"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:51:34 +00:00
parent 55957d6895
commit b42b801a84
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3539 additions and 3539 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "19981105 Cisco IOS DFS Access List Leakage",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/770/iosdfsacl-pub.shtml"
},
{
"name": "J-016",
"refsource": "CIAC",
"url": "http://ciac.llnl.gov/ciac/bulletins/j-016.shtml"
},
{
"name": "19981105 Cisco IOS DFS Access List Leakage",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/770/iosdfsacl-pub.shtml"
},
{
"name": "cisco-acl-leakage(1401)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "19990924 Several ActiveX Buffer Overruns",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/28719"
"name": "668",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/668"
},
{
"name": "msn-setup-bbs-activex-bo(3310)",
@ -63,9 +63,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3310"
},
{
"name" : "668",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/668"
"name": "19990924 Several ActiveX Buffer Overruns",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/28719"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "A120400-1",
"refsource" : "ATSTAKE",
"url" : "http://www.stake.com/research/advisories/2000/a120400-1.txt"
},
{
"name" : "MS00-094",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-094"
},
{
"name": "2048",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2048"
},
{
"name": "A120400-1",
"refsource": "ATSTAKE",
"url": "http://www.stake.com/research/advisories/2000/a120400-1.txt"
},
{
"name": "phone-book-service-bo(5623)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5623"
},
{
"name": "MS00-094",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-094"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050606 A new whitepaper by Watchfire - HTTP Request Smuggling",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/lists/bugtraq/2005/Jun/0025.html"
},
{
"name" : "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf",
"refsource" : "MISC",
"url" : "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf"
"name": "microsoft-iis-hrs(42899)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42899"
},
{
"name": "http://www.securiteam.com/securityreviews/5GP0220G0U.html",
@ -68,9 +63,14 @@
"url": "http://www.securiteam.com/securityreviews/5GP0220G0U.html"
},
{
"name" : "microsoft-iis-hrs(42899)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42899"
"name": "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf",
"refsource": "MISC",
"url": "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf"
},
{
"name": "20050606 A new whitepaper by Watchfire - HTTP Request Smuggling",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/lists/bugtraq/2005/Jun/0025.html"
}
]
}

View File

@ -58,9 +58,14 @@
"url": "http://www.securityfocus.com/archive/1/458197/100/100/threaded"
},
{
"name" : "20070127 Re: [OPENADS-SA-2007-002] Max Media Manager v0.1.29 and v0.3.30 vulnerability fixed",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/458296/100/100/threaded"
"name": "JVN#07274813",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2307274813/index.html"
},
{
"name": "32926",
"refsource": "OSVDB",
"url": "http://osvdb.org/32926"
},
{
"name": "20070124 [OPENADS-SA-2007-001] phpAdsNew and phpPgAds 2.0.9-pr1 vulnerability fixed",
@ -72,25 +77,20 @@
"refsource": "MISC",
"url": "http://forum.openads.org/index.php?showtopic=503412651"
},
{
"name": "20070127 Re: [OPENADS-SA-2007-002] Max Media Manager v0.1.29 and v0.3.30 vulnerability fixed",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/458296/100/100/threaded"
},
{
"name": "https://developer.openads.org/browser/branches/max/trunk/CHANGELOG.txt?format=raw",
"refsource": "CONFIRM",
"url": "https://developer.openads.org/browser/branches/max/trunk/CHANGELOG.txt?format=raw"
},
{
"name" : "JVN#07274813",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2307274813/index.html"
},
{
"name": "ADV-2007-0315",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0315"
},
{
"name" : "32926",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32926"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "20070301 [Fwd: Re: Angel LMS 7.1 - Remote SQL Injection]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461811/100/0/threaded"
},
{
"name": "angellms-default-sql-injection(32756)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32756"
},
{
"name": "33846",
"refsource": "OSVDB",
"url": "http://osvdb.org/33846"
},
{
"name": "20070301 Angel LMS 7.1 - Remote SQL Injection",
"refsource": "BUGTRAQ",
@ -63,14 +78,9 @@
"url": "http://www.securityfocus.com/archive/1/461673/100/0/threaded"
},
{
"name" : "20070301 [Fwd: Re: Angel LMS 7.1 - Remote SQL Injection]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/461811/100/0/threaded"
},
{
"name" : "3390",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3390"
"name": "ADV-2007-0807",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0807"
},
{
"name": "22768",
@ -78,24 +88,14 @@
"url": "http://www.securityfocus.com/bid/22768"
},
{
"name" : "ADV-2007-0807",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0807"
},
{
"name" : "33846",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33846"
"name": "3390",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3390"
},
{
"name": "24368",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24368"
},
{
"name" : "angellms-default-sql-injection(32756)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32756"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20070307 Buffer-overflow in Conquest client 8.2a (svn 691)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/462184/100/0/threaded"
},
{
"name" : "[conquest] 20070303 Re: security bugs in conquest",
"refsource" : "MLIST",
"url" : "http://www.radscan.com/conquest/cq-ml/msg00169.html"
},
{
"name": "22855",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22855"
},
{
"name" : "ADV-2007-0854",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0854"
},
{
"name": "24370",
"refsource": "SECUNIA",
@ -82,15 +67,30 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2399"
},
{
"name" : "conquest-metagetserverlist-bo(32849)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32849"
},
{
"name": "conquest-processpacket-dos(32860)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32860"
},
{
"name": "20070307 Buffer-overflow in Conquest client 8.2a (svn 691)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/462184/100/0/threaded"
},
{
"name": "ADV-2007-0854",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0854"
},
{
"name": "[conquest] 20070303 Re: security bugs in conquest",
"refsource": "MLIST",
"url": "http://www.radscan.com/conquest/cq-ml/msg00169.html"
},
{
"name": "conquest-metagetserverlist-bo(32849)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32849"
}
]
}

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-0871",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0871"
},
{
"name": "3428",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3428"
},
{
"name": "24433",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24433"
},
{
"name": "22865",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22865"
},
{
"name" : "ADV-2007-0871",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0871"
},
{
"name": "33890",
"refsource": "OSVDB",
"url": "http://osvdb.org/33890"
},
{
"name" : "24433",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24433"
},
{
"name": "flatchat-startsession-code-execution(32882)",
"refsource": "XF",

View File

@ -58,9 +58,9 @@
"url": "http://www.webmin.com/security.html"
},
{
"name" : "25773",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25773"
"name": "webmin-url-command-execution(36759)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36759"
},
{
"name": "ADV-2007-3243",
@ -72,20 +72,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/40772"
},
{
"name" : "1018731",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018731"
},
{
"name": "26885",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26885"
},
{
"name" : "webmin-url-command-execution(36759)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36759"
"name": "25773",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25773"
},
{
"name": "1018731",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018731"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-3307",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3307"
},
{
"name": "4463",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4463"
},
{
"name": "integramod-archivetopic-file-include(36832)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36832"
},
{
"name": "25832",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25832"
},
{
"name" : "ADV-2007-3307",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3307"
},
{
"name": "26991",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26991"
},
{
"name" : "integramod-archivetopic-file-include(36832)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36832"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5339",
"STATE": "PUBLIC"
},
@ -53,334 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20071029 FLEA-2007-0062-1 firefox",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
"name": "FEDORA-2007-2601",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html"
},
{
"name": "20071026 rPSA-2007-0225-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482876/100/200/threaded"
},
{
"name" : "20071029 rPSA-2007-0225-2 firefox thunderbird",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
},
{
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=309322,330563,341858,344064,348126,354645,361745,362901,378670,378682,379799,382376,384105,386382,386914,387033,387460,387844,391974,392285,393770,394014,394418",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=309322,330563,341858,344064,348126,354645,361745,362901,378670,378682,379799,382376,384105,386382,386914,387033,387460,387844,391974,392285,393770,394014,394418"
},
{
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-29.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-29.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1858",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1858"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1884",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1884"
},
{
"name" : "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=196481",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=196481"
},
{
"name" : "DSA-1396",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1396"
},
{
"name" : "DSA-1401",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1401"
},
{
"name" : "DSA-1391",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1391"
},
{
"name" : "DSA-1392",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1392"
},
{
"name" : "FEDORA-2007-2601",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html"
},
{
"name" : "FEDORA-2007-2664",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
},
{
"name" : "FEDORA-2007-3431",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html"
},
{
"name" : "GLSA-200711-14",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml"
},
{
"name" : "GLSA-200711-24",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-24.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579"
},
{
"name" : "MDKSA-2007:202",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
},
{
"name" : "MDVSA-2007:047",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2007:047"
},
{
"name" : "MDVSA-2008:047",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:047"
},
{
"name" : "RHSA-2007:0979",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0979.html"
},
{
"name" : "RHSA-2007:0980",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0980.html"
},
{
"name" : "RHSA-2007:0981",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0981.html"
},
{
"name" : "SSA:2007-324-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.471007"
},
{
"name" : "231441",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1"
},
{
"name" : "201516",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
},
{
"name" : "1018977",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1"
},
{
"name" : "SUSE-SA:2007:057",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_57_mozilla.html"
},
{
"name" : "SUSE-SR:2008:002",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
},
{
"name" : "USN-535-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/535-1/"
},
{
"name" : "USN-536-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-536-1"
},
{
"name" : "VU#559977",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/559977"
},
{
"name" : "26132",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26132"
},
{
"name" : "oval:org.mitre.oval:def:10459",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10459"
},
{
"name" : "ADV-2007-3544",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3544"
},
{
"name" : "ADV-2007-3545",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3545"
},
{
"name" : "ADV-2007-4272",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4272"
},
{
"name" : "ADV-2007-3587",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3587"
},
{
"name" : "ADV-2008-0082",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0082"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "ADV-2008-0643",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0643"
},
{
"name" : "1018834",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018834"
},
{
"name": "1018835",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018835"
},
{
"name" : "27276",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27276"
"name": "ADV-2007-3545",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3545"
},
{
"name" : "27325",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27325"
"name": "MDVSA-2008:047",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:047"
},
{
"name" : "27327",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27327"
},
{
"name" : "27335",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27335"
},
{
"name" : "27356",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27356"
},
{
"name" : "27383",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27383"
},
{
"name" : "27425",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27425"
},
{
"name" : "27403",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27403"
},
{
"name" : "27480",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27480"
},
{
"name" : "27387",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27387"
},
{
"name" : "27298",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27298"
},
{
"name" : "27311",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27311"
},
{
"name" : "27313",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27313"
},
{
"name" : "27315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27315"
},
{
"name" : "27326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27326"
},
{
"name" : "27336",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27336"
},
{
"name" : "27665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27665"
},
{
"name" : "27704",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27704"
"name": "ADV-2007-3587",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3587"
},
{
"name": "27414",
@ -388,14 +93,39 @@
"url": "http://secunia.com/advisories/27414"
},
{
"name" : "27680",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27680"
"name": "SUSE-SR:2008:002",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
},
{
"name" : "28179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28179"
"name": "20071029 FLEA-2007-0062-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
},
{
"name": "ADV-2008-0643",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0643"
},
{
"name": "https://issues.rpath.com/browse/RPL-1858",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1858"
},
{
"name": "GLSA-200711-14",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml"
},
{
"name": "oval:org.mitre.oval:def:10459",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10459"
},
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579"
},
{
"name": "27360",
@ -403,19 +133,159 @@
"url": "http://secunia.com/advisories/27360"
},
{
"name" : "28363",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28363"
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "28398",
"name": "27298",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28398"
"url": "http://secunia.com/advisories/27298"
},
{
"name" : "28636",
"name": "27315",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28636"
"url": "http://secunia.com/advisories/27315"
},
{
"name": "27327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27327"
},
{
"name": "ADV-2007-3544",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3544"
},
{
"name": "27276",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27276"
},
{
"name": "USN-535-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/535-1/"
},
{
"name": "DSA-1391",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1391"
},
{
"name": "GLSA-200711-24",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-24.xml"
},
{
"name": "28179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28179"
},
{
"name": "1018977",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1"
},
{
"name": "VU#559977",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/559977"
},
{
"name": "1018834",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018834"
},
{
"name": "DSA-1401",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1401"
},
{
"name": "DSA-1392",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1392"
},
{
"name": "SSA:2007-324-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.471007"
},
{
"name": "RHSA-2007:0980",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0980.html"
},
{
"name": "27383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27383"
},
{
"name": "SUSE-SA:2007:057",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_57_mozilla.html"
},
{
"name": "MDVSA-2007:047",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2007:047"
},
{
"name": "27356",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27356"
},
{
"name": "RHSA-2007:0981",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0981.html"
},
{
"name": "27704",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27704"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "27387",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27387"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=196481",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=196481"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579"
},
{
"name": "FEDORA-2007-3431",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html"
},
{
"name": "27313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27313"
},
{
"name": "27403",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27403"
},
{
"name": "mozilla-multiple-browser-code-execution(37281)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37281"
},
{
"name": "27744",
@ -423,9 +293,139 @@
"url": "http://secunia.com/advisories/27744"
},
{
"name" : "mozilla-multiple-browser-code-execution(37281)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37281"
"name": "27336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27336"
},
{
"name": "ADV-2008-0082",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0082"
},
{
"name": "231441",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1"
},
{
"name": "DSA-1396",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1396"
},
{
"name": "27425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27425"
},
{
"name": "28398",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28398"
},
{
"name": "ADV-2007-4272",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4272"
},
{
"name": "27311",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27311"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=309322,330563,341858,344064,348126,354645,361745,362901,378670,378682,379799,382376,384105,386382,386914,387033,387460,387844,391974,392285,393770,394014,394418",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=309322,330563,341858,344064,348126,354645,361745,362901,378670,378682,379799,382376,384105,386382,386914,387033,387460,387844,391974,392285,393770,394014,394418"
},
{
"name": "27325",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27325"
},
{
"name": "MDKSA-2007:202",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
},
{
"name": "27665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27665"
},
{
"name": "RHSA-2007:0979",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0979.html"
},
{
"name": "27335",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27335"
},
{
"name": "https://issues.rpath.com/browse/RPL-1884",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1884"
},
{
"name": "28636",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28636"
},
{
"name": "27326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27326"
},
{
"name": "FEDORA-2007-2664",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
},
{
"name": "28363",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28363"
},
{
"name": "27480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27480"
},
{
"name": "27680",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27680"
},
{
"name": "26132",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26132"
},
{
"name": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
},
{
"name": "201516",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
},
{
"name": "20071029 rPSA-2007-0225-2 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
},
{
"name": "USN-536-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-536-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-5347",
"STATE": "PUBLIC"
},
@ -52,36 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBST02299",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
},
{
"name" : "SSRT071506",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
},
{
"name" : "MS07-069",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-069"
},
{
"name" : "TA07-345A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-345A.html"
},
{
"name" : "26427",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26427"
},
{
"name" : "ADV-2007-4184",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4184"
},
{
"name": "oval:org.mitre.oval:def:4332",
"refsource": "OVAL",
@ -92,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019078"
},
{
"name": "SSRT071506",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
},
{
"name": "28036",
"refsource": "SECUNIA",
@ -101,6 +76,31 @@
"name": "ie-dhtml-object-code-execution(38716)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38716"
},
{
"name": "26427",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26427"
},
{
"name": "MS07-069",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-069"
},
{
"name": "ADV-2007-4184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4184"
},
{
"name": "HPSBST02299",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
},
{
"name": "TA07-345A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-345A.html"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20071013 Netgear SSL312 XSS vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-10/0358.html"
},
{
"name" : "http://www.smash-the-stack.net/articles/Netgear_SSL312_XSS_Advisory.txt",
"refsource" : "MISC",
"url" : "http://www.smash-the-stack.net/articles/Netgear_SSL312_XSS_Advisory.txt"
},
{
"name": "26073",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26073"
},
{
"name" : "ADV-2007-3542",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3542"
},
{
"name": "1018817",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018817"
},
{
"name" : "27238",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27238"
"name": "http://www.smash-the-stack.net/articles/Netgear_SSL312_XSS_Advisory.txt",
"refsource": "MISC",
"url": "http://www.smash-the-stack.net/articles/Netgear_SSL312_XSS_Advisory.txt"
},
{
"name": "ADV-2007-3542",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3542"
},
{
"name": "20071013 Netgear SSL312 XSS vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-10/0358.html"
},
{
"name": "netgear-prosafe-interface-xss(37216)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37216"
},
{
"name": "27238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27238"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://fortiguard.com/psirt/FG-IR-15-011",
"refsource" : "CONFIRM",
"url" : "https://fortiguard.com/psirt/FG-IR-15-011"
},
{
"name": "74444",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74444"
},
{
"name": "https://fortiguard.com/psirt/FG-IR-15-011",
"refsource": "CONFIRM",
"url": "https://fortiguard.com/psirt/FG-IR-15-011"
},
{
"name": "1032188",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-3964",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4231",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150630 Cisco Nexus 7000 Devices Virtual Device Context Privilege Escalation Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39568"
},
{
"name": "1032763",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032763"
},
{
"name": "20150630 Cisco Nexus 7000 Devices Virtual Device Context Privilege Escalation Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39568"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-4514",
"STATE": "PUBLIC"
},
@ -53,15 +53,70 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-116.html",
"name": "1034069",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034069"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "77411",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77411"
},
{
"name": "openSUSE-SU-2015:2229",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
},
{
"name": "USN-2785-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2785-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-116.html"
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1185157",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1185157"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1205937",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1205937"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1200326",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1200326"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=969309",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=969309"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202677",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202677"
},
{
"name": "openSUSE-SU-2015:1942",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{
"name": "openSUSE-SU-2015:2245",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1186160",
"refsource": "CONFIRM",
@ -73,64 +128,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1196237"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1200326",
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-116.html",
"refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1200326"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1202677",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1202677"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1205937",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1205937"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=969309",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=969309"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "openSUSE-SU-2015:2229",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
},
{
"name" : "openSUSE-SU-2015:2245",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
},
{
"name" : "openSUSE-SU-2015:1942",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{
"name" : "USN-2785-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2785-1"
},
{
"name" : "77411",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77411"
},
{
"name" : "1034069",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034069"
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-116.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7194",
"STATE": "PUBLIC"
},
@ -53,15 +53,55 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-128.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-128.html"
"name": "1034069",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034069"
},
{
"name": "DSA-3410",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3410"
},
{
"name": "SUSE-SU-2015:2081",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "77411",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77411"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1211262",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1211262"
},
{
"name": "SUSE-SU-2015:1981",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
},
{
"name": "openSUSE-SU-2015:2229",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
},
{
"name": "USN-2785-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2785-1"
},
{
"name": "SUSE-SU-2015:1926",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
@ -72,80 +112,40 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3410",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3410"
},
{
"name" : "DSA-3393",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3393"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "RHSA-2015:1982",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1982.html"
},
{
"name" : "openSUSE-SU-2015:2229",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
},
{
"name" : "openSUSE-SU-2015:2245",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
},
{
"name" : "SUSE-SU-2015:1926",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
},
{
"name" : "openSUSE-SU-2015:1942",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{
"name" : "SUSE-SU-2015:1978",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
},
{
"name" : "SUSE-SU-2015:1981",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
},
{
"name" : "SUSE-SU-2015:2081",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name": "USN-2819-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2819-1"
},
{
"name" : "USN-2785-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2785-1"
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-128.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-128.html"
},
{
"name" : "77411",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77411"
"name": "openSUSE-SU-2015:1942",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{
"name" : "1034069",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034069"
"name": "DSA-3393",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3393"
},
{
"name": "openSUSE-SU-2015:2245",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
},
{
"name": "SUSE-SU-2015:1978",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8654",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-658",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-658"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "84160",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84160"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-658",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-658"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8656",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-659",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-659"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "84160",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84160"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-659",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-659"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-8966",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-12-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-12-01.html"
},
{
"name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=76cc404bfdc0d419c720de4daaf2584542734f42",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "94673",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94673"
},
{
"name": "http://source.android.com/security/bulletin/2016-12-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-12-01.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html"
},
{
"name" : "https://arxiv.org/pdf/1701.04739.pdf",
"refsource" : "MISC",
"url" : "https://arxiv.org/pdf/1701.04739.pdf"
},
{
"name": "https://github.com/opencv/opencv/issues/5956",
"refsource": "MISC",
"url": "https://github.com/opencv/opencv/issues/5956"
},
{
"name": "https://arxiv.org/pdf/1701.04739.pdf",
"refsource": "MISC",
"url": "https://arxiv.org/pdf/1701.04739.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-1523",
"STATE": "PUBLIC"
},
@ -53,39 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html",
"refsource" : "MISC",
"url" : "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html"
"name": "openSUSE-SU-2016:0875",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00088.html"
},
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1246093",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1246093"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "DSA-3479",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3479"
},
{
"name" : "DSA-3477",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3477"
"name": "GLSA-201701-35",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-35"
},
{
"name": "DSA-3491",
@ -93,9 +68,79 @@
"url": "http://www.debian.org/security/2016/dsa-3491"
},
{
"name" : "FEDORA-2016-338a7e9925",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html"
"name": "82991",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/82991"
},
{
"name": "DSA-3477",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3477"
},
{
"name": "USN-2902-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2902-1"
},
{
"name": "SUSE-SU-2016:0564",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00055.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "RHSA-2016:0594",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0594.html"
},
{
"name": "SUSE-SU-2016:0554",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00053.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "1035017",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035017"
},
{
"name": "openSUSE-SU-2016:0791",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html"
},
{
"name": "DSA-3479",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3479"
},
{
"name": "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html",
"refsource": "MISC",
"url": "http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html"
},
{
"name": "RHSA-2016:0258",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0258.html"
},
{
"name": "USN-2904-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2904-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1246093",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1246093"
},
{
"name": "FEDORA-2016-4154a4d0ba",
@ -107,75 +152,30 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "GLSA-201701-35",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-35"
},
{
"name" : "GLSA-201701-63",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-63"
},
{
"name" : "RHSA-2016:0594",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0594.html"
},
{
"name": "RHSA-2016:0197",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0197.html"
},
{
"name" : "RHSA-2016:0258",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0258.html"
},
{
"name": "SUSE-SU-2016:0779",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00052.html"
},
{
"name" : "openSUSE-SU-2016:0791",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html"
"name": "GLSA-201701-63",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-63"
},
{
"name" : "openSUSE-SU-2016:0875",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00088.html"
"name": "FEDORA-2016-338a7e9925",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html"
},
{
"name" : "SUSE-SU-2016:0554",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00053.html"
},
{
"name" : "SUSE-SU-2016:0564",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00055.html"
},
{
"name" : "USN-2904-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2904-1"
},
{
"name" : "USN-2902-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2902-1"
},
{
"name" : "82991",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/82991"
},
{
"name" : "1035017",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035017"
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-14.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-5127",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2016:1868",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html"
},
{
"name": "openSUSE-SU-2016:1869",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
},
{
"name": "92053",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92053"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
"refsource": "CONFIRM",
@ -73,34 +88,9 @@
"url": "https://crbug.com/618237"
},
{
"name" : "DSA-3637",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3637"
},
{
"name" : "GLSA-201610-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-09"
},
{
"name" : "RHSA-2016:1485",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
},
{
"name" : "openSUSE-SU-2016:1865",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
},
{
"name" : "openSUSE-SU-2016:1868",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html"
},
{
"name" : "openSUSE-SU-2016:1869",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
"name": "USN-3041-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3041-1"
},
{
"name": "openSUSE-SU-2016:1918",
@ -108,19 +98,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
},
{
"name" : "USN-3041-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3041-1"
"name": "GLSA-201610-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name" : "92053",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92053"
"name": "openSUSE-SU-2016:1865",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
},
{
"name": "RHSA-2016:1485",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
},
{
"name": "1036428",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036428"
},
{
"name": "DSA-3637",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3637"
}
]
}

View File

@ -54,14 +54,9 @@
"references": {
"reference_data": [
{
"name" : "[user] 20170113 [NOTICE]: Apache Thrift Security Vulnerability CVE-2016-5397",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/thrift-user/201701.mbox/raw/%3CCANyrgvc3W%3DMJ9S-hMZecPNzxkyfgNmuSgVfW2hdDSz5ke%2BOPhQ%40mail.gmail.com%3E"
},
{
"name" : "https://issues.apache.org/jira/browse/THRIFT-3893",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/THRIFT-3893"
"name": "103025",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103025"
},
{
"name": "RHSA-2018:2669",
@ -69,9 +64,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2669"
},
{
"name" : "103025",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103025"
"name": "https://issues.apache.org/jira/browse/THRIFT-3893",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/THRIFT-3893"
},
{
"name": "[user] 20170113 [NOTICE]: Apache Thrift Security Vulnerability CVE-2016-5397",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/thrift-user/201701.mbox/raw/%3CCANyrgvc3W%3DMJ9S-hMZecPNzxkyfgNmuSgVfW2hdDSz5ke%2BOPhQ%40mail.gmail.com%3E"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2126",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2267",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -109,15 +109,15 @@
"refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2621121"
},
{
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=495289255",
"refsource" : "CONFIRM",
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=495289255"
},
{
"name": "104446",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104446"
},
{
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=495289255",
"refsource": "CONFIRM",
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=495289255"
}
]
},

View File

@ -77,9 +77,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10870242",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10870242"
"name": "ibm-bigfix-cve20194061-info-disc(156869)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/156869"
},
{
"name": "107189",
@ -87,9 +87,9 @@
"url": "http://www.securityfocus.com/bid/107189"
},
{
"name" : "ibm-bigfix-cve20194061-info-disc(156869)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/156869"
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10870242",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10870242"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/LibreDWG/libredwg/issues/99",
"refsource" : "MISC",
"url" : "https://github.com/LibreDWG/libredwg/issues/99"
},
{
"name": "https://savannah.gnu.org/bugs/index.php?55893",
"refsource": "MISC",
"url": "https://savannah.gnu.org/bugs/index.php?55893"
},
{
"name": "https://github.com/LibreDWG/libredwg/issues/99",
"refsource": "MISC",
"url": "https://github.com/LibreDWG/libredwg/issues/99"
}
]
}