468",
"refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "particle-archives-sql-injection(34583)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34583"
},
{
"name": "20070530 Particle Blogger 1.2.1 SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469984/100/0/threaded"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://soft.zoneo.net/phpTrafficA/news.php",
"refsource" : "CONFIRM",
"url" : "http://soft.zoneo.net/phpTrafficA/news.php"
},
{
"name": "43469",
"refsource": "OSVDB",
"url": "http://osvdb.org/43469"
},
{
"name": "http://soft.zoneo.net/phpTrafficA/news.php",
"refsource": "CONFIRM",
"url": "http://soft.zoneo.net/phpTrafficA/news.php"
},
{
"name": "43470",
"refsource": "OSVDB",

View File

@ -53,24 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20070710 Portcullis Computer Security Ltd - Advisories",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-07/0179.html"
"name": "belkin-gplus-hostname-xss(35380)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35380"
},
{
"name" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-07/att-0179/Belkin_Router_fw_40503_xss_06_64.txt",
"refsource" : "MISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-07/att-0179/Belkin_Router_fw_40503_xss_06_64.txt"
},
{
"name" : "http://www.portcullis-security.com/uplds/advisories/Belkin_Router_fw_40503_xss%2006_64.txt",
"refsource" : "MISC",
"url" : "http://www.portcullis-security.com/uplds/advisories/Belkin_Router_fw_40503_xss%2006_64.txt"
},
{
"name" : "24881",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24881"
"name": "26059",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26059"
},
{
"name": "36361",
@ -83,14 +73,24 @@
"url": "http://www.vupen.com/english/advisories/2007/2527"
},
{
"name" : "26059",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26059"
"name": "http://archives.neohapsis.com/archives/fulldisclosure/2007-07/att-0179/Belkin_Router_fw_40503_xss_06_64.txt",
"refsource": "MISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-07/att-0179/Belkin_Router_fw_40503_xss_06_64.txt"
},
{
"name" : "belkin-gplus-hostname-xss(35380)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35380"
"name": "24881",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24881"
},
{
"name": "20070710 Portcullis Computer Security Ltd - Advisories",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-07/0179.html"
},
{
"name": "http://www.portcullis-security.com/uplds/advisories/Belkin_Router_fw_40503_xss%2006_64.txt",
"refsource": "MISC",
"url": "http://www.portcullis-security.com/uplds/advisories/Belkin_Router_fw_40503_xss%2006_64.txt"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-2697",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2697"
},
{
"name": "http://drupal.org/files/sa-2007-018/advisory.txt",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25097"
},
{
"name" : "ADV-2007-2697",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2697"
},
{
"name": "26224",
"refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070909 Proxy Anket v3.0.1 Sql injection Vulnerable",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478971/100/0/threaded"
"name": "proxyanklet-anket-sql-injection(36515)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36515"
},
{
"name": "http://yollubunlar.org/proxy-anket-v301-sql-injection-vulnerable-3502.html",
@ -68,9 +68,14 @@
"url": "http://www.securityfocus.com/bid/25613"
},
{
"name" : "36939",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36939"
"name": "3121",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3121"
},
{
"name": "20070909 Proxy Anket v3.0.1 Sql injection Vulnerable",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478971/100/0/threaded"
},
{
"name": "26735",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/26735"
},
{
"name" : "3121",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3121"
},
{
"name" : "proxyanklet-anket-sql-injection(36515)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36515"
"name": "36939",
"refsource": "OSVDB",
"url": "http://osvdb.org/36939"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://xenbits.xensource.com/ext/ia64/xen-unstable.hg?rev/e6069a715fd7",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xensource.com/ext/ia64/xen-unstable.hg?rev/e6069a715fd7"
},
{
"name" : "RHSA-2008:0089",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0089.html"
},
{
"name" : "26954",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26954"
},
{
"name" : "41344",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41344"
"name": "28643",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28643"
},
{
"name": "oval:org.mitre.oval:def:9840",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9840"
},
{
"name": "http://xenbits.xensource.com/ext/ia64/xen-unstable.hg?rev/e6069a715fd7",
"refsource": "CONFIRM",
"url": "http://xenbits.xensource.com/ext/ia64/xen-unstable.hg?rev/e6069a715fd7"
},
{
"name": "26954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26954"
},
{
"name": "28146",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28146"
},
{
"name" : "28643",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28643"
"name": "41344",
"refsource": "OSVDB",
"url": "http://osvdb.org/41344"
},
{
"name": "RHSA-2008:0089",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0089.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1582",
"STATE": "PUBLIC"
},
@ -52,61 +52,56 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-80.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-80.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1049095",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1049095"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "FEDORA-2014-13042",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html"
},
{
"name" : "FEDORA-2014-14084",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "openSUSE-SU-2014:1344",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html"
},
{
"name" : "openSUSE-SU-2014:1345",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html"
"name": "FEDORA-2014-13042",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html"
},
{
"name" : "USN-2372-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2372-1"
},
{
"name" : "70432",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70432"
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-80.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-80.html"
},
{
"name": "1031028",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031028"
},
{
"name": "openSUSE-SU-2014:1345",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "FEDORA-2014-14084",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html"
},
{
"name": "USN-2372-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2372-1"
},
{
"name": "62022",
"refsource": "SECUNIA",
@ -116,6 +111,11 @@
"name": "62023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62023"
},
{
"name": "70432",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70432"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20140923 [KIS-2014-10] X2Engine <= 4.1.7 (FileUploadsFilter.php) Unrestricted File Upload Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533514/100/0/threaded"
"name": "http://packetstormsecurity.com/files/128353/X2Engine-4.1.7-Unrestricted-File-Upload.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128353/X2Engine-4.1.7-Unrestricted-File-Upload.html"
},
{
"name": "20140923 [KIS-2014-10] X2Engine <= 4.1.7 (FileUploadsFilter.php) Unrestricted File Upload Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Sep/78"
},
{
"name": "20140923 [KIS-2014-10] X2Engine <= 4.1.7 (FileUploadsFilter.php) Unrestricted File Upload Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533514/100/0/threaded"
},
{
"name": "http://karmainsecurity.com/KIS-2014-10",
"refsource": "MISC",
"url": "http://karmainsecurity.com/KIS-2014-10"
},
{
"name" : "http://packetstormsecurity.com/files/128353/X2Engine-4.1.7-Unrestricted-File-Upload.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128353/X2Engine-4.1.7-Unrestricted-File-Upload.html"
},
{
"name": "https://github.com/X2Engine/X2Engine/blob/master/CHANGELOG.md",
"refsource": "CONFIRM",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-06.html",
"refsource": "MISC",
"url": "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-06.html"
},
{
"name": "20150218 Reflecting XSS- and SQL injection-vulnerabilities in the administrative backend of Piwigo <= v. 2.7.3",
"refsource": "FULLDISC",
@ -63,29 +68,24 @@
"url": "http://packetstormsecurity.com/files/130432/CMS-Piwigo-2.7.3-Cross-Site-Scripting-SQL-Injection.html"
},
{
"name" : "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-06.html",
"refsource" : "MISC",
"url" : "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-06.html"
},
{
"name" : "http://sroesemann.blogspot.de/2015/02/report-for-advisory-sroeadv-2015-06.html",
"refsource" : "MISC",
"url" : "http://sroesemann.blogspot.de/2015/02/report-for-advisory-sroeadv-2015-06.html"
"name": "http://piwigo.org/releases/2.7.4",
"refsource": "CONFIRM",
"url": "http://piwigo.org/releases/2.7.4"
},
{
"name": "http://piwigo.org/forum/viewtopic.php?id=25179",
"refsource": "CONFIRM",
"url": "http://piwigo.org/forum/viewtopic.php?id=25179"
},
{
"name" : "http://piwigo.org/releases/2.7.4",
"refsource" : "CONFIRM",
"url" : "http://piwigo.org/releases/2.7.4"
},
{
"name": "72689",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72689"
},
{
"name": "http://sroesemann.blogspot.de/2015/02/report-for-advisory-sroeadv-2015-06.html",
"refsource": "MISC",
"url": "http://sroesemann.blogspot.de/2015/02/report-for-advisory-sroeadv-2015-06.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/130386/eTouch-Samepage-4.4.0.0.239-SQL-Injection-File-Read.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130386/eTouch-Samepage-4.4.0.0.239-SQL-Injection-File-Read.html"
},
{
"name": "118356",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/118356"
},
{
"name": "36089",
"refsource": "EXPLOIT-DB",
@ -62,20 +72,10 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Feb/47"
},
{
"name" : "http://packetstormsecurity.com/files/130386/eTouch-Samepage-4.4.0.0.239-SQL-Injection-File-Read.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130386/eTouch-Samepage-4.4.0.0.239-SQL-Injection-File-Read.html"
},
{
"name": "74883",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74883"
},
{
"name" : "118356",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/118356"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150316 Moodle security issues are now public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/03/16/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-48691",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "73166",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73166"
},
{
"name": "[oss-security] 20150316 Moodle security issues are now public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/03/16/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-6251",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150810 CVE request: GNUTLS-SA-2015-3 double free in certificate DN decoding",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/08/10/1"
},
{
"name" : "[oss-security] 20150817 Re: CVE request: GNUTLS-SA-2015-3 double free in certificate DN decoding",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/08/17/6"
},
{
"name" : "http://www.gnutls.org/security.html#GNUTLS-SA-2015-3",
"refsource" : "CONFIRM",
"url" : "http://www.gnutls.org/security.html#GNUTLS-SA-2015-3"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1251902",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1251902"
},
{
"name" : "https://gitlab.com/gnutls/gnutls/commit/272854367efc130fbd4f1a51840d80c630214e12",
"refsource" : "CONFIRM",
"url" : "https://gitlab.com/gnutls/gnutls/commit/272854367efc130fbd4f1a51840d80c630214e12"
},
{
"name" : "DSA-3334",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3334"
},
{
"name" : "FEDORA-2015-13287",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165286.html"
},
{
"name": "openSUSE-SU-2015:1499",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00001.html"
},
{
"name": "1033226",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033226"
},
{
"name": "http://www.gnutls.org/security.html#GNUTLS-SA-2015-3",
"refsource": "CONFIRM",
"url": "http://www.gnutls.org/security.html#GNUTLS-SA-2015-3"
},
{
"name": "[oss-security] 20150810 CVE request: GNUTLS-SA-2015-3 double free in certificate DN decoding",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/10/1"
},
{
"name": "76267",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76267"
},
{
"name" : "1033226",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033226"
"name": "FEDORA-2015-13287",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165286.html"
},
{
"name": "https://gitlab.com/gnutls/gnutls/commit/272854367efc130fbd4f1a51840d80c630214e12",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gnutls/gnutls/commit/272854367efc130fbd4f1a51840d80c630214e12"
},
{
"name": "[oss-security] 20150817 Re: CVE request: GNUTLS-SA-2015-3 double free in certificate DN decoding",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/17/6"
},
{
"name": "DSA-3334",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3334"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6266",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6395",
"STATE": "PUBLIC"
},

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39643/"
},
{
"name": "https://portals.apache.org/jetspeed-2/security-reports.html#CVE-2016-0709",
"refsource": "CONFIRM",
"url": "https://portals.apache.org/jetspeed-2/security-reports.html#CVE-2016-0709"
},
{
"name": "[portals-jetspeed-user] 20160303 [CVE-2016-0709] Apache Jetspeed information disclosure vulnerability",
"refsource": "MLIST",
@ -67,20 +72,15 @@
"refsource": "MISC",
"url": "http://haxx.ml/post/140552592371/remote-code-execution-in-apache-jetspeed-230-and"
},
{
"name" : "http://packetstormsecurity.com/files/136489/Apache-Jetspeed-Arbitrary-File-Upload.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/136489/Apache-Jetspeed-Arbitrary-File-Upload.html"
},
{
"name": "http://www.rapid7.com/db/modules/exploit/multi/http/apache_jetspeed_file_upload",
"refsource": "MISC",
"url": "http://www.rapid7.com/db/modules/exploit/multi/http/apache_jetspeed_file_upload"
},
{
"name" : "https://portals.apache.org/jetspeed-2/security-reports.html#CVE-2016-0709",
"refsource" : "CONFIRM",
"url" : "https://portals.apache.org/jetspeed-2/security-reports.html#CVE-2016-0709"
"name": "http://packetstormsecurity.com/files/136489/Apache-Jetspeed-Arbitrary-File-Upload.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136489/Apache-Jetspeed-Arbitrary-File-Upload.html"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/26/9"
"name": "https://github.com/ImageMagick/ImageMagick/commit/f983dcdf9c178e0cbc49608a78713c5669aa1bb5",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/f983dcdf9c178e0cbc49608a78713c5669aa1bb5"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410461",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410461"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/f983dcdf9c178e0cbc49608a78713c5669aa1bb5",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/f983dcdf9c178e0cbc49608a78713c5669aa1bb5"
},
{
"name": "95179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95179"
},
{
"name": "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/26/9"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170128 Re: wavpack: multiple out of bounds memory reads",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/28/9"
"name": "95883",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95883"
},
{
"name": "https://sourceforge.net/p/wavpack/mailman/message/35561951/",
"refsource": "MISC",
"url": "https://sourceforge.net/p/wavpack/mailman/message/35561951/"
},
{
"name": "[oss-security] 20170128 Re: wavpack: multiple out of bounds memory reads",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/28/9"
},
{
"name": "https://github.com/dbry/WavPack/commit/4bc05fc490b66ef2d45b1de26abf1455b486b0dc",
"refsource": "CONFIRM",
"url": "https://github.com/dbry/WavPack/commit/4bc05fc490b66ef2d45b1de26abf1455b486b0dc"
},
{
"name" : "95883",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95883"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1035685",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035685"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2016-27.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2016-27.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12341",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12341"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=66417b17b3570b163a16ca81f71ce5bcb10548d2",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=66417b17b3570b163a16ca81f71ce5bcb10548d2"
},
{
"name" : "1035685",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035685"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12341",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12341"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201610-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-10"
},
{
"name": "http://lab.truel.it/flash-sandbox-bypass/",
"refsource": "MISC",
@ -67,11 +72,6 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html"
},
{
"name" : "GLSA-201610-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-10"
},
{
"name": "RHSA-2016:1865",
"refsource": "REDHAT",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-4316",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/138331/WSO2-Carbon-4.4.5-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/138331/WSO2-Carbon-4.4.5-Cross-Site-Scripting.html"
},
{
"name": "92473",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92473"
},
{
"name": "20160813 WSO2 CARBON v4.4.5 PERSISTENT XSS COOKIE THEFT",
"refsource": "BUGTRAQ",
@ -66,16 +76,6 @@
"name": "http://hyp3rlinx.altervista.org/advisories/WSO2-CARBON-v4.4.5-PERSISTENT-XSS-COOKIE-THEFT.txt",
"refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/WSO2-CARBON-v4.4.5-PERSISTENT-XSS-COOKIE-THEFT.txt"
},
{
"name" : "http://packetstormsecurity.com/files/138331/WSO2-Carbon-4.4.5-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/138331/WSO2-Carbon-4.4.5-Cross-Site-Scripting.html"
},
{
"name" : "92473",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92473"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
"name": "1036858",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036858"
},
{
"name": "APPLE-SA-2016-09-20",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/93055"
},
{
"name" : "1036858",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036858"
"name": "https://support.apple.com/HT207170",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207170"
}
]
}

View File

@ -52,46 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.ntp.org/3046",
"refsource" : "CONFIRM",
"url" : "http://bugs.ntp.org/3046"
},
{
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3046",
"refsource" : "CONFIRM",
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3046"
},
{
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice",
"refsource" : "CONFIRM",
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "FreeBSD-SA-16:24",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc"
},
{
"name" : "GLSA-201607-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-15"
},
{
"name" : "SUSE-SU-2016:1563",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html"
},
{
"name" : "SUSE-SU-2016:1584",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html"
},
{
"name": "SUSE-SU-2016:1602",
"refsource": "SUSE",
@ -103,9 +63,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html"
},
{
"name" : "openSUSE-SU-2016:1636",
"name": "FreeBSD-SA-16:24",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc"
},
{
"name": "http://bugs.ntp.org/3046",
"refsource": "CONFIRM",
"url": "http://bugs.ntp.org/3046"
},
{
"name": "1036037",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036037"
},
{
"name": "SUSE-SU-2016:1584",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "VU#321640",
@ -113,9 +93,29 @@
"url": "http://www.kb.cert.org/vuls/id/321640"
},
{
"name" : "1036037",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036037"
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice"
},
{
"name": "openSUSE-SU-2016:1636",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html"
},
{
"name": "http://support.ntp.org/bin/view/Main/NtpBug3046",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/NtpBug3046"
},
{
"name": "SUSE-SU-2016:1563",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html"
},
{
"name": "GLSA-201607-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-15"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.tenable.com/security/research/tra-2017-10",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2017-10"
},
{
"name": "https://sourceforge.net/p/pupnp/bugs/133/",
"refsource": "CONFIRM",
@ -67,15 +62,20 @@
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/pupnp/code/ci/master/tree/ChangeLog"
},
{
"name": "GLSA-201701-52",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-52"
},
{
"name": "DSA-3736",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2016/dsa-3736"
},
{
"name" : "GLSA-201701-52",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-52"
"name": "https://www.tenable.com/security/research/tra-2017-10",
"refsource": "MISC",
"url": "https://www.tenable.com/security/research/tra-2017-10"
},
{
"name": "92849",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9144",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9161",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161104 Re: kernel: fix minor infoleak in get_user_ex()",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/04/4"
"name": "https://github.com/torvalds/linux/commit/1c109fabbd51863475cd12ac206bdd249aee35af",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/1c109fabbd51863475cd12ac206bdd249aee35af"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1c109fabbd51863475cd12ac206bdd249aee35af",
@ -63,24 +63,24 @@
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1c109fabbd51863475cd12ac206bdd249aee35af"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5"
"name": "[oss-security] 20161104 Re: kernel: fix minor infoleak in get_user_ex()",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/04/4"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1391908",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391908"
},
{
"name" : "https://github.com/torvalds/linux/commit/1c109fabbd51863475cd12ac206bdd249aee35af",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/1c109fabbd51863475cd12ac206bdd249aee35af"
},
{
"name": "94144",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94144"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9785",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{