"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:20:53 +00:00
parent 8d5180d1d9
commit b416960949
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3051 additions and 3051 deletions

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://14house.blogspot.com/2007/01/freewebshoporg-remote-file-inclusion.html", "name": "freewebshop-login-file-include(31732)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://14house.blogspot.com/2007/01/freewebshoporg-remote-file-inclusion.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31732"
},
{
"name" : "http://www.freewebshop.org/?id=36",
"refsource" : "MISC",
"url" : "http://www.freewebshop.org/?id=36"
},
{
"name" : "ADV-2007-0319",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0319"
},
{
"name" : "32951",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32951"
}, },
{ {
"name": "1017549", "name": "1017549",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017549" "url": "http://securitytracker.com/id?1017549"
}, },
{
"name": "http://www.freewebshop.org/?id=36",
"refsource": "MISC",
"url": "http://www.freewebshop.org/?id=36"
},
{ {
"name": "23898", "name": "23898",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23898" "url": "http://secunia.com/advisories/23898"
}, },
{ {
"name" : "freewebshop-login-file-include(31732)", "name": "32951",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31732" "url": "http://osvdb.org/32951"
},
{
"name": "http://14house.blogspot.com/2007/01/freewebshoporg-remote-file-inclusion.html",
"refsource": "MISC",
"url": "http://14house.blogspot.com/2007/01/freewebshoporg-remote-file-inclusion.html"
},
{
"name": "ADV-2007-0319",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0319"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070608 Wordpress default theme XSS (admin) and other problems", "name": "DSA-1502",
"refsource" : "BUGTRAQ", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/archive/1/470837/100/0/threaded" "url": "http://www.debian.org/security/2008/dsa-1502"
},
{
"name" : "http://blogsecurity.net/wordpress/news/news-100607-1/",
"refsource" : "MISC",
"url" : "http://blogsecurity.net/wordpress/news/news-100607-1/"
}, },
{ {
"name": "http://codex.wordpress.org/Roles_and_Capabilities", "name": "http://codex.wordpress.org/Roles_and_Capabilities",
@ -68,19 +63,9 @@
"url": "http://codex.wordpress.org/Roles_and_Capabilities" "url": "http://codex.wordpress.org/Roles_and_Capabilities"
}, },
{ {
"name" : "http://www.xssnews.com/", "name": "http://blogsecurity.net/wordpress/news/news-100607-1/",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://www.xssnews.com/" "url": "http://blogsecurity.net/wordpress/news/news-100607-1/"
},
{
"name" : "http://mybeni.rootzilla.de/mybeNi/2007/wordpress_zeroday_vulnerability_roundhouse_kick_and_why_i_nearly_wrote_the_first_blog_worm/",
"refsource" : "MISC",
"url" : "http://mybeni.rootzilla.de/mybeNi/2007/wordpress_zeroday_vulnerability_roundhouse_kick_and_why_i_nearly_wrote_the_first_blog_worm/"
},
{
"name" : "DSA-1502",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1502"
}, },
{ {
"name": "25161", "name": "25161",
@ -88,19 +73,9 @@
"url": "http://www.securityfocus.com/bid/25161" "url": "http://www.securityfocus.com/bid/25161"
}, },
{ {
"name" : "37293", "name": "wordpress-themes-xss(34785)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/37293" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34785"
},
{
"name" : "29014",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29014"
},
{
"name" : "25541",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25541/"
}, },
{ {
"name": "2807", "name": "2807",
@ -108,9 +83,34 @@
"url": "http://securityreason.com/securityalert/2807" "url": "http://securityreason.com/securityalert/2807"
}, },
{ {
"name" : "wordpress-themes-xss(34785)", "name": "http://www.xssnews.com/",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34785" "url": "http://www.xssnews.com/"
},
{
"name": "37293",
"refsource": "OSVDB",
"url": "http://osvdb.org/37293"
},
{
"name": "25541",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25541/"
},
{
"name": "http://mybeni.rootzilla.de/mybeNi/2007/wordpress_zeroday_vulnerability_roundhouse_kick_and_why_i_nearly_wrote_the_first_blog_worm/",
"refsource": "MISC",
"url": "http://mybeni.rootzilla.de/mybeNi/2007/wordpress_zeroday_vulnerability_roundhouse_kick_and_why_i_nearly_wrote_the_first_blog_worm/"
},
{
"name": "20070608 Wordpress default theme XSS (admin) and other problems",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470837/100/0/threaded"
},
{
"name": "29014",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29014"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4342",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4342"
},
{
"name" : "25488",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25488"
},
{
"name" : "ADV-2007-3014",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3014"
},
{
"name" : "36688",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36688"
},
{ {
"name": "26652", "name": "26652",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,6 +61,26 @@
"name": "nmdeluxe-index-sql-injection(36347)", "name": "nmdeluxe-index-sql-injection(36347)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36347" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36347"
},
{
"name": "25488",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25488"
},
{
"name": "36688",
"refsource": "OSVDB",
"url": "http://osvdb.org/36688"
},
{
"name": "ADV-2007-3014",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3014"
},
{
"name": "4342",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4342"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4366", "name": "45886",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "https://www.exploit-db.com/exploits/4366" "url": "http://osvdb.org/45886"
},
{
"name" : "4372",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4372"
},
{
"name" : "25565",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25565"
}, },
{ {
"name": "25586", "name": "25586",
@ -73,14 +63,24 @@
"url": "http://www.securityfocus.com/bid/25586" "url": "http://www.securityfocus.com/bid/25586"
}, },
{ {
"name" : "45886", "name": "globallink-glitemflat-bo(36501)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/45886" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36501"
}, },
{ {
"name" : "45887", "name": "4366",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://osvdb.org/45887" "url": "https://www.exploit-db.com/exploits/4366"
},
{
"name": "25565",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25565"
},
{
"name": "4372",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4372"
}, },
{ {
"name": "globallink-glitemcom-bo(36470)", "name": "globallink-glitemcom-bo(36470)",
@ -88,9 +88,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36470" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36470"
}, },
{ {
"name" : "globallink-glitemflat-bo(36501)", "name": "45887",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36501" "url": "http://osvdb.org/45887"
} }
] ]
} }

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080212 Adobe Flash Media Server 2 Memory Corruption Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=663"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-03.html"
},
{ {
"name": "http://www.adobe.com/support/security/bulletins/apsb08-04.html", "name": "http://www.adobe.com/support/security/bulletins/apsb08-04.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-04.html" "url": "http://www.adobe.com/support/security/bulletins/apsb08-04.html"
}, },
{
"name" : "27762",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27762"
},
{
"name" : "ADV-2008-0538",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0538/references"
},
{ {
"name": "ADV-2008-0539", "name": "ADV-2008-0539",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0539" "url": "http://www.vupen.com/english/advisories/2008/0539"
}, },
{
"name": "28947",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28947"
},
{ {
"name": "1019398", "name": "1019398",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019398" "url": "http://www.securitytracker.com/id?1019398"
}, },
{
"name": "27762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27762"
},
{
"name": "20080212 Adobe Flash Media Server 2 Memory Corruption Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=663"
},
{
"name": "ADV-2008-0538",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0538/references"
},
{ {
"name": "28946", "name": "28946",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28946" "url": "http://secunia.com/advisories/28946"
}, },
{ {
"name" : "28947", "name": "http://www.adobe.com/support/security/bulletins/apsb08-03.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/28947" "url": "http://www.adobe.com/support/security/bulletins/apsb08-03.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20071126 SimpleGallery v0.1.3 (index.php) Cross-Site Scripting Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484202/100/0/threaded"
},
{ {
"name": "26585", "name": "26585",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26585" "url": "http://www.securityfocus.com/bid/26585"
}, },
{
"name": "20071126 SimpleGallery v0.1.3 (index.php) Cross-Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484202/100/0/threaded"
},
{ {
"name": "3400", "name": "3400",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.chromium.org/40635",
"refsource" : "CONFIRM",
"url" : "http://bugs.chromium.org/40635"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html"
},
{ {
"name": "39603", "name": "39603",
"refsource": "BID", "refsource": "BID",
@ -72,15 +62,25 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/63996" "url": "http://osvdb.org/63996"
}, },
{
"name": "39544",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39544"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html"
},
{ {
"name": "oval:org.mitre.oval:def:11925", "name": "oval:org.mitre.oval:def:11925",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11925" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11925"
}, },
{ {
"name" : "39544", "name": "http://bugs.chromium.org/40635",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/39544" "url": "http://bugs.chromium.org/40635"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/1010-exploits/stdu-dllhijack.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1010-exploits/stdu-dllhijack.txt"
},
{ {
"name": "41845", "name": "41845",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41845" "url": "http://secunia.com/advisories/41845"
},
{
"name": "http://packetstormsecurity.org/1010-exploits/stdu-dllhijack.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1010-exploits/stdu-dllhijack.txt"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/",
"refsource" : "MISC",
"url" : "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/"
},
{ {
"name": "41227", "name": "41227",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41227" "url": "http://secunia.com/advisories/41227"
},
{
"name": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/",
"refsource": "MISC",
"url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1244", "ID": "CVE-2014-1244",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT6151",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6151"
},
{ {
"name": "65786", "name": "65786",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/65786" "url": "http://www.securityfocus.com/bid/65786"
},
{
"name": "http://support.apple.com/kb/HT6151",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6151"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1286", "ID": "CVE-2014-1286",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1358", "ID": "CVE-2014-1358",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,25 +62,25 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
}, },
{
"name" : "APPLE-SA-2014-06-30-3",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{ {
"name": "APPLE-SA-2014-06-30-4", "name": "APPLE-SA-2014-06-30-4",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
}, },
{ {
"name" : "1030500", "name": "APPLE-SA-2014-06-30-3",
"refsource" : "SECTRACK", "refsource": "APPLE",
"url" : "http://www.securitytracker.com/id/1030500" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
}, },
{ {
"name": "59475", "name": "59475",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59475" "url": "http://secunia.com/advisories/59475"
},
{
"name": "1030500",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030500"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1470", "ID": "CVE-2014-1470",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20140207 Re: Xen Security Advisory 84 - integer overflow in several XSM/Flask hypercalls", "name": "SUSE-SU-2014:0373",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://www.openwall.com/lists/oss-security/2014/02/07/4" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html"
},
{
"name" : "[oss-security] 20140207 Re: Xen Security Advisory 84 - integer overflow in several XSM/Flask hypercalls",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/02/07/12"
}, },
{ {
"name": "[oss-security] 20140210 Xen Security Advisory 84 (CVE-2014-1891,CVE-2014-1892,CVE-2014-1893,CVE-2014-1894) - integer overflow in several XSM/Flask hypercalls", "name": "[oss-security] 20140210 Xen Security Advisory 84 (CVE-2014-1891,CVE-2014-1892,CVE-2014-1893,CVE-2014-1894) - integer overflow in several XSM/Flask hypercalls",
@ -72,6 +67,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-84.html" "url": "http://xenbits.xen.org/xsa/advisory-84.html"
}, },
{
"name": "[oss-security] 20140207 Re: Xen Security Advisory 84 - integer overflow in several XSM/Flask hypercalls",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/02/07/4"
},
{ {
"name": "GLSA-201407-03", "name": "GLSA-201407-03",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -82,15 +82,15 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html"
}, },
{
"name" : "SUSE-SU-2014:0373",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html"
},
{ {
"name": "SUSE-SU-2014:0446", "name": "SUSE-SU-2014:0446",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
},
{
"name": "[oss-security] 20140207 Re: Xen Security Advisory 84 - integer overflow in several XSM/Flask hypercalls",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/02/07/12"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5643", "ID": "CVE-2014-5643",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#507873", "name": "VU#507873",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/507873" "url": "http://www.kb.cert.org/vuls/id/507873"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5794", "ID": "CVE-2014-5794",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#254961", "name": "VU#254961",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2384", "ID": "CVE-2015-2384",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS15-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
},
{ {
"name": "1032894", "name": "1032894",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032894" "url": "http://www.securitytracker.com/id/1032894"
},
{
"name": "MS15-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2393", "ID": "CVE-2015-2393",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,45 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244",
"refsource" : "CONFIRM",
"url" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244"
},
{ {
"name": "https://github.com/krb5/krb5/commit/e04f0283516e80d2f93366e0d479d13c9b5c8c2a", "name": "https://github.com/krb5/krb5/commit/e04f0283516e80d2f93366e0d479d13c9b5c8c2a",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/commit/e04f0283516e80d2f93366e0d479d13c9b5c8c2a" "url": "https://github.com/krb5/krb5/commit/e04f0283516e80d2f93366e0d479d13c9b5c8c2a"
}, },
{
"name" : "DSA-3395",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3395"
},
{
"name" : "GLSA-201611-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-14"
},
{ {
"name": "SUSE-SU-2015:1897", "name": "SUSE-SU-2015:1897",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html"
}, },
{ {
"name" : "openSUSE-SU-2015:1928", "name": "GLSA-201611-14",
"refsource" : "SUSE", "refsource": "GENTOO",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html" "url": "https://security.gentoo.org/glsa/201611-14"
},
{
"name" : "openSUSE-SU-2015:1997",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html"
},
{
"name" : "USN-2810-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2810-1"
}, },
{ {
"name": "90675", "name": "90675",
@ -101,6 +76,31 @@
"name": "1034084", "name": "1034084",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034084" "url": "http://www.securitytracker.com/id/1034084"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244",
"refsource": "CONFIRM",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244"
},
{
"name": "openSUSE-SU-2015:1997",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html"
},
{
"name": "openSUSE-SU-2015:1928",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html"
},
{
"name": "DSA-3395",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3395"
},
{
"name": "USN-2810-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2810-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6040", "ID": "CVE-2015-6040",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6285", "ID": "CVE-2015-6285",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.drupal.org/node/2561951",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2561951"
},
{ {
"name": "https://www.drupal.org/node/2561695", "name": "https://www.drupal.org/node/2561695",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2561695" "url": "https://www.drupal.org/node/2561695"
}, },
{
"name": "https://www.drupal.org/node/2561951",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2561951"
},
{ {
"name": "https://www.drupal.org/node/2561699", "name": "https://www.drupal.org/node/2561699",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0142", "ID": "CVE-2016-0142",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS16-122",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-122"
},
{ {
"name": "93378", "name": "93378",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93378" "url": "http://www.securityfocus.com/bid/93378"
}, },
{
"name": "MS16-122",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-122"
},
{ {
"name": "1036983", "name": "1036983",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-10029", "ID": "CVE-2016-10029",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=acfc4846508a02cc4c83aa27799fd7",
"refsource": "CONFIRM",
"url": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=acfc4846508a02cc4c83aa27799fd7"
},
{ {
"name": "[oss-security] 20161220 CVE request Qemu: display: virtio-gpu: out of bounds read in virtio_gpu_set_scanout", "name": "[oss-security] 20161220 CVE request Qemu: display: virtio-gpu: out of bounds read in virtio_gpu_set_scanout",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/20/2" "url": "http://www.openwall.com/lists/oss-security/2016/12/20/2"
}, },
{ {
"name" : "[oss-security] 20161222 Re: CVE request Qemu: display: virtio-gpu: out of bounds read in virtio_gpu_set_scanout", "name": "1037526",
"refsource" : "MLIST", "refsource": "SECTRACK",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/22/15" "url": "http://www.securitytracker.com/id/1037526"
},
{
"name" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=2fe760554eb3769d70f608a158474f",
"refsource" : "CONFIRM",
"url" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=2fe760554eb3769d70f608a158474f"
},
{
"name" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=acfc4846508a02cc4c83aa27799fd7",
"refsource" : "CONFIRM",
"url" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=acfc4846508a02cc4c83aa27799fd7"
}, },
{ {
"name": "94978", "name": "94978",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/94978" "url": "http://www.securityfocus.com/bid/94978"
}, },
{ {
"name" : "1037526", "name": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=2fe760554eb3769d70f608a158474f",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037526" "url": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=2fe760554eb3769d70f608a158474f"
},
{
"name": "[oss-security] 20161222 Re: CVE request Qemu: display: virtio-gpu: out of bounds read in virtio_gpu_set_scanout",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/22/15"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4176", "ID": "CVE-2016-4176",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "40105",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40105/"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name" : "MS16-093",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
},
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{ {
"name": "SUSE-SU-2016:1826", "name": "SUSE-SU-2016:1826",
"refsource": "SUSE", "refsource": "SUSE",
@ -82,11 +62,31 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html"
}, },
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "40105",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40105/"
},
{ {
"name": "91721", "name": "91721",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91721" "url": "http://www.securityfocus.com/bid/91721"
}, },
{
"name": "MS16-093",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
},
{ {
"name": "1036280", "name": "1036280",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT207170", "name": "1036858",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT207170" "url": "http://www.securitytracker.com/id/1036858"
}, },
{ {
"name": "APPLE-SA-2016-09-20", "name": "APPLE-SA-2016-09-20",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/93055" "url": "http://www.securityfocus.com/bid/93055"
}, },
{ {
"name" : "1036858", "name": "https://support.apple.com/HT207170",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036858" "url": "https://support.apple.com/HT207170"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8097", "ID": "CVE-2016-8097",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13097",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13097"
},
{ {
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=be6a10afc59f8182b9884d02f9857d547539fe8a", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=be6a10afc59f8182b9884d02f9857d547539fe8a",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=be6a10afc59f8182b9884d02f9857d547539fe8a" "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=be6a10afc59f8182b9884d02f9857d547539fe8a"
}, },
{
"name": "1037313",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037313"
},
{ {
"name": "https://www.wireshark.org/security/wnpa-sec-2016-62.html", "name": "https://www.wireshark.org/security/wnpa-sec-2016-62.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,15 +72,15 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3719" "url": "http://www.debian.org/security/2016/dsa-3719"
}, },
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13097",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13097"
},
{ {
"name": "94369", "name": "94369",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94369" "url": "http://www.securityfocus.com/bid/94369"
},
{
"name" : "1037313",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037313"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://xenbits.xen.org/xsa/advisory-195.html", "name": "94474",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://xenbits.xen.org/xsa/advisory-195.html" "url": "http://www.securityfocus.com/bid/94474"
},
{
"name" : "https://support.citrix.com/article/CTX218775",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX218775"
}, },
{ {
"name": "GLSA-201612-56", "name": "GLSA-201612-56",
@ -68,14 +63,19 @@
"url": "https://security.gentoo.org/glsa/201612-56" "url": "https://security.gentoo.org/glsa/201612-56"
}, },
{ {
"name" : "94474", "name": "http://xenbits.xen.org/xsa/advisory-195.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/94474" "url": "http://xenbits.xen.org/xsa/advisory-195.html"
}, },
{ {
"name": "1037346", "name": "1037346",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037346" "url": "http://www.securitytracker.com/id/1037346"
},
{
"name": "https://support.citrix.com/article/CTX218775",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX218775"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-9913", "ID": "CVE-2016-9913",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "94729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94729"
},
{
"name": "[qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg03278.html"
},
{
"name": "GLSA-201701-49",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-49"
},
{ {
"name": "[oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks", "name": "[oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,25 +77,10 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/08/7" "url": "http://www.openwall.com/lists/oss-security/2016/12/08/7"
}, },
{
"name" : "[qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg03278.html"
},
{ {
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=4774718e5c194026ba5ee7a28d9be49be3080e42", "name": "http://git.qemu.org/?p=qemu.git;a=commit;h=4774718e5c194026ba5ee7a28d9be49be3080e42",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=4774718e5c194026ba5ee7a28d9be49be3080e42" "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=4774718e5c194026ba5ee7a28d9be49be3080e42"
},
{
"name" : "GLSA-201701-49",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-49"
},
{
"name" : "94729",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94729"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9996", "ID": "CVE-2016-9996",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "mlhess@drupal.org", "ASSIGNER": "security@drupal.org",
"ID": "CVE-2019-6340", "ID": "CVE-2019-6340",
"STATE": "PUBLIC", "STATE": "PUBLIC",
"TITLE": "Drupal core - Highly critical - Remote Code Execution" "TITLE": "Drupal core - Highly critical - Remote Code Execution"
@ -60,35 +60,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.synology.com/security/advisory/Synology_SA_19_09",
"refsource": "CONFIRM",
"url": "https://www.synology.com/security/advisory/Synology_SA_19_09"
},
{ {
"name": "46452", "name": "46452",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46452/" "url": "https://www.exploit-db.com/exploits/46452/"
}, },
{
"name" : "46459",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46459/"
},
{
"name" : "46510",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46510/"
},
{ {
"name": "https://www.drupal.org/sa-core-2019-003", "name": "https://www.drupal.org/sa-core-2019-003",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.drupal.org/sa-core-2019-003" "url": "https://www.drupal.org/sa-core-2019-003"
}, },
{ {
"name" : "https://www.synology.com/security/advisory/Synology_SA_19_09", "name": "46510",
"refsource" : "CONFIRM", "refsource": "EXPLOIT-DB",
"url" : "https://www.synology.com/security/advisory/Synology_SA_19_09" "url": "https://www.exploit-db.com/exploits/46510/"
}, },
{ {
"name": "107106", "name": "107106",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/107106" "url": "http://www.securityfocus.com/bid/107106"
},
{
"name": "46459",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46459/"
} }
] ]
}, },