"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:17:46 +00:00
parent 0eb619b627
commit ca63507b22
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
68 changed files with 4060 additions and 4060 deletions

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "23867",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23867"
},
{
"name": "20070124 IPv6 Routing Header Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00807cb0fd.shtml"
},
{
"name": "oval:org.mitre.oval:def:5857",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5857"
},
{
"name": "1017550",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017550"
},
{
"name": "TA07-024A",
"refsource": "CERT",
@ -67,36 +82,21 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/274760"
},
{
"name" : "22210",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22210"
},
{
"name" : "oval:org.mitre.oval:def:5857",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5857"
},
{
"name": "ADV-2007-0329",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0329"
},
{
"name": "22210",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22210"
},
{
"name": "32091",
"refsource": "OSVDB",
"url": "http://osvdb.org/32091"
},
{
"name" : "1017550",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017550"
},
{
"name" : "23867",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23867"
},
{
"name": "cisco-ios-ipv6-type0-dos(31715)",
"refsource": "XF",

View File

@ -53,35 +53,40 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
"name": "TA07-072A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
},
{
"name": "APPLE-SA-2007-03-13",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
},
{
"name" : "TA07-072A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
},
{
"name": "22948",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22948"
},
{
"name" : "ADV-2007-0930",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0930"
"name": "http://docs.info.apple.com/article.html?artnum=305214",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305214"
},
{
"name": "macos-smbfileserver-bo(32979)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32979"
},
{
"name": "34852",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34852"
},
{
"name": "ADV-2007-0930",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0930"
},
{
"name": "1017754",
"refsource": "SECTRACK",
@ -91,11 +96,6 @@
"name": "24479",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24479"
},
{
"name" : "macos-smbfileserver-bo(32979)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32979"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "3671",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3671"
},
{
"name": "23342",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23342"
},
{
"name": "3671",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3671"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-3027",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/471209/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-037.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-037.html"
},
{
"name" : "HPSBST02231",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
"name": "25627",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25627"
},
{
"name": "SSRT071438",
@ -73,29 +68,39 @@
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
},
{
"name" : "MS07-033",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-033"
},
{
"name" : "TA07-163A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
"name": "1018235",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018235"
},
{
"name": "24429",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24429"
},
{
"name": "ADV-2007-2153",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2153"
},
{
"name": "TA07-163A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
},
{
"name": "35350",
"refsource": "OSVDB",
"url": "http://osvdb.org/35350"
},
{
"name" : "ADV-2007-2153",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2153"
"name": "ie-language-code-execution(34621)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34621"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-037.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-037.html"
},
{
"name": "oval:org.mitre.oval:def:1902",
@ -103,19 +108,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1902"
},
{
"name" : "1018235",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018235"
"name": "MS07-033",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-033"
},
{
"name" : "25627",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25627"
},
{
"name" : "ie-language-code-execution(34621)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34621"
"name": "HPSBST02231",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-3039",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071211 ZDI-07-076: Microsoft Windows Message Queuing Service Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484891/100/0/threaded"
},
{
"name" : "4745",
"name": "4934",
"refsource": "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4745"
"url": "https://www.exploit-db.com/exploits/4934"
},
{
"name": "4760",
@ -68,50 +63,20 @@
"url": "https://www.exploit-db.com/exploits/4760"
},
{
"name" : "4934",
"name": "4745",
"refsource": "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4934"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-076.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-076.html"
},
{
"name" : "HPSBST02299",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
},
{
"name" : "SSRT071506",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
},
{
"name" : "MS07-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-065"
},
{
"name" : "TA07-345A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-345A.html"
},
{
"name" : "26797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26797"
},
{
"name" : "ADV-2007-4181",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4181"
"url": "https://www.exploit-db.com/exploits/4745"
},
{
"name": "oval:org.mitre.oval:def:4474",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4474"
},
{
"name": "SSRT071506",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
},
{
"name": "1019077",
"refsource": "SECTRACK",
@ -122,6 +87,41 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28011"
},
{
"name": "26797",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26797"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-076.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-076.html"
},
{
"name": "HPSBST02299",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/485268/100/0/threaded"
},
{
"name": "TA07-345A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-345A.html"
},
{
"name": "MS07-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-065"
},
{
"name": "ADV-2007-4181",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4181"
},
{
"name": "20071211 ZDI-07-076: Microsoft Windows Message Queuing Service Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484891/100/0/threaded"
},
{
"name": "28051",
"refsource": "SECUNIA",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://pridels-team.blogspot.com/2007/06/phpraider-sql-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels-team.blogspot.com/2007/06/phpraider-sql-vuln.html"
},
{
"name" : "24593",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24593"
"name": "phpraider-index-sql-injection(35004)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35004"
},
{
"name": "38222",
@ -68,9 +63,14 @@
"url": "http://osvdb.org/38222"
},
{
"name" : "phpraider-index-sql-injection(35004)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35004"
"name": "24593",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24593"
},
{
"name": "http://pridels-team.blogspot.com/2007/06/phpraider-sql-vuln.html",
"refsource": "MISC",
"url": "http://pridels-team.blogspot.com/2007/06/phpraider-sql-vuln.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-017_e/index-e.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-017_e/index-e.html"
},
{
"name" : "24797",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24797"
"name": "hitachi-hicommand-expectheader-xss(35286)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35286"
},
{
"name": "37848",
"refsource": "OSVDB",
"url": "http://osvdb.org/37848"
},
{
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-017_e/index-e.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-017_e/index-e.html"
},
{
"name": "ADV-2007-2457",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2457"
},
{
"name" : "37849",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37849"
"name": "24797",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24797"
},
{
"name": "25973",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/25973"
},
{
"name" : "hitachi-hicommand-expectheader-xss(35286)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35286"
"name": "37849",
"refsource": "OSVDB",
"url": "http://osvdb.org/37849"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070725 Mozilla protocol abuse",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2007/Jul/0557.html"
},
{
"name": "http://larholm.com/2007/07/25/mozilla-protocol-abuse/",
"refsource": "MISC",
"url": "http://larholm.com/2007/07/25/mozilla-protocol-abuse/"
},
{
"name": "20070725 Mozilla protocol abuse",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2007/Jul/0557.html"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/showfiles.php?group_id=199532&package_id=236738&release_id=527964",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/showfiles.php?group_id=199532&package_id=236738&release_id=527964"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=199532&release_id=527964",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=199532&release_id=527964"
"name": "ultradefrag-findfiles-bo(35654)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35654"
},
{
"name": "25102",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25102"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=199532&release_id=527964",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=199532&release_id=527964"
},
{
"name": "38624",
"refsource": "OSVDB",
"url": "http://osvdb.org/38624"
},
{
"name": "http://sourceforge.net/project/showfiles.php?group_id=199532&package_id=236738&release_id=527964",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/showfiles.php?group_id=199532&package_id=236738&release_id=527964"
},
{
"name": "26233",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26233"
},
{
"name" : "ultradefrag-findfiles-bo(35654)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35654"
}
]
}

View File

@ -62,20 +62,15 @@
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070815-vpnclient.shtml"
},
{
"name" : "25332",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25332"
},
{
"name": "ADV-2007-2903",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2903"
},
{
"name" : "1018573",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018573"
"name": "3023",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3023"
},
{
"name": "26459",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/26459"
},
{
"name" : "3023",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3023"
"name": "25332",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25332"
},
{
"name": "1018573",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018573"
},
{
"name": "cisco-vpn-cvpnd-privilege-escalation(36032)",

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
},
{
"name" : "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/"
},
{
"name": "http://www.gnucitizen.org/projects/router-hacking-challenge/",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/projects/router-hacking-challenge/"
},
{
"name" : "43536",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/43536"
"name": "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/"
},
{
"name": "linksys-wag54gs-default-account(41268)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41268"
},
{
"name": "43536",
"refsource": "OSVDB",
"url": "http://osvdb.org/43536"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20100518 Firefox 3.6.3 (latest) <= memory exhaustion crash vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511329/100/0/threaded"
"name": "oval:org.mitre.oval:def:12050",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12050"
},
{
"name": "firefox-substring-code-execution(58763)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58763"
},
{
"name": "12678",
@ -67,20 +72,15 @@
"refsource": "MISC",
"url": "http://www.x90c.org/advisories/firefox_3.6.3_crash_advisory.txt"
},
{
"name": "20100518 Firefox 3.6.3 (latest) <= memory exhaustion crash vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511329/100/0/threaded"
},
{
"name": "64789",
"refsource": "OSVDB",
"url": "http://osvdb.org/64789"
},
{
"name" : "oval:org.mitre.oval:def:12050",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12050"
},
{
"name" : "firefox-substring-code-execution(58763)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58763"
}
]
}

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
},
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
},
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "39924",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924"
},
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "67660",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140109 Re: CVE Request: drupal7-entity: multiple access bypass vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/09/3"
},
{
"name" : "https://www.drupal.org/node/2169595",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2169595"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1050802",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1050802"
"name": "64729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64729"
},
{
"name": "FEDORA-2014-0508",
@ -77,15 +67,25 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126816.html"
},
{
"name" : "64729",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64729"
},
{
"name": "drupal-entity-cve20141400-sec-bypass(90396)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90396"
},
{
"name": "[oss-security] 20140109 Re: CVE Request: drupal7-entity: multiple access bypass vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/09/3"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1050802",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1050802"
},
{
"name": "https://www.drupal.org/node/2169595",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2169595"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1448",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140128 CVE Request: Erlang OTP - ftp module - FTP Command Injection",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q1/163"
"name": "USN-3571-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3571-1/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1059331",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059331"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0553.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0553.html"
},
{
"name": "FEDORA-2014-15394",
"refsource": "FEDORA",
@ -78,9 +73,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:174"
},
{
"name" : "USN-3571-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3571-1/"
"name": "[oss-security] 20140128 CVE Request: Erlang OTP - ftp module - FTP Command Injection",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/163"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0553.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0553.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-1991",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://jvn.jp/en/jp/JVN68340046/278948/index.html",
"refsource" : "CONFIRM",
"url" : "http://jvn.jp/en/jp/JVN68340046/278948/index.html"
},
{
"name": "JVN#68340046",
"refsource": "JVN",
@ -66,6 +61,11 @@
"name": "JVNDB-2014-000044",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000044"
},
{
"name": "http://jvn.jp/en/jp/JVN68340046/278948/index.html",
"refsource": "CONFIRM",
"url": "http://jvn.jp/en/jp/JVN68340046/278948/index.html"
}
]
}

View File

@ -57,40 +57,40 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/24/2"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=295dc39d941dc2ae53d5c170365af4c9d5c16212",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=295dc39d941dc2ae53d5c170365af4c9d5c16212"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1122472",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1122472"
},
{
"name": "https://github.com/torvalds/linux/commit/295dc39d941dc2ae53d5c170365af4c9d5c16212",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/295dc39d941dc2ae53d5c170365af4c9d5c16212"
},
{
"name" : "RHSA-2015:0062",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0062.html"
},
{
"name": "68862",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68862"
},
{
"name": "RHSA-2015:0062",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0062.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=295dc39d941dc2ae53d5c170365af4c9d5c16212",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=295dc39d941dc2ae53d5c170365af4c9d5c16212"
},
{
"name": "60353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60353"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1122472",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1122472"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-14-271/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-14-271/"
},
{
"name": "http://forums.alienvault.com/discussion/2559/security-advisory-multiple-vulnerabilities",
"refsource": "CONFIRM",
"url": "http://forums.alienvault.com/discussion/2559/security-advisory-multiple-vulnerabilities"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-14-271/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-271/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5560",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#586457",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/586457"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#586457",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/586457"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2399",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2424",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-070",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-070"
},
{
"name": "1032899",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032899"
},
{
"name": "MS15-070",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-070"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2427",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-112",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
},
{
"name": "1034112",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034112"
},
{
"name": "MS15-112",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2496",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2898",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-6765",
"STATE": "PUBLIC"
},
@ -57,46 +57,46 @@
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=558589",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=558589"
},
{
"name": "https://codereview.chromium.org/1463463003/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1463463003/"
},
{
"name" : "DSA-3415",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3415"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "openSUSE-SU-2015:2290",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
},
{
"name" : "openSUSE-SU-2015:2291",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
},
{
"name": "USN-2825-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2825-1"
},
{
"name": "openSUSE-SU-2015:2290",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=558589",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=558589"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "78416",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78416"
},
{
"name": "DSA-3415",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3415"
},
{
"name": "openSUSE-SU-2015:2291",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
},
{
"name": "1034298",
"refsource": "SECTRACK",

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/785f4e2711848eb8945894199d5870253a88584e",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/785f4e2711848eb8945894199d5870253a88584e"
},
{
"name" : "https://www.phpmyadmin.net/security/PMASA-2015-4/",
"refsource" : "CONFIRM",
"url" : "https://www.phpmyadmin.net/security/PMASA-2015-4/"
"name": "76674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76674"
},
{
"name": "DSA-3382",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3382"
},
{
"name": "https://www.phpmyadmin.net/security/PMASA-2015-4/",
"refsource": "CONFIRM",
"url": "https://www.phpmyadmin.net/security/PMASA-2015-4/"
},
{
"name": "FEDORA-2015-15385",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166294.html"
},
{
"name" : "FEDORA-2015-15386",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166307.html"
},
{
"name": "FEDORA-2015-15384",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166531.html"
},
{
"name" : "76674",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76674"
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/785f4e2711848eb8945894199d5870253a88584e",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/785f4e2711848eb8945894199d5870253a88584e"
},
{
"name": "FEDORA-2015-15386",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166307.html"
},
{
"name": "1033546",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1000360",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name": "https://security.netapp.com/advisory/ntap-20171130-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171130-0002/"
},
{
"name": "[oss-security] 20161219 Announce: OpenSSH 7.4 released",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/19/2"
},
{
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
},
{
"name" : "https://github.com/openbsd/src/commit/3095060f479b86288e31c79ecbc5131a66bcd2f9",
"refsource" : "CONFIRM",
"url" : "https://github.com/openbsd/src/commit/3095060f479b86288e31c79ecbc5131a66bcd2f9"
},
{
"name" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637",
"refsource" : "CONFIRM",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637"
},
{
"name" : "https://www.openssh.com/txt/release-7.4",
"refsource" : "CONFIRM",
"url" : "https://www.openssh.com/txt/release-7.4"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20171130-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20171130-0002/"
"name": "1037490",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037490"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us"
},
{
"name": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637",
"refsource": "CONFIRM",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637"
},
{
"name": "RHSA-2017:2029",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2029"
},
{
"name": "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
},
{
"name": "https://www.openssh.com/txt/release-7.4",
"refsource": "CONFIRM",
"url": "https://www.openssh.com/txt/release-7.4"
},
{
"name": "94975",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94975"
},
{
"name" : "1037490",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037490"
"name": "https://github.com/openbsd/src/commit/3095060f479b86288e31c79ecbc5131a66bcd2f9",
"refsource": "CONFIRM",
"url": "https://github.com/openbsd/src/commit/3095060f479b86288e31c79ecbc5131a66bcd2f9"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "96847",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96847"
},
{
"name": "[oss-security] 20160820 Path traversal vulnerability in WordPress Core Ajax handlers",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/08/20/1"
},
{
"name" : "https://sumofpwn.nl/advisory/2016/path_traversal_vulnerability_in_wordpress_core_ajax_handlers.html",
"refsource" : "MISC",
"url" : "https://sumofpwn.nl/advisory/2016/path_traversal_vulnerability_in_wordpress_core_ajax_handlers.html"
},
{
"name": "https://core.trac.wordpress.org/changeset/38168",
"refsource": "CONFIRM",
"url": "https://core.trac.wordpress.org/changeset/38168"
},
{
"name": "https://sumofpwn.nl/advisory/2016/path_traversal_vulnerability_in_wordpress_core_ajax_handlers.html",
"refsource": "MISC",
"url": "https://sumofpwn.nl/advisory/2016/path_traversal_vulnerability_in_wordpress_core_ajax_handlers.html"
},
{
"name": "https://core.trac.wordpress.org/ticket/37490",
"refsource": "CONFIRM",
"url": "https://core.trac.wordpress.org/ticket/37490"
},
{
"name" : "96847",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96847"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/oss-sec/2016/q1/236",
"refsource" : "MISC",
"url" : "http://seclists.org/oss-sec/2016/q1/236"
},
{
"name": "https://www.synology.com/en-us/releaseNote/PhotoStation",
"refsource": "MISC",
"url": "https://www.synology.com/en-us/releaseNote/PhotoStation"
},
{
"name": "http://seclists.org/oss-sec/2016/q1/236",
"refsource": "MISC",
"url": "http://seclists.org/oss-sec/2016/q1/236"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/dwyl/hapi-auth-jwt2/issues/111",
"name": "https://nodesecurity.io/advisories/81",
"refsource": "MISC",
"url" : "https://github.com/dwyl/hapi-auth-jwt2/issues/111"
"url": "https://nodesecurity.io/advisories/81"
},
{
"name": "https://github.com/dwyl/hapi-auth-jwt2/pull/112",
@ -64,9 +64,9 @@
"url": "https://github.com/dwyl/hapi-auth-jwt2/pull/112"
},
{
"name" : "https://nodesecurity.io/advisories/81",
"name": "https://github.com/dwyl/hapi-auth-jwt2/issues/111",
"refsource": "MISC",
"url" : "https://nodesecurity.io/advisories/81"
"url": "https://github.com/dwyl/hapi-auth-jwt2/issues/111"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4020",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[qemu-devel] 20160407 Re: [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html"
},
{
"name" : "[qemu-devel] 20160407 [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html"
},
{
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
},
{
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=691a02e2ce0c413236a78dee6f2651c937b09fb0",
"refsource": "CONFIRM",
@ -78,14 +63,19 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313686"
},
{
"name" : "GLSA-201609-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201609-01"
"name": "[qemu-devel] 20160407 [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html"
},
{
"name" : "RHSA-2017:1856",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1856"
"name": "86067",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/86067"
},
{
"name": "[qemu-devel] 20160407 Re: [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html"
},
{
"name": "RHSA-2017:2392",
@ -93,9 +83,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:2392"
},
{
"name" : "RHSA-2017:2408",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2408"
"name": "GLSA-201609-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201609-01"
},
{
"name": "USN-2974-1",
@ -103,9 +93,19 @@
"url": "http://www.ubuntu.com/usn/USN-2974-1"
},
{
"name" : "86067",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/86067"
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
},
{
"name": "RHSA-2017:2408",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2408"
},
{
"name": "RHSA-2017:1856",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1856"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4182",
"STATE": "PUBLIC"
},
@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "GLSA-201610-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-10"
},
{
"name" : "MS16-093",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
},
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "SUSE-SU-2016:1826",
"refsource": "SUSE",
@ -87,6 +72,21 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91725"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "MS16-093",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
},
{
"name": "1036280",
"refsource": "SECTRACK",

View File

@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206899",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206899"
},
{
"name" : "https://support.apple.com/HT206901",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206901"
},
{
"name" : "https://support.apple.com/HT206902",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206902"
},
{
"name" : "https://support.apple.com/HT206903",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206903"
},
{
"name" : "https://support.apple.com/HT206904",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206904"
},
{
"name" : "https://support.apple.com/HT206905",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206905"
},
{
"name" : "APPLE-SA-2016-07-18-1",
"name": "APPLE-SA-2016-07-18-4",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2016-07-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name": "APPLE-SA-2016-07-18-3",
@ -98,24 +63,59 @@
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html"
},
{
"name" : "APPLE-SA-2016-07-18-4",
"name": "APPLE-SA-2016-07-18-2",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"name" : "APPLE-SA-2016-07-18-6",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
"name": "https://support.apple.com/HT206901",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206901"
},
{
"name": "91826",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91826"
},
{
"name": "APPLE-SA-2016-07-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name": "APPLE-SA-2016-07-18-6",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html"
},
{
"name": "https://support.apple.com/HT206905",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206905"
},
{
"name": "1036348",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036348"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
},
{
"name": "https://support.apple.com/HT206902",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206902"
},
{
"name": "https://support.apple.com/HT206904",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206904"
},
{
"name": "https://support.apple.com/HT206899",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206899"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161030 Re: CVE request - integer overflow and crash parsing regex in mujs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/30/12"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1390266",
"refsource": "CONFIRM",
@ -68,15 +63,20 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4FE2LXVJM5PXHUGSFOT2KTA75O5ACV4/"
},
{
"name" : "FEDORA-2016-49a72fb9bd",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WMI77FMFDWOTUUKKPTQLIB7JEXFTING4/"
"name": "[oss-security] 20161030 Re: CVE request - integer overflow and crash parsing regex in mujs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/30/12"
},
{
"name": "FEDORA-2016-4cf3e3f488",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IMPCTUBV2UUTSKAGVAW3EL6HJJWHRZQZ/"
},
{
"name": "FEDORA-2016-49a72fb9bd",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WMI77FMFDWOTUUKKPTQLIB7JEXFTING4/"
},
{
"name": "96006",
"refsource": "BID",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/10/8"
"name": "94395",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94395"
},
{
"name": "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/1"
},
{
"name": "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/10/8"
},
{
"name": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/",
"refsource": "CONFIRM",
"url": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/"
},
{
"name" : "94395",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94395"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9617",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -64,15 +64,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT209520",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT209520"
},
{
"name": "https://support.apple.com/HT209521",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT209521"
},
{
"name": "https://support.apple.com/HT209520",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT209520"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/no-security/sqlalchemy_test",
"refsource" : "MISC",
"url" : "https://github.com/no-security/sqlalchemy_test"
},
{
"name": "https://github.com/sqlalchemy/sqlalchemy/issues/4481#issuecomment-461204518",
"refsource": "MISC",
"url": "https://github.com/sqlalchemy/sqlalchemy/issues/4481#issuecomment-461204518"
},
{
"name": "https://github.com/no-security/sqlalchemy_test",
"refsource": "MISC",
"url": "https://github.com/no-security/sqlalchemy_test"
}
]
}