"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:01:16 +00:00
parent 6f3d0abf1f
commit bb148b61a1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3890 additions and 3890 deletions

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3134",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3134"
},
{
"name" : "22065",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22065"
},
{ {
"name": "ADV-2007-0228", "name": "ADV-2007-0228",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -72,15 +62,25 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/31585" "url": "http://osvdb.org/31585"
}, },
{
"name": "kgb-sesskglogadmin-file-include(31508)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31508"
},
{
"name": "3134",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3134"
},
{ {
"name": "23768", "name": "23768",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23768" "url": "http://secunia.com/advisories/23768"
}, },
{ {
"name" : "kgb-sesskglogadmin-file-include(31508)", "name": "22065",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31508" "url": "http://www.securityfocus.com/bid/22065"
} }
] ]
} }

View File

@ -53,15 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070504 RunCms <= 1.5.2 debug_show.php sql injection", "name": "ADV-2007-1669",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/467665/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2007/1669"
}, },
{ {
"name": "3850", "name": "3850",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3850" "url": "https://www.exploit-db.com/exploits/3850"
}, },
{
"name": "20070504 RunCms <= 1.5.2 debug_show.php sql injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467665/100/0/threaded"
},
{
"name": "2671",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2671"
},
{
"name": "35783",
"refsource": "OSVDB",
"url": "http://osvdb.org/35783"
},
{ {
"name": "http://retrogod.altervista.org/runcms_152_sql.html", "name": "http://retrogod.altervista.org/runcms_152_sql.html",
"refsource": "MISC", "refsource": "MISC",
@ -71,21 +86,6 @@
"name": "23819", "name": "23819",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23819" "url": "http://www.securityfocus.com/bid/23819"
},
{
"name" : "35783",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35783"
},
{
"name" : "ADV-2007-1669",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1669"
},
{
"name" : "2671",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2671"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070601 RevokeBB Blind SQL Injection / Hash Extractor",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/470276/100/0/threaded"
},
{
"name" : "4020",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4020"
},
{ {
"name": "24272", "name": "24272",
"refsource": "BID", "refsource": "BID",
@ -77,10 +67,20 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2041" "url": "http://www.vupen.com/english/advisories/2007/2041"
}, },
{
"name": "20070601 RevokeBB Blind SQL Injection / Hash Extractor",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470276/100/0/threaded"
},
{ {
"name": "revokebb-class-sql-injection(34666)", "name": "revokebb-class-sql-injection(34666)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34666" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34666"
},
{
"name": "4020",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4020"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070617 WSPortal version 1.0 SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471629/100/0/threaded"
},
{
"name" : "20070617 WSPortal version 1.0 SQL Injection Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0369.html"
},
{
"name" : "http://www.netvigilance.com/advisory0033",
"refsource" : "MISC",
"url" : "http://www.netvigilance.com/advisory0033"
},
{ {
"name": "24513", "name": "24513",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24513" "url": "http://www.securityfocus.com/bid/24513"
}, },
{
"name" : "ADV-2007-2237",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2237"
},
{ {
"name": "34164", "name": "34164",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/34164" "url": "http://www.osvdb.org/34164"
}, },
{
"name": "20070617 WSPortal version 1.0 SQL Injection Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0369.html"
},
{ {
"name": "wsportal-content-sql-injection(34896)", "name": "wsportal-content-sql-injection(34896)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34896" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34896"
},
{
"name": "ADV-2007-2237",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2237"
},
{
"name": "20070617 WSPortal version 1.0 SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471629/100/0/threaded"
},
{
"name": "http://www.netvigilance.com/advisory0033",
"refsource": "MISC",
"url": "http://www.netvigilance.com/advisory0033"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070616 Having Fun With PostgreSQL", "name": "40900",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/471541/100/0/threaded" "url": "http://osvdb.org/40900"
}, },
{ {
"name": "http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt", "name": "http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt" "url": "http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt"
}, },
{
"name" : "http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf",
"refsource" : "MISC",
"url" : "http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf"
},
{ {
"name": "MDKSA-2007:188", "name": "MDKSA-2007:188",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:188" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:188"
}, },
{ {
"name" : "40900", "name": "http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://osvdb.org/40900" "url": "http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf"
},
{
"name": "20070616 Having Fun With PostgreSQL",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471541/100/0/threaded"
}, },
{ {
"name": "postgresql-dblink-weak-security(35144)", "name": "postgresql-dblink-weak-security(35144)",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.f-secure.com/security/fsc-2007-5.shtml", "name": "25738",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.f-secure.com/security/fsc-2007-5.shtml" "url": "http://secunia.com/advisories/25738"
}, },
{ {
"name": "24525", "name": "24525",
@ -63,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/24525" "url": "http://www.securityfocus.com/bid/24525"
}, },
{ {
"name" : "ADV-2007-2247", "name": "1018267",
"refsource" : "VUPEN", "refsource": "SECTRACK",
"url" : "http://www.vupen.com/english/advisories/2007/2247" "url": "http://www.securitytracker.com/id?1018267"
}, },
{ {
"name" : "36728", "name": "fsecure-lzh-rar-security-bypass(34942)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/36728" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34942"
},
{
"name": "http://www.f-secure.com/security/fsc-2007-5.shtml",
"refsource": "CONFIRM",
"url": "http://www.f-secure.com/security/fsc-2007-5.shtml"
}, },
{ {
"name": "36729", "name": "36729",
@ -83,9 +88,9 @@
"url": "http://www.securitytracker.com/id?1018266" "url": "http://www.securitytracker.com/id?1018266"
}, },
{ {
"name" : "1018267", "name": "ADV-2007-2247",
"refsource" : "SECTRACK", "refsource": "VUPEN",
"url" : "http://www.securitytracker.com/id?1018267" "url": "http://www.vupen.com/english/advisories/2007/2247"
}, },
{ {
"name": "1018268", "name": "1018268",
@ -93,14 +98,9 @@
"url": "http://www.securitytracker.com/id?1018268" "url": "http://www.securitytracker.com/id?1018268"
}, },
{ {
"name" : "25738", "name": "36728",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/25738" "url": "http://osvdb.org/36728"
},
{
"name" : "fsecure-lzh-rar-security-bypass(34942)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34942"
} }
] ]
} }

View File

@ -58,14 +58,14 @@
"url": "http://www.securityfocus.com/archive/1/472211/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/472211/100/0/threaded"
}, },
{ {
"name" : "4100", "name": "ADV-2007-2311",
"refsource" : "EXPLOIT-DB", "refsource": "VUPEN",
"url" : "https://www.exploit-db.com/exploits/4100" "url": "http://www.vupen.com/english/advisories/2007/2311"
}, },
{ {
"name" : "http://soft.zoneo.net/phpTrafficA/Files/get.php?phpTrafficA-1.4.3.tgz", "name": "phptraffica-index-directory-traversal(35014)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://soft.zoneo.net/phpTrafficA/Files/get.php?phpTrafficA-1.4.3.tgz" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35014"
}, },
{ {
"name": "20070626 vendor ACK for phpTrafficA issues", "name": "20070626 vendor ACK for phpTrafficA issues",
@ -78,9 +78,9 @@
"url": "http://osvdb.org/37474" "url": "http://osvdb.org/37474"
}, },
{ {
"name" : "ADV-2007-2311", "name": "http://soft.zoneo.net/phpTrafficA/Files/get.php?phpTrafficA-1.4.3.tgz",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2007/2311" "url": "http://soft.zoneo.net/phpTrafficA/Files/get.php?phpTrafficA-1.4.3.tgz"
}, },
{ {
"name": "25773", "name": "25773",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/25773" "url": "http://secunia.com/advisories/25773"
}, },
{ {
"name" : "phptraffica-index-directory-traversal(35014)", "name": "4100",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35014" "url": "https://www.exploit-db.com/exploits/4100"
} }
] ]
} }

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4159",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4159"
},
{ {
"name": "24807", "name": "24807",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24807" "url": "http://www.securityfocus.com/bid/24807"
}, },
{ {
"name" : "ADV-2007-2460", "name": "4159",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2007/2460" "url": "https://www.exploit-db.com/exploits/4159"
},
{
"name": "25983",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25983"
}, },
{ {
"name": "36362", "name": "36362",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/36362" "url": "http://osvdb.org/36362"
}, },
{ {
"name" : "25983", "name": "ADV-2007-2460",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/25983" "url": "http://www.vupen.com/english/advisories/2007/2460"
}, },
{ {
"name": "gamesitescript-params-sql-injection(35292)", "name": "gamesitescript-params-sql-injection(35292)",

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/472666/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/472666/100/0/threaded"
}, },
{ {
"name" : "24736", "name": "2871",
"refsource" : "BID", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/bid/24736/info" "url": "http://securityreason.com/securityalert/2871"
}, },
{ {
"name": "38952", "name": "38952",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/38952" "url": "http://osvdb.org/38952"
}, },
{ {
"name" : "2871", "name": "24736",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/2871" "url": "http://www.securityfocus.com/bid/24736/info"
}, },
{ {
"name": "avarcade-avauserid-unauthorized-access(35234)", "name": "avarcade-avauserid-unauthorized-access(35234)",

View File

@ -52,15 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.nessus.org/news/",
"refsource": "MISC",
"url": "http://www.nessus.org/news/"
},
{ {
"name": "4237", "name": "4237",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4237" "url": "https://www.exploit-db.com/exploits/4237"
}, },
{ {
"name" : "http://www.nessus.org/news/", "name": "nessus-scanctrl-file-overwrite(35641)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.nessus.org/news/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35641"
},
{
"name": "26243",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26243"
}, },
{ {
"name": "25088", "name": "25088",
@ -71,16 +81,6 @@
"name": "ADV-2007-2702", "name": "ADV-2007-2702",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2702" "url": "http://www.vupen.com/english/advisories/2007/2702"
},
{
"name" : "26243",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26243"
},
{
"name" : "nessus-scanctrl-file-overwrite(35641)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35641"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "hitachi-groupmax-scheduler-info-disclosure(35707)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35707"
},
{ {
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-023_e/index-e.html", "name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-023_e/index-e.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "46972", "name": "46972",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/46972" "url": "http://osvdb.org/46972"
},
{
"name" : "hitachi-groupmax-scheduler-info-disclosure(35707)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35707"
} }
] ]
} }

View File

@ -53,45 +53,45 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070808 Voice Vulnerabilities in Cisco IOS and Cisco Unified Communications Manager", "name": "36668",
"refsource" : "CISCO", "refsource": "OSVDB",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080899653.shtml" "url": "http://osvdb.org/36668"
},
{
"name" : "25239",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25239"
},
{
"name" : "oval:org.mitre.oval:def:5801",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5801"
}, },
{ {
"name": "ADV-2007-2816", "name": "ADV-2007-2816",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2816" "url": "http://www.vupen.com/english/advisories/2007/2816"
}, },
{
"name" : "36668",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36668"
},
{
"name" : "36669",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36669"
},
{ {
"name": "1018533", "name": "1018533",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018533" "url": "http://securitytracker.com/id?1018533"
}, },
{
"name": "25239",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25239"
},
{ {
"name": "26363", "name": "26363",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26363" "url": "http://secunia.com/advisories/26363"
}, },
{
"name": "oval:org.mitre.oval:def:5801",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5801"
},
{
"name": "20070808 Voice Vulnerabilities in Cisco IOS and Cisco Unified Communications Manager",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080899653.shtml"
},
{
"name": "36669",
"refsource": "OSVDB",
"url": "http://osvdb.org/36669"
},
{ {
"name": "cisco-ios-facsimile-dos(35907)", "name": "cisco-ios-facsimile-dos(35907)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://docs.info.apple.com/article.html?artnum=307041", "name": "1018950",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://docs.info.apple.com/article.html?artnum=307041" "url": "http://securitytracker.com/id?1018950"
},
{
"name" : "APPLE-SA-2007-11-14",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name" : "TA07-319A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
}, },
{ {
"name": "26444", "name": "26444",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26444" "url": "http://www.securityfocus.com/bid/26444"
}, },
{
"name": "APPLE-SA-2007-11-14",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307041",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name": "macosx-kernel-descr-privilege-escalation(38469)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38469"
},
{ {
"name": "ADV-2007-3868", "name": "ADV-2007-3868",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3868" "url": "http://www.vupen.com/english/advisories/2007/3868"
}, },
{
"name" : "1018950",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018950"
},
{ {
"name": "27643", "name": "27643",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27643" "url": "http://secunia.com/advisories/27643"
}, },
{ {
"name" : "macosx-kernel-descr-privilege-escalation(38469)", "name": "TA07-319A",
"refsource" : "XF", "refsource": "CERT",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38469" "url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://docs.info.apple.com/article.html?artnum=307041", "name": "26444",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://docs.info.apple.com/article.html?artnum=307041" "url": "http://www.securityfocus.com/bid/26444"
},
{
"name": "macosx-webkit-pdf-information-disclosure(38487)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38487"
}, },
{ {
"name": "APPLE-SA-2007-11-14", "name": "APPLE-SA-2007-11-14",
@ -63,34 +68,29 @@
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
}, },
{ {
"name" : "TA07-319A", "name": "http://docs.info.apple.com/article.html?artnum=307041",
"refsource" : "CERT", "refsource": "CONFIRM",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html" "url": "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name" : "26444",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26444"
},
{
"name" : "ADV-2007-3868",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3868"
}, },
{ {
"name": "1018948", "name": "1018948",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018948" "url": "http://securitytracker.com/id?1018948"
}, },
{
"name": "ADV-2007-3868",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3868"
},
{ {
"name": "27643", "name": "27643",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27643" "url": "http://secunia.com/advisories/27643"
}, },
{ {
"name" : "macosx-webkit-pdf-information-disclosure(38487)", "name": "TA07-319A",
"refsource" : "XF", "refsource": "CERT",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38487" "url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20071126 Calendar Proverbs <=1.1 (caladmin.php) Remote SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484193/100/0/threaded"
},
{ {
"name": "26584", "name": "26584",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "calendar-caladmin-sql-injection(38628)", "name": "calendar-caladmin-sql-injection(38628)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38628" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38628"
},
{
"name": "20071126 Calendar Proverbs <=1.1 (caladmin.php) Remote SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484193/100/0/threaded"
} }
] ]
} }

View File

@ -52,35 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20071229 TK53 Advisory #2: Multiple vulnerabilities in ClamAV",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485631/100/0/threaded"
},
{
"name" : "http://kolab.org/security/kolab-vendor-notice-19.txt",
"refsource" : "CONFIRM",
"url" : "http://kolab.org/security/kolab-vendor-notice-19.txt"
},
{
"name" : "DSA-1497",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1497"
},
{
"name" : "GLSA-200808-07",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200808-07.xml"
},
{ {
"name": "MDVSA-2008:088", "name": "MDVSA-2008:088",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:088" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:088"
}, },
{ {
"name" : "SUSE-SA:2008:024", "name": "1019148",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html" "url": "http://securitytracker.com/id?1019148"
},
{
"name": "clamantivirus-cligentempfd-symlink(39335)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39335"
},
{
"name": "3501",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3501"
},
{
"name": "31437",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31437"
},
{
"name": "29891",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29891"
},
{
"name": "28949",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28949"
},
{
"name": "DSA-1497",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1497"
}, },
{ {
"name": "27064", "name": "27064",
@ -93,39 +103,29 @@
"url": "http://www.vupen.com/english/advisories/2008/0606" "url": "http://www.vupen.com/english/advisories/2008/0606"
}, },
{ {
"name" : "1019148", "name": "GLSA-200808-07",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://securitytracker.com/id?1019148" "url": "http://security.gentoo.org/glsa/glsa-200808-07.xml"
},
{
"name" : "28949",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28949"
},
{
"name" : "29891",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29891"
},
{
"name" : "31437",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31437"
},
{
"name" : "3501",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3501"
},
{
"name" : "clamantivirus-cligentempfd-symlink(39335)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39335"
}, },
{ {
"name": "clamantivirus-sigtool-file-overwrite(39339)", "name": "clamantivirus-sigtool-file-overwrite(39339)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39339" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39339"
},
{
"name": "SUSE-SA:2008:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html"
},
{
"name": "http://kolab.org/security/kolab-vendor-notice-19.txt",
"refsource": "CONFIRM",
"url": "http://kolab.org/security/kolab-vendor-notice-19.txt"
},
{
"name": "20071229 TK53 Advisory #2: Multiple vulnerabilities in ClamAV",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485631/100/0/threaded"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "4782", "name": "39617",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "https://www.exploit-db.com/exploits/4782" "url": "http://osvdb.org/39617"
}, },
{ {
"name": "http://forums.agaresmedia.com/viewtopic.php?f=13&t=407", "name": "http://forums.agaresmedia.com/viewtopic.php?f=13&t=407",
@ -67,20 +67,20 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/27023" "url": "http://www.securityfocus.com/bid/27023"
}, },
{
"name" : "ADV-2007-4319",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4319"
},
{
"name" : "39617",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39617"
},
{ {
"name": "28230", "name": "28230",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28230" "url": "http://secunia.com/advisories/28230"
},
{
"name": "4782",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4782"
},
{
"name": "ADV-2007-4319",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4319"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1403", "ID": "CVE-2010-1403",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,45 +53,125 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100608 ZDI-10-099: Apple Webkit ProcessInstruction Target Error Message Insertion Remote Code Execution Vulnerability", "name": "MDVSA-2011:039",
"refsource" : "BUGTRAQ", "refsource": "MANDRIVA",
"url" : "http://www.securityfocus.com/archive/1/511722/100/0/threaded" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-099/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-099/"
},
{
"name" : "http://support.apple.com/kb/HT4196",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4196"
}, },
{ {
"name": "http://support.apple.com/kb/HT4220", "name": "http://support.apple.com/kb/HT4220",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4220" "url": "http://support.apple.com/kb/HT4220"
}, },
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{ {
"name": "http://support.apple.com/kb/HT4225", "name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225" "url": "http://support.apple.com/kb/HT4225"
}, },
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{ {
"name": "APPLE-SA-2010-06-07-1", "name": "APPLE-SA-2010-06-07-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
}, },
{
"name": "40196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40196"
},
{
"name": "40105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40105"
},
{
"name": "ADV-2010-1373",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1373"
},
{
"name": "oval:org.mitre.oval:def:7519",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7519"
},
{ {
"name": "APPLE-SA-2010-06-16-1", "name": "APPLE-SA-2010-06-16-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
}, },
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "ADV-2010-1512",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1512"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-099/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-099/"
},
{
"name": "40620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40620"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "20100608 ZDI-10-099: Apple Webkit ProcessInstruction Target Error Message Insertion Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511722/100/0/threaded"
},
{
"name": "1024067",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024067"
},
{
"name": "http://support.apple.com/kb/HT4196",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4196"
},
{ {
"name": "APPLE-SA-2010-06-21-1", "name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE", "refsource": "APPLE",
@ -101,86 +181,6 @@
"name": "APPLE-SA-2010-11-22-1", "name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "40620",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40620"
},
{
"name" : "oval:org.mitre.oval:def:7519",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7519"
},
{
"name" : "1024067",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024067"
},
{
"name" : "40105",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40105"
},
{
"name" : "40196",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40196"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-1373",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1373"
},
{
"name" : "ADV-2010-1512",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1512"
},
{
"name" : "ADV-2010-2722",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name" : "ADV-2011-0552",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0552"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "13762", "name": "8526",
"refsource" : "EXPLOIT-DB", "refsource": "SREASON",
"url" : "http://www.exploit-db.com/exploits/13762/" "url": "http://securityreason.com/securityalert/8526"
}, },
{ {
"name": "http://packetstormsecurity.org/1006-exploits/commonsensecms-sql.txt", "name": "http://packetstormsecurity.org/1006-exploits/commonsensecms-sql.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/1006-exploits/commonsensecms-sql.txt" "url": "http://packetstormsecurity.org/1006-exploits/commonsensecms-sql.txt"
}, },
{
"name": "13762",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13762/"
},
{ {
"name": "40621", "name": "40621",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/40621" "url": "http://www.securityfocus.com/bid/40621"
}, },
{
"name" : "8526",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8526"
},
{ {
"name": "ADV-2010-1375", "name": "ADV-2010-1375",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-0575", "ID": "CVE-2014-0575",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,60 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20140129 Re: CVE Request: otrs: CSRF issue in customer web interface",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/29/15"
},
{ {
"name": "https://github.com/OTRS/otrs/commit/0680603a07b8dc37c2ddca6ff14e0236babefc82", "name": "https://github.com/OTRS/otrs/commit/0680603a07b8dc37c2ddca6ff14e0236babefc82",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/OTRS/otrs/commit/0680603a07b8dc37c2ddca6ff14e0236babefc82" "url": "https://github.com/OTRS/otrs/commit/0680603a07b8dc37c2ddca6ff14e0236babefc82"
}, },
{
"name" : "https://github.com/OTRS/otrs/commit/2997b36a7c84e933c4b025930cabe93efc4d261d",
"refsource" : "CONFIRM",
"url" : "https://github.com/OTRS/otrs/commit/2997b36a7c84e933c4b025930cabe93efc4d261d"
},
{
"name" : "https://github.com/OTRS/otrs/commit/c4ec9205bde9c49770ddad94c1a980c006164949",
"refsource" : "CONFIRM",
"url" : "https://github.com/OTRS/otrs/commit/c4ec9205bde9c49770ddad94c1a980c006164949"
},
{
"name" : "https://www.otrs.com/release-notes-otrs-help-desk-3-3-4",
"refsource" : "CONFIRM",
"url" : "https://www.otrs.com/release-notes-otrs-help-desk-3-3-4"
},
{
"name" : "https://www.otrs.com/security-advisory-2014-02-sql-injection-issue",
"refsource" : "CONFIRM",
"url" : "https://www.otrs.com/security-advisory-2014-02-sql-injection-issue"
},
{
"name" : "DSA-2867",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2867"
},
{ {
"name": "65241", "name": "65241",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/65241" "url": "http://www.securityfocus.com/bid/65241"
}, },
{
"name": "[oss-security] 20140129 Re: CVE Request: otrs: CSRF issue in customer web interface",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/29/15"
},
{
"name": "https://www.otrs.com/security-advisory-2014-02-sql-injection-issue",
"refsource": "CONFIRM",
"url": "https://www.otrs.com/security-advisory-2014-02-sql-injection-issue"
},
{
"name": "https://github.com/OTRS/otrs/commit/c4ec9205bde9c49770ddad94c1a980c006164949",
"refsource": "CONFIRM",
"url": "https://github.com/OTRS/otrs/commit/c4ec9205bde9c49770ddad94c1a980c006164949"
},
{ {
"name": "102661", "name": "102661",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/102661" "url": "http://osvdb.org/102661"
}, },
{
"name": "https://www.otrs.com/release-notes-otrs-help-desk-3-3-4",
"refsource": "CONFIRM",
"url": "https://www.otrs.com/release-notes-otrs-help-desk-3-3-4"
},
{
"name": "56655",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56655"
},
{
"name": "https://github.com/OTRS/otrs/commit/2997b36a7c84e933c4b025930cabe93efc4d261d",
"refsource": "CONFIRM",
"url": "https://github.com/OTRS/otrs/commit/2997b36a7c84e933c4b025930cabe93efc4d261d"
},
{ {
"name": "56644", "name": "56644",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56644" "url": "http://secunia.com/advisories/56644"
}, },
{ {
"name" : "56655", "name": "DSA-2867",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/56655" "url": "http://www.debian.org/security/2014/dsa-2867"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/124652",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/124652"
},
{ {
"name": "http://www.cubicfactory.com/es/cubic-cms/changelog/id/260", "name": "http://www.cubicfactory.com/es/cubic-cms/changelog/id/260",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.cubicfactory.com/es/cubic-cms/changelog/id/260" "url": "http://www.cubicfactory.com/es/cubic-cms/changelog/id/260"
}, },
{
"name" : "101719",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101719"
},
{ {
"name": "101721", "name": "101721",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/101721" "url": "http://osvdb.org/101721"
}, },
{
"name": "101719",
"refsource": "OSVDB",
"url": "http://osvdb.org/101719"
},
{ {
"name": "cubiccms-agent-login-sql-injection(90153)", "name": "cubiccms-agent-login-sql-injection(90153)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90153" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90153"
},
{
"name": "http://packetstormsecurity.com/files/124652",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124652"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "101844",
"refsource": "OSVDB",
"url": "http://osvdb.org/101844"
},
{ {
"name": "http://packetstormsecurity.com/files/124681/Hiox-Guest-Book-5.0-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/124681/Hiox-Guest-Book-5.0-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/64683" "url": "http://www.securityfocus.com/bid/64683"
}, },
{
"name" : "101844",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101844"
},
{ {
"name": "hiox-guestbook-add-xss(90156)", "name": "hiox-guestbook-add-xss(90156)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20140729 [Onapsis Security Advisory 2014-025] Multiple Cross Site Scripting Vulnerabilities in SAP HANA XS Administration Tool",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/532941/100/0/threaded"
},
{ {
"name": "20140729 [Onapsis Security Advisory 2014-025] Multiple Cross Site Scripting Vulnerabilities in SAP HANA XS Administration Tool", "name": "20140729 [Onapsis Security Advisory 2014-025] Multiple Cross Site Scripting Vulnerabilities in SAP HANA XS Administration Tool",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -68,30 +63,35 @@
"url": "http://packetstormsecurity.com/files/127670/SAP-HANA-XS-Administration-Tool-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/127670/SAP-HANA-XS-Administration-Tool-Cross-Site-Scripting.html"
}, },
{ {
"name" : "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-025", "name": "68952",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-025" "url": "http://www.securityfocus.com/bid/68952"
},
{
"name" : "http://scn.sap.com/docs/DOC-8218",
"refsource" : "CONFIRM",
"url" : "http://scn.sap.com/docs/DOC-8218"
}, },
{ {
"name": "https://service.sap.com/sap/support/notes/1993349", "name": "https://service.sap.com/sap/support/notes/1993349",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://service.sap.com/sap/support/notes/1993349" "url": "https://service.sap.com/sap/support/notes/1993349"
}, },
{
"name" : "68952",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68952"
},
{ {
"name": "59634", "name": "59634",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59634" "url": "http://secunia.com/advisories/59634"
}, },
{
"name": "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-025",
"refsource": "MISC",
"url": "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-025"
},
{
"name": "20140729 [Onapsis Security Advisory 2014-025] Multiple Cross Site Scripting Vulnerabilities in SAP HANA XS Administration Tool",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/532941/100/0/threaded"
},
{
"name": "http://scn.sap.com/docs/DOC-8218",
"refsource": "CONFIRM",
"url": "http://scn.sap.com/docs/DOC-8218"
},
{ {
"name": "sap-hanaxs-xss(94922)", "name": "sap-hanaxs-xss(94922)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20140816 Re: CVE request for Drupal core, and contributed modules",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/08/16/4"
},
{
"name" : "http://cgit.drupalcode.org/drupal/diff/modules/openid/xrds.inc?id=1849830",
"refsource" : "CONFIRM",
"url" : "http://cgit.drupalcode.org/drupal/diff/modules/openid/xrds.inc?id=1849830"
},
{ {
"name": "https://www.drupal.org/SA-CORE-2014-004", "name": "https://www.drupal.org/SA-CORE-2014-004",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "DSA-2999", "name": "DSA-2999",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2999" "url": "http://www.debian.org/security/2014/dsa-2999"
},
{
"name": "http://cgit.drupalcode.org/drupal/diff/modules/openid/xrds.inc?id=1849830",
"refsource": "CONFIRM",
"url": "http://cgit.drupalcode.org/drupal/diff/modules/openid/xrds.inc?id=1849830"
},
{
"name": "[oss-security] 20140816 Re: CVE request for Drupal core, and contributed modules",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/08/16/4"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-5403", "ID": "CVE-2014-5403",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5961", "ID": "CVE-2014-5961",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#847729",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/847729"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#847729", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/847729" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150513 [CORE-2015-0009] - SAP LZC/LZH Compression Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535535/100/0/threaded"
},
{ {
"name": "20150513 [CORE-2015-0009] - SAP LZC/LZH Compression Multiple Vulnerabilities", "name": "20150513 [CORE-2015-0009] - SAP LZC/LZH Compression Multiple Vulnerabilities",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/May/50" "url": "http://seclists.org/fulldisclosure/2015/May/50"
}, },
{ {
"name" : "20150522 SAP Security Notes May 2015", "name": "74643",
"refsource" : "FULLDISC", "refsource": "BID",
"url" : "http://seclists.org/fulldisclosure/2015/May/96" "url": "http://www.securityfocus.com/bid/74643"
}, },
{ {
"name": "http://packetstormsecurity.com/files/131883/SAP-LZC-LZH-Compression-Denial-Of-Service.html", "name": "http://packetstormsecurity.com/files/131883/SAP-LZC-LZH-Compression-Denial-Of-Service.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/131883/SAP-LZC-LZH-Compression-Denial-Of-Service.html" "url": "http://packetstormsecurity.com/files/131883/SAP-LZC-LZH-Compression-Denial-Of-Service.html"
}, },
{
"name": "20150513 [CORE-2015-0009] - SAP LZC/LZH Compression Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535535/100/0/threaded"
},
{
"name": "20150522 SAP Security Notes May 2015",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/May/96"
},
{ {
"name": "http://www.coresecurity.com/advisories/sap-lzc-lzh-compression-multiple-vulnerabilities", "name": "http://www.coresecurity.com/advisories/sap-lzc-lzh-compression-multiple-vulnerabilities",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.coresecurity.com/advisories/sap-lzc-lzh-compression-multiple-vulnerabilities" "url": "http://www.coresecurity.com/advisories/sap-lzc-lzh-compression-multiple-vulnerabilities"
},
{
"name" : "74643",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74643"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2549", "ID": "CVE-2015-2549",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS15-111",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-111"
},
{ {
"name": "1033805", "name": "1033805",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033805" "url": "http://www.securitytracker.com/id/1033805"
},
{
"name": "MS15-111",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-111"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2591", "ID": "CVE-2015-2591",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,20 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535319/100/1100/threaded" "url": "http://www.securityfocus.com/archive/1/535319/100/1100/threaded"
}, },
{
"name" : "36807",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/36807/"
},
{ {
"name": "42296", "name": "42296",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42296/" "url": "https://www.exploit-db.com/exploits/42296/"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/131543/GoAutoDial-SQL-Injection-Command-Execution-File-Upload.html", "name": "74281",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://packetstormsecurity.com/files/131543/GoAutoDial-SQL-Injection-Command-Execution-File-Upload.html" "url": "http://www.securityfocus.com/bid/74281"
}, },
{ {
"name": "http://goautodial.org/news/21", "name": "http://goautodial.org/news/21",
@ -78,9 +73,14 @@
"url": "http://goautodial.org/news/21" "url": "http://goautodial.org/news/21"
}, },
{ {
"name" : "74281", "name": "36807",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/74281" "url": "https://www.exploit-db.com/exploits/36807/"
},
{
"name": "http://packetstormsecurity.com/files/131543/GoAutoDial-SQL-Injection-Command-Execution-File-Upload.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/131543/GoAutoDial-SQL-Injection-Command-Execution-File-Upload.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6145", "ID": "CVE-2015-6145",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS15-124",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
},
{ {
"name": "1034315", "name": "1034315",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034315" "url": "http://www.securitytracker.com/id/1034315"
},
{
"name": "MS15-124",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-6719", "ID": "CVE-2015-6719",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-504",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-504"
},
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html" "url": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-504",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-504"
},
{ {
"name": "1033796", "name": "1033796",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "dgh@bouncycastle.org", "ASSIGNER": "cve@mitre.org",
"ID": "CVE-2016-1000343", "ID": "CVE-2016-1000343",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -11,18 +11,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Bouncy Castle JCE Provider", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.55 and before" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "The Legion of the Bouncy Castle Inc." "vendor_name": "n/a"
} }
] ]
} }
@ -44,7 +44,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-320: Key Management Errors" "value": "n/a"
} }
] ]
} }
@ -62,25 +62,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/bcgit/bc-java/commit/50a53068c094d6cff37659da33c9b4505becd389#diff-5578e61500abb2b87b300d3114bdfd7d" "url": "https://github.com/bcgit/bc-java/commit/50a53068c094d6cff37659da33c9b4505becd389#diff-5578e61500abb2b87b300d3114bdfd7d"
}, },
{
"name" : "https://security.netapp.com/advisory/ntap-20181127-0004/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181127-0004/"
},
{ {
"name": "RHSA-2018:2669", "name": "RHSA-2018:2669",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2669" "url": "https://access.redhat.com/errata/RHSA-2018:2669"
}, },
{ {
"name" : "RHSA-2018:2927", "name": "https://security.netapp.com/advisory/ntap-20181127-0004/",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2018:2927" "url": "https://security.netapp.com/advisory/ntap-20181127-0004/"
}, },
{ {
"name": "USN-3727-1", "name": "USN-3727-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3727-1/" "url": "https://usn.ubuntu.com/3727-1/"
},
{
"name": "RHSA-2018:2927",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2927"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/antirez/redis/commit/874804da0c014a7d704b3d285aa500098a931f50", "name": "https://www.reddit.com/r/redis/comments/5r8wxn/redis_327_is_out_important_security_fixes_inside/",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://github.com/antirez/redis/commit/874804da0c014a7d704b3d285aa500098a931f50" "url": "https://www.reddit.com/r/redis/comments/5r8wxn/redis_327_is_out_important_security_fixes_inside/"
}, },
{ {
"name": "https://raw.githubusercontent.com/antirez/redis/3.2/00-RELEASENOTES", "name": "https://raw.githubusercontent.com/antirez/redis/3.2/00-RELEASENOTES",
"refsource": "MISC", "refsource": "MISC",
"url": "https://raw.githubusercontent.com/antirez/redis/3.2/00-RELEASENOTES" "url": "https://raw.githubusercontent.com/antirez/redis/3.2/00-RELEASENOTES"
}, },
{
"name" : "https://www.reddit.com/r/redis/comments/5r8wxn/redis_327_is_out_important_security_fixes_inside/",
"refsource" : "MISC",
"url" : "https://www.reddit.com/r/redis/comments/5r8wxn/redis_327_is_out_important_security_fixes_inside/"
},
{ {
"name": "101572", "name": "101572",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101572" "url": "http://www.securityfocus.com/bid/101572"
},
{
"name": "https://github.com/antirez/redis/commit/874804da0c014a7d704b3d285aa500098a931f50",
"refsource": "MISC",
"url": "https://github.com/antirez/redis/commit/874804da0c014a7d704b3d285aa500098a931f50"
} }
] ]
} }

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/matt-/nunjucks_test",
"refsource" : "MISC",
"url" : "https://github.com/matt-/nunjucks_test"
},
{ {
"name": "https://github.com/mozilla/nunjucks/issues/835", "name": "https://github.com/mozilla/nunjucks/issues/835",
"refsource": "MISC", "refsource": "MISC",
@ -67,6 +62,11 @@
"name": "https://nodesecurity.io/advisories/147", "name": "https://nodesecurity.io/advisories/147",
"refsource": "MISC", "refsource": "MISC",
"url": "https://nodesecurity.io/advisories/147" "url": "https://nodesecurity.io/advisories/147"
},
{
"name": "https://github.com/matt-/nunjucks_test",
"refsource": "MISC",
"url": "https://github.com/matt-/nunjucks_test"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT207143", "name": "APPLE-SA-2016-09-20-3",
"refsource" : "CONFIRM", "refsource": "APPLE",
"url" : "https://support.apple.com/HT207143" "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{
"name": "1036797",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036797"
}, },
{ {
"name": "APPLE-SA-2016-09-13-1", "name": "APPLE-SA-2016-09-13-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00002.html"
}, },
{
"name" : "APPLE-SA-2016-09-20-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{ {
"name": "92932", "name": "92932",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/92932" "url": "http://www.securityfocus.com/bid/92932"
}, },
{ {
"name" : "1036797", "name": "https://support.apple.com/HT207143",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036797" "url": "https://support.apple.com/HT207143"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8799", "ID": "CVE-2016-8799",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/exponentcms/exponent-cms/commit/0ce8b94d745b818bd207933d9a2e7f32587c2c89",
"refsource" : "CONFIRM",
"url" : "https://github.com/exponentcms/exponent-cms/commit/0ce8b94d745b818bd207933d9a2e7f32587c2c89"
},
{ {
"name": "94227", "name": "94227",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94227" "url": "http://www.securityfocus.com/bid/94227"
},
{
"name": "https://github.com/exponentcms/exponent-cms/commit/0ce8b94d745b818bd207933d9a2e7f32587c2c89",
"refsource": "CONFIRM",
"url": "https://github.com/exponentcms/exponent-cms/commit/0ce8b94d745b818bd207933d9a2e7f32587c2c89"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9610", "ID": "CVE-2016-9610",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {