"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:27:16 +00:00
parent faa566ed23
commit c71d5e5266
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 3931 additions and 3931 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/759"
},
{ {
"name": "611", "name": "611",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/611" "url": "http://www.securityfocus.com/bid/611"
},
{
"name": "759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/759"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "adobe-acrobat-xmlhttp-response-splitting(31291)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31291"
},
{ {
"name": "http://events.ccc.de/congress/2006/Fahrplan/attachments/1158-Subverting_Ajax.pdf", "name": "http://events.ccc.de/congress/2006/Fahrplan/attachments/1158-Subverting_Ajax.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://events.ccc.de/congress/2006/Fahrplan/attachments/1158-Subverting_Ajax.pdf" "url": "http://events.ccc.de/congress/2006/Fahrplan/attachments/1158-Subverting_Ajax.pdf"
}, },
{
"name" : "SUSE-SA:2007:011",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html"
},
{
"name" : "ADV-2007-0032",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0032"
},
{
"name" : "1017469",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017469"
},
{ {
"name": "23882", "name": "23882",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23882" "url": "http://secunia.com/advisories/23882"
}, },
{ {
"name" : "adobe-acrobat-xmlhttp-response-splitting(31291)", "name": "ADV-2007-0032",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31291" "url": "http://www.vupen.com/english/advisories/2007/0032"
},
{
"name": "SUSE-SA:2007:011",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html"
},
{
"name": "1017469",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017469"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070106 Fix & Chips CMS v1.0", "name": "32649",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456121/100/0/threaded"
},
{
"name" : "ADV-2007-0081",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0081"
},
{
"name" : "32646",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/32646" "url": "http://www.osvdb.org/32649"
}, },
{ {
"name": "32647", "name": "32647",
@ -77,16 +67,6 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/32648" "url": "http://www.osvdb.org/32648"
}, },
{
"name" : "32649",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/32649"
},
{
"name" : "32650",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/32650"
},
{ {
"name": "23625", "name": "23625",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -97,6 +77,26 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2119" "url": "http://securityreason.com/securityalert/2119"
}, },
{
"name": "32646",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/32646"
},
{
"name": "ADV-2007-0081",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0081"
},
{
"name": "20070106 Fix & Chips CMS v1.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456121/100/0/threaded"
},
{
"name": "32650",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/32650"
},
{ {
"name": "fixandchips-multiple-scripts-xss(31319)", "name": "fixandchips-multiple-scripts-xss(31319)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-0219", "ID": "CVE-2007-0219",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS07-016", "name": "ie-com-activex-code-execution(32427)",
"refsource" : "MS", "refsource": "XF",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-016" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32427"
}, },
{ {
"name" : "TA07-044A", "name": "1017643",
"refsource" : "CERT", "refsource": "SECTRACK",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-044A.html" "url": "http://www.securitytracker.com/id?1017643"
},
{
"name": "31894",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31894"
}, },
{ {
"name": "VU#771788", "name": "VU#771788",
@ -68,9 +73,19 @@
"url": "http://www.kb.cert.org/vuls/id/771788" "url": "http://www.kb.cert.org/vuls/id/771788"
}, },
{ {
"name" : "22504", "name": "oval:org.mitre.oval:def:257",
"refsource" : "BID", "refsource": "OVAL",
"url" : "http://www.securityfocus.com/bid/22504" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A257"
},
{
"name": "31895",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31895"
},
{
"name": "TA07-044A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-044A.html"
}, },
{ {
"name": "ADV-2007-0584", "name": "ADV-2007-0584",
@ -82,35 +97,20 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/31893" "url": "http://www.osvdb.org/31893"
}, },
{
"name" : "31894",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31894"
},
{
"name" : "31895",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31895"
},
{
"name" : "oval:org.mitre.oval:def:257",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A257"
},
{
"name" : "1017643",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017643"
},
{ {
"name": "24156", "name": "24156",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24156" "url": "http://secunia.com/advisories/24156"
}, },
{ {
"name" : "ie-com-activex-code-execution(32427)", "name": "MS07-016",
"refsource" : "XF", "refsource": "MS",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32427" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-016"
},
{
"name": "22504",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22504"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070211 Miniwebsvr 0.0.6 - Directory traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459829/100/0/threaded"
},
{ {
"name": "20060213 Verified: dot in Miniwebsvr 0.0.6", "name": "20060213 Verified: dot in Miniwebsvr 0.0.6",
"refsource": "VIM", "refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2007-February/001315.html" "url": "http://attrition.org/pipermail/vim/2007-February/001315.html"
}, },
{ {
"name" : "22523", "name": "miniwebsvr-unspecified-directory-traversal(32451)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/22523" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32451"
}, },
{ {
"name": "33513", "name": "33513",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/33513" "url": "http://osvdb.org/33513"
}, },
{
"name": "22523",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22523"
},
{
"name": "20070211 Miniwebsvr 0.0.6 - Directory traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459829/100/0/threaded"
},
{ {
"name": "2248", "name": "2248",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2248" "url": "http://securityreason.com/securityalert/2248"
},
{
"name" : "miniwebsvr-unspecified-directory-traversal(32451)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32451"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "pickle-download-directory-traversal(32712)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32712"
},
{ {
"name": "20070223 pickle download local file", "name": "20070223 pickle download local file",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461145/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/461145/100/0/threaded"
}, },
{
"name" : "http://user.ceng.metu.edu.tr/~ahmet/Wiki/Software/pickle/pickle",
"refsource" : "CONFIRM",
"url" : "http://user.ceng.metu.edu.tr/~ahmet/Wiki/Software/pickle/pickle"
},
{
"name" : "22703",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22703"
},
{
"name" : "ADV-2007-0748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0748"
},
{
"name" : "33763",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33763"
},
{ {
"name": "24294", "name": "24294",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24294" "url": "http://secunia.com/advisories/24294"
}, },
{
"name": "http://user.ceng.metu.edu.tr/~ahmet/Wiki/Software/pickle/pickle",
"refsource": "CONFIRM",
"url": "http://user.ceng.metu.edu.tr/~ahmet/Wiki/Software/pickle/pickle"
},
{
"name": "ADV-2007-0748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0748"
},
{
"name": "22703",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22703"
},
{
"name": "33763",
"refsource": "OSVDB",
"url": "http://osvdb.org/33763"
},
{ {
"name": "2293", "name": "2293",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2293" "url": "http://securityreason.com/securityalert/2293"
},
{
"name" : "pickle-download-directory-traversal(32712)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32712"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "35993",
"refsource": "OSVDB",
"url": "http://osvdb.org/35993"
},
{
"name": "ADV-2007-0781",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0781"
},
{ {
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1656000&group_id=156477&atid=799942", "name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1656000&group_id=156477&atid=799942",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "22756", "name": "22756",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/22756" "url": "http://www.securityfocus.com/bid/22756"
},
{
"name" : "ADV-2007-0781",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0781"
},
{
"name" : "35993",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35993"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/462970/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/462970/100/0/threaded"
}, },
{ {
"name" : "20070427 FALSE -> PHP Point of Sale (osCommerce) LFI", "name": "pos-index-file-include(33006)",
"refsource" : "VIM", "refsource": "XF",
"url" : "http://attrition.org/pipermail/vim/2007-April/001564.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33006"
}, },
{ {
"name": "2426", "name": "2426",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/2426" "url": "http://securityreason.com/securityalert/2426"
}, },
{ {
"name" : "pos-index-file-include(33006)", "name": "20070427 FALSE -> PHP Point of Sale (osCommerce) LFI",
"refsource" : "XF", "refsource": "VIM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33006" "url": "http://attrition.org/pipermail/vim/2007-April/001564.html"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "IY95054", "name": "1017841",
"refsource" : "AIXAPAR", "refsource": "SECTRACK",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY95054" "url": "http://www.securitytracker.com/id?1017841"
}, },
{ {
"name" : "IY96753", "name": "ibmaix-drmgr-bo(33354)",
"refsource" : "AIXAPAR", "refsource": "XF",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY96753" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33354"
}, },
{ {
"name": "IY96772", "name": "IY96772",
@ -77,20 +77,20 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1186" "url": "http://www.vupen.com/english/advisories/2007/1186"
}, },
{
"name": "IY95054",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY95054"
},
{ {
"name": "34981", "name": "34981",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/34981" "url": "http://osvdb.org/34981"
}, },
{ {
"name" : "1017841", "name": "IY96753",
"refsource" : "SECTRACK", "refsource": "AIXAPAR",
"url" : "http://www.securitytracker.com/id?1017841" "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY96753"
},
{
"name" : "ibmaix-drmgr-bo(33354)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33354"
} }
] ]
} }

View File

@ -52,11 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:5779",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5779"
},
{
"name": "26873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26873"
},
{
"name": "1018709",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018709"
},
{ {
"name": "HPSBUX02259", "name": "HPSBUX02259",
"refsource": "HP", "refsource": "HP",
"url": "https://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c01167886" "url": "https://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c01167886"
}, },
{
"name": "ADV-2007-3230",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3230"
},
{
"name": "hpux-logins-unauthorized-access(36702)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36702"
},
{ {
"name": "SSRT071439", "name": "SSRT071439",
"refsource": "HP", "refsource": "HP",
@ -66,31 +91,6 @@
"name": "25740", "name": "25740",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25740" "url": "http://www.securityfocus.com/bid/25740"
},
{
"name" : "oval:org.mitre.oval:def:5779",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5779"
},
{
"name" : "ADV-2007-3230",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3230"
},
{
"name" : "1018709",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018709"
},
{
"name" : "26873",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26873"
},
{
"name" : "hpux-logins-unauthorized-access(36702)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36702"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070921 2 vanilla XSS on Wordpress ?wp-register.php?", "name": "3175",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/480327/100/0/threaded" "url": "http://securityreason.com/securityalert/3175"
},
{
"name" : "http://blogsecurity.net/wordpress/2-vanilla-xss-on-wordpress-wp-registerphp/",
"refsource" : "MISC",
"url" : "http://blogsecurity.net/wordpress/2-vanilla-xss-on-wordpress-wp-registerphp/"
}, },
{ {
"name": "25769", "name": "25769",
@ -68,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/25769" "url": "http://www.securityfocus.com/bid/25769"
}, },
{ {
"name" : "3175", "name": "20070921 2 vanilla XSS on Wordpress ?wp-register.php?",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/3175" "url": "http://www.securityfocus.com/archive/1/480327/100/0/threaded"
}, },
{ {
"name": "wordpress-wpregister-xss(36742)", "name": "wordpress-wpregister-xss(36742)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36742" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36742"
},
{
"name": "http://blogsecurity.net/wordpress/2-vanilla-xss-on-wordpress-wp-registerphp/",
"refsource": "MISC",
"url": "http://blogsecurity.net/wordpress/2-vanilla-xss-on-wordpress-wp-registerphp/"
} }
] ]
} }

View File

@ -52,11 +52,81 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "43488",
"refsource": "OSVDB",
"url": "http://osvdb.org/43488"
},
{
"name": "3219",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3219"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name": "31709",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31709"
},
{
"name": "http://www.eleytt.com/advisories/eleytt_VMWARE1.pdf",
"refsource": "MISC",
"url": "http://www.eleytt.com/advisories/eleytt_VMWARE1.pdf"
},
{
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name": "1020791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020791"
},
{
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name": "31710",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31710"
},
{ {
"name": "20071010 [ELEYTT] 10PAZDZIERNIK2007", "name": "20071010 [ELEYTT] 10PAZDZIERNIK2007",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
}, },
{
"name": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name": "26025",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26025"
},
{ {
"name": "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.", "name": "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,71 +137,11 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html"
}, },
{
"name" : "http://www.eleytt.com/advisories/eleytt_VMWARE1.pdf",
"refsource" : "MISC",
"url" : "http://www.eleytt.com/advisories/eleytt_VMWARE1.pdf"
},
{
"name" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{ {
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html", "name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
}, },
{
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name" : "26025",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26025"
},
{
"name" : "ADV-2008-2466",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2466"
},
{
"name" : "43488",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/43488"
},
{
"name" : "1020791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020791"
},
{ {
"name": "31707", "name": "31707",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -143,19 +153,9 @@
"url": "http://secunia.com/advisories/31708" "url": "http://secunia.com/advisories/31708"
}, },
{ {
"name" : "31709", "name": "ADV-2008-2466",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/31709" "url": "http://www.vupen.com/english/advisories/2008/2466"
},
{
"name" : "31710",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31710"
},
{
"name" : "3219",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3219"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3187", "ID": "CVE-2015-3187",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://subversion.apache.org/security/CVE-2015-3187-advisory.txt", "name": "RHSA-2015:1742",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://subversion.apache.org/security/CVE-2015-3187-advisory.txt" "url": "http://rhn.redhat.com/errata/RHSA-2015-1742.html"
},
{
"name" : "https://support.apple.com/HT206172",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206172"
},
{
"name" : "APPLE-SA-2016-03-21-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html"
},
{
"name" : "DSA-3331",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3331"
},
{
"name" : "GLSA-201610-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-05"
}, },
{ {
"name": "RHSA-2015:1633", "name": "RHSA-2015:1633",
@ -83,9 +63,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1633.html"
}, },
{ {
"name" : "RHSA-2015:1742", "name": "https://support.apple.com/HT206172",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1742.html" "url": "https://support.apple.com/HT206172"
},
{
"name": "DSA-3331",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3331"
}, },
{ {
"name": "openSUSE-SU-2015:1401", "name": "openSUSE-SU-2015:1401",
@ -93,19 +78,34 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00022.html"
}, },
{ {
"name" : "USN-2721-1", "name": "http://subversion.apache.org/security/CVE-2015-3187-advisory.txt",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2721-1" "url": "http://subversion.apache.org/security/CVE-2015-3187-advisory.txt"
}, },
{ {
"name": "76273", "name": "76273",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76273" "url": "http://www.securityfocus.com/bid/76273"
}, },
{
"name": "USN-2721-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2721-1"
},
{ {
"name": "1033215", "name": "1033215",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033215" "url": "http://www.securitytracker.com/id/1033215"
},
{
"name": "APPLE-SA-2016-03-21-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00003.html"
},
{
"name": "GLSA-201610-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-05"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/rest-client/rest-client/issues/349", "name": "74415",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://github.com/rest-client/rest-client/issues/349" "url": "http://www.securityfocus.com/bid/74415"
}, },
{ {
"name": "openSUSE-SU-2015:0724", "name": "openSUSE-SU-2015:0724",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00026.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00026.html"
}, },
{
"name" : "74415",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74415"
},
{ {
"name": "117461", "name": "117461",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/117461" "url": "http://www.osvdb.org/117461"
},
{
"name": "https://github.com/rest-client/rest-client/issues/349",
"refsource": "CONFIRM",
"url": "https://github.com/rest-client/rest-client/issues/349"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://packetstormsecurity.com/files/132473/Microsec-e-Szigno-Netlock-Mokka-XML-Signature-Wrapping.html", "name": "75487",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://packetstormsecurity.com/files/132473/Microsec-e-Szigno-Netlock-Mokka-XML-Signature-Wrapping.html" "url": "http://www.securityfocus.com/bid/75487"
},
{
"name" : "http://www.neih.gov.hu/?q=node/66",
"refsource" : "MISC",
"url" : "http://www.neih.gov.hu/?q=node/66"
}, },
{ {
"name": "https://e-szigno.hu/letoltesek/programok-driverek.html", "name": "https://e-szigno.hu/letoltesek/programok-driverek.html",
@ -72,15 +67,20 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.search-lab.hu/about-us/news/107-37-million-digitally-signed-documents-had-to-be-reverified" "url": "https://www.search-lab.hu/about-us/news/107-37-million-digitally-signed-documents-had-to-be-reverified"
}, },
{
"name": "http://packetstormsecurity.com/files/132473/Microsec-e-Szigno-Netlock-Mokka-XML-Signature-Wrapping.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132473/Microsec-e-Szigno-Netlock-Mokka-XML-Signature-Wrapping.html"
},
{
"name": "http://www.neih.gov.hu/?q=node/66",
"refsource": "MISC",
"url": "http://www.neih.gov.hu/?q=node/66"
},
{ {
"name": "https://www.search-lab.hu/eakta", "name": "https://www.search-lab.hu/eakta",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.search-lab.hu/eakta" "url": "https://www.search-lab.hu/eakta"
},
{
"name" : "75487",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75487"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-7245", "ID": "CVE-2015-7245",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "39409", "name": "http://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "https://www.exploit-db.com/exploits/39409/" "url": "http://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html"
}, },
{ {
"name": "20160203 DLink DVG-N5402SP Multiple Vulnerabilities", "name": "20160203 DLink DVG-N5402SP Multiple Vulnerabilities",
@ -63,9 +63,9 @@
"url": "http://seclists.org/fulldisclosure/2016/Feb/24" "url": "http://seclists.org/fulldisclosure/2016/Feb/24"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html", "name": "39409",
"refsource" : "MISC", "refsource": "EXPLOIT-DB",
"url" : "http://packetstormsecurity.com/files/135590/D-Link-DVG-N5402SP-Path-Traversal-Information-Disclosure.html" "url": "https://www.exploit-db.com/exploits/39409/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7449", "ID": "CVE-2015-7449",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7535", "ID": "CVE-2015-7535",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1034539",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034539"
},
{ {
"name": "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update", "name": "[debian-lts-announce] 20181220 [SECURITY] [DLA 1611-1] libav security update",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html" "url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00009.html"
}, },
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=75422280fbcdfbe9dc56bde5525b4d8b280f1bc5",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=75422280fbcdfbe9dc56bde5525b4d8b280f1bc5"
},
{ {
"name": "openSUSE-SU-2016:0089", "name": "openSUSE-SU-2016:0089",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00004.html"
}, },
{ {
"name" : "1034539", "name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=75422280fbcdfbe9dc56bde5525b4d8b280f1bc5",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1034539" "url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=75422280fbcdfbe9dc56bde5525b4d8b280f1bc5"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_multiple_security_vulnerabilities_in_ibm_tivoli_storage_manager_fastback_cve_2016_0212_cve_2016_0213_cve_2016_0216",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_multiple_security_vulnerabilities_in_ibm_tivoli_storage_manager_fastback_cve_2016_0212_cve_2016_0213_cve_2016_0216"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg21975358", "name": "http://www.ibm.com/support/docview.wss?uid=swg21975358",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21975358" "url": "http://www.ibm.com/support/docview.wss?uid=swg21975358"
},
{
"name": "http://www.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_multiple_security_vulnerabilities_in_ibm_tivoli_storage_manager_fastback_cve_2016_0212_cve_2016_0213_cve_2016_0216",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_multiple_security_vulnerabilities_in_ibm_tivoli_storage_manager_fastback_cve_2016_0212_cve_2016_0213_cve_2016_0216"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1413", "ID": "CVE-2016-1413",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-1568", "ID": "CVE-2016-1568",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,20 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160109 Qemu: ide: ahci use-after-free vulnerability in aio port commands", "name": "RHSA-2016:0086",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/09/1" "url": "http://rhn.redhat.com/errata/RHSA-2016-0086.html"
}, },
{ {
"name": "[oss-security] 20160109 Re: Qemu: ide: ahci use-after-free vulnerability in aio port commands", "name": "[oss-security] 20160109 Re: Qemu: ide: ahci use-after-free vulnerability in aio port commands",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/09/2" "url": "http://www.openwall.com/lists/oss-security/2016/01/09/2"
}, },
{
"name": "80191",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/80191"
},
{ {
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=4ab0359a8ae182a7ac5c99609667273167703fab", "name": "http://git.qemu.org/?p=qemu.git;a=commit;h=4ab0359a8ae182a7ac5c99609667273167703fab",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=4ab0359a8ae182a7ac5c99609667273167703fab" "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=4ab0359a8ae182a7ac5c99609667273167703fab"
}, },
{
"name": "1034859",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034859"
},
{ {
"name": "DSA-3469", "name": "DSA-3469",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -77,6 +87,16 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3470" "url": "http://www.debian.org/security/2016/dsa-3470"
}, },
{
"name": "RHSA-2016:0087",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0087.html"
},
{
"name": "RHSA-2016:0084",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0084.html"
},
{ {
"name": "DSA-3471", "name": "DSA-3471",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -93,29 +113,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0088.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-0088.html"
}, },
{ {
"name" : "RHSA-2016:0087", "name": "[oss-security] 20160109 Qemu: ide: ahci use-after-free vulnerability in aio port commands",
"refsource" : "REDHAT", "refsource": "MLIST",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0087.html" "url": "http://www.openwall.com/lists/oss-security/2016/01/09/1"
},
{
"name" : "RHSA-2016:0084",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0084.html"
},
{
"name" : "RHSA-2016:0086",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0086.html"
},
{
"name" : "80191",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/80191"
},
{
"name" : "1034859",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034859"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com", "ASSIGNER": "security@suse.com",
"ID": "CVE-2016-1598", "ID": "CVE-2016-1598",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://download.novell.com/Download?buildid=xyswDCMsT7I~",
"refsource" : "CONFIRM",
"url" : "https://download.novell.com/Download?buildid=xyswDCMsT7I~"
},
{ {
"name": "93833", "name": "93833",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93833" "url": "http://www.securityfocus.com/bid/93833"
},
{
"name": "https://download.novell.com/Download?buildid=xyswDCMsT7I~",
"refsource": "CONFIRM",
"url": "https://download.novell.com/Download?buildid=xyswDCMsT7I~"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1748", "ID": "CVE-2016-1748",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,31 +62,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT205637" "url": "https://support.apple.com/HT205637"
}, },
{
"name" : "https://support.apple.com/HT205640",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205640"
},
{
"name" : "https://support.apple.com/HT205641",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205641"
},
{
"name" : "APPLE-SA-2015-12-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2015-12-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name" : "APPLE-SA-2015-12-08-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{ {
"name": "APPLE-SA-2015-12-08-4", "name": "APPLE-SA-2015-12-08-4",
"refsource": "APPLE", "refsource": "APPLE",
@ -96,6 +71,31 @@
"name": "1035353", "name": "1035353",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035353" "url": "http://www.securitytracker.com/id/1035353"
},
{
"name": "APPLE-SA-2015-12-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "https://support.apple.com/HT205641",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205641"
},
{
"name": "https://support.apple.com/HT205640",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205640"
},
{
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20160116 Subject: [CVE-2016-1919] Weak eCryptFS Key generation from user password on KNOX 1.0 / Android 4.3", "name": "http://packetstormsecurity.com/files/135303/Samsung-KNOX-1.0-Weak-eCryptFS-Key-Generation.html",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://lists.openwall.net/bugtraq/2016/01/17/2" "url": "http://packetstormsecurity.com/files/135303/Samsung-KNOX-1.0-Weak-eCryptFS-Key-Generation.html"
}, },
{ {
"name": "20160116 [CVE-2016-1919] Weak eCryptFS Key generation from user password on KNOX 1.0 / Android 4.3", "name": "20160116 [CVE-2016-1919] Weak eCryptFS Key generation from user password on KNOX 1.0 / Android 4.3",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537319/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/537319/100/0/threaded"
}, },
{
"name": "20160116 Subject: [CVE-2016-1919] Weak eCryptFS Key generation from user password on KNOX 1.0 / Android 4.3",
"refsource": "BUGTRAQ",
"url": "http://lists.openwall.net/bugtraq/2016/01/17/2"
},
{ {
"name": "20160119 Re: [CVE-2016-1919] Weak eCryptFS Key generation from user password on KNOX 1.0 / Android 4.3", "name": "20160119 Re: [CVE-2016-1919] Weak eCryptFS Key generation from user password on KNOX 1.0 / Android 4.3",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537340/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/537340/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/135303/Samsung-KNOX-1.0-Weak-eCryptFS-Key-Generation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/135303/Samsung-KNOX-1.0-Weak-eCryptFS-Key-Generation.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-5250", "ID": "CVE-2016-5250",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-84.html", "name": "1036508",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-84.html" "url": "http://www.securitytracker.com/id/1036508"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1254688",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1254688"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
@ -73,20 +68,35 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2016-86/" "url": "https://www.mozilla.org/security/advisories/mfsa2016-86/"
}, },
{ {
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-88/", "name": "http://www.mozilla.org/security/announce/2016/mfsa2016-84.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-88/" "url": "http://www.mozilla.org/security/announce/2016/mfsa2016-84.html"
},
{
"name": "USN-3044-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3044-1"
}, },
{ {
"name": "DSA-3674", "name": "DSA-3674",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3674" "url": "http://www.debian.org/security/2016/dsa-3674"
}, },
{
"name": "92260",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92260"
},
{ {
"name": "GLSA-201701-15", "name": "GLSA-201701-15",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15" "url": "https://security.gentoo.org/glsa/201701-15"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1254688",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1254688"
},
{ {
"name": "RHSA-2016:1912", "name": "RHSA-2016:1912",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -97,25 +107,15 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html"
}, },
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-88/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-88/"
},
{ {
"name": "openSUSE-SU-2016:2026", "name": "openSUSE-SU-2016:2026",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html"
},
{
"name" : "USN-3044-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3044-1"
},
{
"name" : "92260",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92260"
},
{
"name" : "1036508",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036508"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-5484", "ID": "CVE-2016-5484",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -118,11 +118,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21992835",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21992835"
},
{ {
"name": "94604", "name": "94604",
"refsource": "BID", "refsource": "BID",
@ -132,6 +127,11 @@
"name": "1037383", "name": "1037383",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037383" "url": "http://www.securitytracker.com/id/1037383"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21992835",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21992835"
} }
] ]
} }

View File

@ -81,6 +81,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1040694",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040694"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -90,11 +95,6 @@
"name": "103837", "name": "103837",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103837" "url": "http://www.securityfocus.com/bid/103837"
},
{
"name" : "1040694",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040694"
} }
] ]
} }

View File

@ -67,15 +67,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20190206 Cisco Unified Intelligence Center Software Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-cuic-xss"
},
{ {
"name": "106919", "name": "106919",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106919" "url": "http://www.securityfocus.com/bid/106919"
},
{
"name": "20190206 Cisco Unified Intelligence Center Software Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-cuic-xss"
} }
] ]
}, },

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/Exiv2/exiv2/issues/711",
"refsource" : "MISC",
"url" : "https://github.com/Exiv2/exiv2/issues/711"
},
{ {
"name": "https://research.loginsoft.com/bugs/uncontrolled-recursion-loop-in-exiv2imageprinttiffstructure-exiv2-0-27/", "name": "https://research.loginsoft.com/bugs/uncontrolled-recursion-loop-in-exiv2imageprinttiffstructure-exiv2-0-27/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://research.loginsoft.com/bugs/uncontrolled-recursion-loop-in-exiv2imageprinttiffstructure-exiv2-0-27/" "url": "https://research.loginsoft.com/bugs/uncontrolled-recursion-loop-in-exiv2imageprinttiffstructure-exiv2-0-27/"
}, },
{
"name": "https://github.com/Exiv2/exiv2/issues/711",
"refsource": "MISC",
"url": "https://github.com/Exiv2/exiv2/issues/711"
},
{ {
"name": "107161", "name": "107161",
"refsource": "BID", "refsource": "BID",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "46543",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46543/"
},
{ {
"name": "https://github.com/w4fz5uck5/FTPGetter/blob/master/xpl.py", "name": "https://github.com/w4fz5uck5/FTPGetter/blob/master/xpl.py",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/w4fz5uck5/FTPGetter/blob/master/xpl.py" "url": "https://github.com/w4fz5uck5/FTPGetter/blob/master/xpl.py"
},
{
"name": "46543",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46543/"
} }
] ]
} }