"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:28:57 +00:00
parent 48c93c9ebc
commit cd7190b210
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3958 additions and 3958 deletions

View File

@ -53,30 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20071022 Corsaire Security Advisory - Citrix Access Gateway session ID disclosure issue", "name": "ADV-2007-2583",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/482626/100/100/threaded" "url": "http://www.vupen.com/english/advisories/2007/2583"
}, },
{ {
"name" : "http://support.citrix.com/article/CTX112803", "name": "26143",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://support.citrix.com/article/CTX112803" "url": "http://secunia.com/advisories/26143"
},
{
"name" : "http://support.citrix.com/article/CTX113814",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX113814"
}, },
{ {
"name": "24975", "name": "24975",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24975" "url": "http://www.securityfocus.com/bid/24975"
}, },
{
"name" : "ADV-2007-2583",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2583"
},
{ {
"name": "45288", "name": "45288",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -87,15 +77,25 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018435" "url": "http://securitytracker.com/id?1018435"
}, },
{
"name" : "26143",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26143"
},
{ {
"name": "citrix-access-unspeci-information-disclosure(35510)", "name": "citrix-access-unspeci-information-disclosure(35510)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35510" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35510"
},
{
"name": "http://support.citrix.com/article/CTX112803",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX112803"
},
{
"name": "20071022 Corsaire Security Advisory - Citrix Access Gateway session ID disclosure issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482626/100/100/threaded"
},
{
"name": "http://support.citrix.com/article/CTX113814",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX113814"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2007-0320", "ID": "CVE-2007-0320",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.kb.cert.org/vuls/id/MAPG-6UQUDP",
"refsource" : "MISC",
"url" : "http://www.kb.cert.org/vuls/id/MAPG-6UQUDP"
},
{
"name" : "VU#181041",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/181041"
},
{ {
"name": "22672", "name": "22672",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/22672" "url": "http://www.securityfocus.com/bid/22672"
}, },
{ {
"name" : "ADV-2007-0705", "name": "macrovision-installfromtheweb-activex-bo(32645)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2007/0705" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32645"
}, },
{ {
"name": "33530", "name": "33530",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/33530" "url": "http://osvdb.org/33530"
}, },
{
"name" : "33531",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33531"
},
{ {
"name": "24285", "name": "24285",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24285" "url": "http://secunia.com/advisories/24285"
}, },
{ {
"name" : "macrovision-installfromtheweb-activex-bo(32645)", "name": "ADV-2007-0705",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32645" "url": "http://www.vupen.com/english/advisories/2007/0705"
},
{
"name": "VU#181041",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/181041"
},
{
"name": "http://www.kb.cert.org/vuls/id/MAPG-6UQUDP",
"refsource": "MISC",
"url": "http://www.kb.cert.org/vuls/id/MAPG-6UQUDP"
},
{
"name": "33531",
"refsource": "OSVDB",
"url": "http://osvdb.org/33531"
} }
] ]
} }

View File

@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "ftp://aix.software.ibm.com/aix/efixes/security/README", "name": "1017583",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "ftp://aix.software.ibm.com/aix/efixes/security/README" "url": "http://securitytracker.com/id?1017583"
},
{
"name" : "IY94301",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY94301"
},
{
"name" : "IY94368",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY94368"
},
{
"name" : "22370",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22370"
},
{
"name" : "22456",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22456"
},
{
"name" : "ADV-2007-0471",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0471"
}, },
{ {
"name": "31696", "name": "31696",
@ -88,24 +63,49 @@
"url": "http://www.osvdb.org/31696" "url": "http://www.osvdb.org/31696"
}, },
{ {
"name" : "1017583", "name": "22456",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://securitytracker.com/id?1017583" "url": "http://www.securityfocus.com/bid/22456"
},
{
"name" : "1017607",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017607"
}, },
{ {
"name": "23995", "name": "23995",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23995" "url": "http://secunia.com/advisories/23995"
}, },
{
"name": "22370",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22370"
},
{
"name": "1017607",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017607"
},
{
"name": "ADV-2007-0471",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0471"
},
{
"name": "IY94301",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY94301"
},
{ {
"name": "aix-rdist-bo(32184)", "name": "aix-rdist-bo(32184)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32184" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32184"
},
{
"name": "ftp://aix.software.ibm.com/aix/efixes/security/README",
"refsource": "CONFIRM",
"url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
},
{
"name": "IY94368",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY94368"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070510 Apple Darwin Streaming Proxy Multiple Vulnerabilities", "name": "ADV-2007-1770",
"refsource" : "IDEFENSE", "refsource": "VUPEN",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=533" "url": "http://www.vupen.com/english/advisories/2007/1770"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=305495",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=305495"
}, },
{ {
"name": "APPLE-SA-2007-05-10", "name": "APPLE-SA-2007-05-10",
@ -73,15 +68,25 @@
"url": "http://www.securityfocus.com/bid/23918" "url": "http://www.securityfocus.com/bid/23918"
}, },
{ {
"name" : "ADV-2007-1770", "name": "20070510 Apple Darwin Streaming Proxy Multiple Vulnerabilities",
"refsource" : "VUPEN", "refsource": "IDEFENSE",
"url" : "http://www.vupen.com/english/advisories/2007/1770" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=533"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305495",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305495"
}, },
{ {
"name": "35976", "name": "35976",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/35976" "url": "http://osvdb.org/35976"
}, },
{
"name": "darwin-iscommand-bo(34222)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34222"
},
{ {
"name": "1018047", "name": "1018047",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -91,11 +96,6 @@
"name": "25193", "name": "25193",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25193" "url": "http://secunia.com/advisories/25193"
},
{
"name" : "darwin-iscommand-bo(34222)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34222"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-0941", "ID": "CVE-2007-0941",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070214 Multiple Vulnerabilities in Cisco PIX and ASA Appliances",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2484.shtml"
},
{
"name" : "22562",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22562"
},
{
"name" : "22561",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22561"
},
{ {
"name": "ADV-2007-0608", "name": "ADV-2007-0608",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0608" "url": "http://www.vupen.com/english/advisories/2007/0608"
}, },
{
"name" : "33063",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33063"
},
{ {
"name": "1017651", "name": "1017651",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017651" "url": "http://www.securitytracker.com/id?1017651"
}, },
{ {
"name" : "1017652", "name": "20070214 Multiple Vulnerabilities in Cisco PIX and ASA Appliances",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://www.securitytracker.com/id?1017652" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00807e2484.shtml"
},
{
"name": "24179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24179"
},
{
"name": "22561",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22561"
},
{
"name": "33063",
"refsource": "OSVDB",
"url": "http://osvdb.org/33063"
},
{
"name": "22562",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22562"
}, },
{ {
"name": "24160", "name": "24160",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/24160" "url": "http://secunia.com/advisories/24160"
}, },
{ {
"name" : "24179", "name": "1017652",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/24179" "url": "http://www.securitytracker.com/id?1017652"
}, },
{ {
"name": "cisco-pix-asa-local-privilege-escalation(32489)", "name": "cisco-pix-asa-local-privilege-escalation(32489)",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070220 phpXmms 1.0 (tcmdp) Remote File Include Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/460618/100/0/threaded"
},
{ {
"name": "20070220 false: phpXmms 1.0 (tcmdp) Remote File Include Vulnerabilities", "name": "20070220 false: phpXmms 1.0 (tcmdp) Remote File Include Vulnerabilities",
"refsource": "VIM", "refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2007-February/001365.html" "url": "http://attrition.org/pipermail/vim/2007-February/001365.html"
}, },
{
"name" : "33749",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33749"
},
{ {
"name": "2273", "name": "2273",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2273" "url": "http://securityreason.com/securityalert/2273"
},
{
"name": "20070220 phpXmms 1.0 (tcmdp) Remote File Include Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/460618/100/0/threaded"
},
{
"name": "33749",
"refsource": "OSVDB",
"url": "http://osvdb.org/33749"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070221 FlashGameScript v1.5.4 Remote File Inclusion Vulnerability", "name": "ADV-2007-0707",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/460951/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2007/0707"
}, },
{ {
"name" : "3360", "name": "flashgamescript-index-file-include(32635)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/3360" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32635"
}, },
{ {
"name": "22646", "name": "22646",
@ -68,14 +68,9 @@
"url": "http://www.securityfocus.com/bid/22646" "url": "http://www.securityfocus.com/bid/22646"
}, },
{ {
"name" : "ADV-2007-0707", "name": "20070221 FlashGameScript v1.5.4 Remote File Inclusion Vulnerability",
"refsource" : "VUPEN", "refsource": "BUGTRAQ",
"url" : "http://www.vupen.com/english/advisories/2007/0707" "url": "http://www.securityfocus.com/archive/1/460951/100/0/threaded"
},
{
"name" : "33492",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33492"
}, },
{ {
"name": "24267", "name": "24267",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/24267" "url": "http://secunia.com/advisories/24267"
}, },
{ {
"name" : "flashgamescript-index-file-include(32635)", "name": "3360",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32635" "url": "https://www.exploit-db.com/exploits/3360"
},
{
"name": "33492",
"refsource": "OSVDB",
"url": "http://osvdb.org/33492"
} }
] ]
} }

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070315 [ECHO_ADV_75$2007] Groupit 2.00b5 (c_basepath) Remote File Inclusion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/462918/100/0/threaded"
},
{
"name" : "3486",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3486"
},
{ {
"name": "http://advisories.echo.or.id/adv/adv75-theday-2007.txt", "name": "http://advisories.echo.or.id/adv/adv75-theday-2007.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv75-theday-2007.txt" "url": "http://advisories.echo.or.id/adv/adv75-theday-2007.txt"
}, },
{
"name" : "20070315 [ECHO_ADV_75$2007] Groupit 2.00b5 (c_basepath) Remote File Inclusion Vulnerability",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-March/001435.html"
},
{
"name" : "20070315 [ECHO_ADV_75$2007] Groupit 2.00b5 (c_basepath) Remote File Inclusion Vulnerability",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-March/001436.html"
},
{ {
"name": "ADV-2007-0995", "name": "ADV-2007-0995",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0995" "url": "http://www.vupen.com/english/advisories/2007/0995"
}, },
{
"name": "3486",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3486"
},
{ {
"name": "34476", "name": "34476",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/34476" "url": "http://osvdb.org/34476"
}, },
{
"name": "20070315 [ECHO_ADV_75$2007] Groupit 2.00b5 (c_basepath) Remote File Inclusion Vulnerability",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-March/001435.html"
},
{ {
"name": "2428", "name": "2428",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2428" "url": "http://securityreason.com/securityalert/2428"
}, },
{
"name": "20070315 [ECHO_ADV_75$2007] Groupit 2.00b5 (c_basepath) Remote File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/462918/100/0/threaded"
},
{ {
"name": "groupit-cbasepath-file-include(33000)", "name": "groupit-cbasepath-file-include(33000)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33000" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33000"
},
{
"name": "20070315 [ECHO_ADV_75$2007] Groupit 2.00b5 (c_basepath) Remote File Inclusion Vulnerability",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-March/001436.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5093", "ID": "CVE-2007-5093",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2008:0275",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0275.html"
},
{
"name": "30294",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30294"
},
{ {
"name": "20070902 Oops in pwc v4l driver", "name": "20070902 Oops in pwc v4l driver",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,20 +72,25 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=118880154122548&w=2" "url": "http://marc.info/?l=linux-kernel&m=118880154122548&w=2"
}, },
{
"name": "RHSA-2008:0972",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0972.html"
},
{
"name": "28706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28706"
},
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.6", "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.6",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.6" "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.6"
}, },
{ {
"name" : "DSA-1381", "name": "26994",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2007/dsa-1381" "url": "http://secunia.com/advisories/26994"
},
{
"name" : "DSA-1503",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1503"
}, },
{ {
"name": "DSA-1504", "name": "DSA-1504",
@ -88,24 +103,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
}, },
{ {
"name" : "MDVSA-2008:105", "name": "oval:org.mitre.oval:def:10494",
"refsource" : "MANDRIVA", "refsource": "OVAL",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10494"
},
{
"name" : "RHSA-2008:0275",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0275.html"
},
{
"name" : "RHSA-2008:0972",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0972.html"
},
{
"name" : "USN-574-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-574-1"
}, },
{ {
"name": "USN-558-1", "name": "USN-558-1",
@ -113,39 +113,24 @@
"url": "http://www.ubuntu.com/usn/usn-558-1" "url": "http://www.ubuntu.com/usn/usn-558-1"
}, },
{ {
"name" : "USN-578-1", "name": "DSA-1381",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1381"
},
{
"name": "MDVSA-2008:105",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105"
},
{
"name": "DSA-1503",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"name": "USN-574-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-578-1" "url": "http://www.ubuntu.com/usn/usn-574-1"
},
{
"name" : "25504",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25504"
},
{
"name" : "oval:org.mitre.oval:def:10494",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10494"
},
{
"name" : "26994",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26994"
},
{
"name" : "28706",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28706"
},
{
"name" : "28170",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28170"
},
{
"name" : "28971",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28971"
}, },
{ {
"name": "29058", "name": "29058",
@ -153,14 +138,29 @@
"url": "http://secunia.com/advisories/29058" "url": "http://secunia.com/advisories/29058"
}, },
{ {
"name" : "30294", "name": "28971",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30294" "url": "http://secunia.com/advisories/28971"
},
{
"name": "25504",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25504"
},
{
"name": "28170",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28170"
}, },
{ {
"name": "32799", "name": "32799",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32799" "url": "http://secunia.com/advisories/32799"
},
{
"name": "USN-578-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-578-1"
} }
] ]
} }

View File

@ -52,26 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "34046",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34046"
},
{ {
"name": "20090223 HP Quality Center vulnerability", "name": "20090223 HP Quality Center vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501177/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/501177/100/0/threaded"
}, },
{
"name" : "20090224 Re: HP Quality Center vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501219/100/0/threaded"
},
{
"name" : "http://blogs.exposit.co.uk/2009/02/23/vulnerability-in-quality-center/",
"refsource" : "MISC",
"url" : "http://blogs.exposit.co.uk/2009/02/23/vulnerability-in-quality-center/"
},
{
"name" : "VU#898865",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/898865"
},
{ {
"name": "33854", "name": "33854",
"refsource": "BID", "refsource": "BID",
@ -82,15 +72,25 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34015" "url": "http://secunia.com/advisories/34015"
}, },
{
"name" : "34046",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34046"
},
{ {
"name": "hpqualitycenter-workflowscripts-sec-bypass(48860)", "name": "hpqualitycenter-workflowscripts-sec-bypass(48860)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48860" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48860"
},
{
"name": "VU#898865",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/898865"
},
{
"name": "20090224 Re: HP Quality Center vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501219/100/0/threaded"
},
{
"name": "http://blogs.exposit.co.uk/2009/02/23/vulnerability-in-quality-center/",
"refsource": "MISC",
"url": "http://blogs.exposit.co.uk/2009/02/23/vulnerability-in-quality-center/"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-415.htm" "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-415.htm"
}, },
{
"name" : "26295",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26295"
},
{ {
"name": "38482", "name": "38482",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "27505", "name": "27505",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27505" "url": "http://secunia.com/advisories/27505"
},
{
"name": "26295",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26295"
} }
] ]
} }

View File

@ -52,135 +52,135 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080212 FLEA-2008-0006-1 tetex tetex-dvips tetex-fonts",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487984/100/0/threaded"
},
{ {
"name": "http://bugs.gentoo.org/attachment.cgi?id=135423", "name": "http://bugs.gentoo.org/attachment.cgi?id=135423",
"refsource": "MISC", "refsource": "MISC",
"url": "http://bugs.gentoo.org/attachment.cgi?id=135423" "url": "http://bugs.gentoo.org/attachment.cgi?id=135423"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=368611",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=368611"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=198238",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=198238"
},
{ {
"name": "https://issues.rpath.com/browse/RPL-1928", "name": "https://issues.rpath.com/browse/RPL-1928",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1928" "url": "https://issues.rpath.com/browse/RPL-1928"
}, },
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0266",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0266"
},
{
"name" : "FEDORA-2007-3390",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html"
},
{
"name" : "GLSA-200711-26",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-26.xml"
},
{
"name" : "GLSA-200711-34",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-34.xml"
},
{
"name" : "GLSA-200805-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200805-13.xml"
},
{
"name" : "MDKSA-2007:230",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230"
},
{
"name" : "SUSE-SR:2008:001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
},
{
"name" : "SUSE-SR:2008:011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
},
{
"name" : "USN-554-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/554-1/"
},
{
"name" : "26469",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26469"
},
{
"name" : "42238",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42238"
},
{
"name" : "ADV-2007-3896",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3896"
},
{
"name" : "1019058",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019058"
},
{ {
"name": "27672", "name": "27672",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27672" "url": "http://secunia.com/advisories/27672"
}, },
{
"name" : "27686",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27686"
},
{ {
"name": "27743", "name": "27743",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27743" "url": "http://secunia.com/advisories/27743"
}, },
{ {
"name" : "27967", "name": "SUSE-SR:2008:011",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/27967" "url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
},
{
"name" : "28107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28107"
},
{
"name" : "27718",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27718"
}, },
{ {
"name": "28412", "name": "28412",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28412" "url": "http://secunia.com/advisories/28412"
}, },
{
"name": "27686",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27686"
},
{
"name": "USN-554-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/554-1/"
},
{
"name": "42238",
"refsource": "OSVDB",
"url": "http://osvdb.org/42238"
},
{
"name": "26469",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26469"
},
{
"name": "GLSA-200805-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200805-13.xml"
},
{
"name": "GLSA-200711-26",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-26.xml"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=198238",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=198238"
},
{ {
"name": "30168", "name": "30168",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30168" "url": "http://secunia.com/advisories/30168"
},
{
"name": "ADV-2007-3896",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3896"
},
{
"name": "27718",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27718"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=368611",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=368611"
},
{
"name": "GLSA-200711-34",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-34.xml"
},
{
"name": "27967",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27967"
},
{
"name": "FEDORA-2007-3390",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0266",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0266"
},
{
"name": "1019058",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019058"
},
{
"name": "28107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28107"
},
{
"name": "MDKSA-2007:230",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230"
},
{
"name": "20080212 FLEA-2008-0006-1 tetex tetex-dvips tetex-fonts",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487984/100/0/threaded"
},
{
"name": "SUSE-SR:2008:001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3802", "ID": "CVE-2015-3802",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "https://support.apple.com/kb/HT205030" "url": "https://support.apple.com/kb/HT205030"
}, },
{ {
"name" : "https://support.apple.com/kb/HT205031", "name": "1033275",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/kb/HT205031" "url": "http://www.securitytracker.com/id/1033275"
}, },
{ {
"name": "APPLE-SA-2015-08-13-2", "name": "APPLE-SA-2015-08-13-2",
@ -72,15 +72,15 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
}, },
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{ {
"name": "76343", "name": "76343",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76343" "url": "http://www.securityfocus.com/bid/76343"
},
{
"name" : "1033275",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033275"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2015-3831", "ID": "CVE-2015-3831",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6053", "ID": "CVE-2015-6053",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-518", "name": "1033800",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-518" "url": "http://www.securitytracker.com/id/1033800"
}, },
{ {
"name": "MS15-106", "name": "MS15-106",
@ -63,9 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-106" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-106"
}, },
{ {
"name" : "1033800", "name": "http://www.zerodayinitiative.com/advisories/ZDI-15-518",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1033800" "url": "http://www.zerodayinitiative.com/advisories/ZDI-15-518"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-7787", "ID": "CVE-2015-7787",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.asus.com/jp/News/FX04LE8HN0qBoqFI",
"refsource" : "CONFIRM",
"url" : "http://www.asus.com/jp/News/FX04LE8HN0qBoqFI"
},
{ {
"name": "JVN#69462495", "name": "JVN#69462495",
"refsource": "JVN", "refsource": "JVN",
@ -66,6 +61,11 @@
"name": "JVNDB-2015-000192", "name": "JVNDB-2015-000192",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000192" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000192"
},
{
"name": "http://www.asus.com/jp/News/FX04LE8HN0qBoqFI",
"refsource": "CONFIRM",
"url": "http://www.asus.com/jp/News/FX04LE8HN0qBoqFI"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-7906", "ID": "CVE-2015-7906",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[MediaWiki-announce] 20151016 Extension Security Release: OAuth, Echo, PageTriage",
"refsource" : "MLIST",
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-October/000182.html"
},
{ {
"name": "https://phabricator.wikimedia.org/T111029", "name": "https://phabricator.wikimedia.org/T111029",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1034028", "name": "1034028",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034028" "url": "http://www.securitytracker.com/id/1034028"
},
{
"name": "[MediaWiki-announce] 20151016 Extension Security Release: OAuth, Echo, PageTriage",
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-October/000182.html"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[chicken-announce] 20151111 Spiffy path traversal vulnerability", "name": "77644",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://lists.gnu.org/archive/html/chicken-announce/2015-11/msg00000.html" "url": "http://www.securityfocus.com/bid/77644"
}, },
{ {
"name": "[oss-security] 20151118 Re: CVE request for path traversal / info leak bug in Spiffy web server", "name": "[oss-security] 20151118 Re: CVE request for path traversal / info leak bug in Spiffy web server",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/11/18/25" "url": "http://www.openwall.com/lists/oss-security/2015/11/18/25"
}, },
{
"name": "[chicken-announce] 20151111 Spiffy path traversal vulnerability",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/chicken-announce/2015-11/msg00000.html"
},
{ {
"name": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commit;h=edd4926bb4f4c97760a0e03b0d0e8210398fe967", "name": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commit;h=edd4926bb4f4c97760a0e03b0d0e8210398fe967",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commit;h=edd4926bb4f4c97760a0e03b0d0e8210398fe967" "url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commit;h=edd4926bb4f4c97760a0e03b0d0e8210398fe967"
},
{
"name" : "77644",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77644"
} }
] ]
} }

View File

@ -53,15 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20151205 Re: CVE request: Redmine: cross-site scripting vulnerability fixed in 3.0.0 and 2.6.2", "name": "https://www.redmine.org/projects/redmine/repository/entry/tags/2.6.2/doc/CHANGELOG",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2015/12/05/7" "url": "https://www.redmine.org/projects/redmine/repository/entry/tags/2.6.2/doc/CHANGELOG"
}, },
{ {
"name": "[oss-security] 20151205 Re: CVE request: Redmine: cross-site scripting vulnerability fixed in 3.0.0 and 2.6.2", "name": "[oss-security] 20151205 Re: CVE request: Redmine: cross-site scripting vulnerability fixed in 3.0.0 and 2.6.2",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/12/05/8" "url": "http://www.openwall.com/lists/oss-security/2015/12/05/8"
}, },
{
"name": "[oss-security] 20151205 Re: CVE request: Redmine: cross-site scripting vulnerability fixed in 3.0.0 and 2.6.2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/12/05/7"
},
{ {
"name": "http://www.redmine.org/projects/redmine/wiki/Security_Advisories", "name": "http://www.redmine.org/projects/redmine/wiki/Security_Advisories",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "https://www.redmine.org/issues/19117", "name": "https://www.redmine.org/issues/19117",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.redmine.org/issues/19117" "url": "https://www.redmine.org/issues/19117"
},
{
"name" : "https://www.redmine.org/projects/redmine/repository/entry/tags/2.6.2/doc/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "https://www.redmine.org/projects/redmine/repository/entry/tags/2.6.2/doc/CHANGELOG"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://confluence.atlassian.com/jira/jira-security-advisory-2015-12-09-792307790.html", "name": "79381",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://confluence.atlassian.com/jira/jira-security-advisory-2015-12-09-792307790.html" "url": "http://www.securityfocus.com/bid/79381"
}, },
{ {
"name": "https://jira.atlassian.com/browse/JRA-47557", "name": "https://jira.atlassian.com/browse/JRA-47557",
@ -63,9 +63,9 @@
"url": "https://jira.atlassian.com/browse/JRA-47557" "url": "https://jira.atlassian.com/browse/JRA-47557"
}, },
{ {
"name" : "79381", "name": "https://confluence.atlassian.com/jira/jira-security-advisory-2015-12-09-792307790.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/79381" "url": "https://confluence.atlassian.com/jira/jira-security-advisory-2015-12-09-792307790.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8658", "ID": "CVE-2015-8658",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0589", "ID": "CVE-2016-0589",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-0750", "ID": "CVE-2016-0750",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -69,9 +69,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-0750", "name": "https://issues.jboss.org/browse/ISPN-7781",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-0750" "url": "https://issues.jboss.org/browse/ISPN-7781"
},
{
"name": "101910",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101910"
}, },
{ {
"name": "https://github.com/infinispan/infinispan/pull/5116", "name": "https://github.com/infinispan/infinispan/pull/5116",
@ -79,9 +84,9 @@
"url": "https://github.com/infinispan/infinispan/pull/5116" "url": "https://github.com/infinispan/infinispan/pull/5116"
}, },
{ {
"name" : "https://issues.jboss.org/browse/ISPN-7781", "name": "RHSA-2018:0501",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://issues.jboss.org/browse/ISPN-7781" "url": "https://access.redhat.com/errata/RHSA-2018:0501"
}, },
{ {
"name": "RHSA-2017:3244", "name": "RHSA-2017:3244",
@ -89,14 +94,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:3244" "url": "https://access.redhat.com/errata/RHSA-2017:3244"
}, },
{ {
"name" : "RHSA-2018:0501", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-0750",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2018:0501" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-0750"
},
{
"name" : "101910",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101910"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160504 ESA-2016-051: Patch 14 for RSA Authentication Manager 8.1 SP1 to Address Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2016/May/23"
},
{ {
"name": "http://packetstormsecurity.com/files/136994/RSA-Authentication-Manager-XSS-HTTP-Response-Splitting.html", "name": "http://packetstormsecurity.com/files/136994/RSA-Authentication-Manager-XSS-HTTP-Response-Splitting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136994/RSA-Authentication-Manager-XSS-HTTP-Response-Splitting.html" "url": "http://packetstormsecurity.com/files/136994/RSA-Authentication-Manager-XSS-HTTP-Response-Splitting.html"
}, },
{
"name": "20160504 ESA-2016-051: Patch 14 for RSA Authentication Manager 8.1 SP1 to Address Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2016/May/23"
},
{ {
"name": "1035755", "name": "1035755",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0961", "ID": "CVE-2016-0961",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html", "name": "openSUSE-SU-2016:0734",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
},
{
"name": "1035251",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035251"
},
{
"name": "openSUSE-SU-2016:0719",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
},
{
"name": "84311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84311"
}, },
{ {
"name": "GLSA-201603-07", "name": "GLSA-201603-07",
@ -67,30 +82,15 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html"
}, },
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-08.html"
},
{ {
"name": "SUSE-SU-2016:0716", "name": "SUSE-SU-2016:0716",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html"
},
{
"name" : "openSUSE-SU-2016:0719",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html"
},
{
"name" : "openSUSE-SU-2016:0734",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html"
},
{
"name" : "84311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/84311"
},
{
"name" : "1035251",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035251"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1082", "ID": "CVE-2016-1082",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
},
{ {
"name": "1035828", "name": "1035828",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828" "url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1397", "ID": "CVE-2016-1397",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -73,24 +73,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0081/", "name": "88276",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0081/" "url": "http://www.securityfocus.com/bid/88276"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20171004-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20171004-0002/"
}, },
{ {
"name": "DSA-3629", "name": "DSA-3629",
@ -98,14 +83,9 @@
"url": "http://www.debian.org/security/2016/dsa-3629" "url": "http://www.debian.org/security/2016/dsa-3629"
}, },
{ {
"name" : "FreeBSD-SA-16:16", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "FREEBSD", "refsource": "CONFIRM",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "GLSA-201607-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-15"
}, },
{ {
"name": "RHSA-2016:1141", "name": "RHSA-2016:1141",
@ -117,15 +97,35 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html"
}, },
{
"name" : "88276",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/88276"
},
{ {
"name": "1035705", "name": "1035705",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035705" "url": "http://www.securitytracker.com/id/1035705"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171004-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171004-0002/"
},
{
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0081/",
"refsource": "MISC",
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0081/"
},
{
"name": "FreeBSD-SA-16:16",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc"
},
{
"name": "GLSA-201607-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-15"
} }
] ]
} }

View File

@ -54,29 +54,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "40502", "name": "93293",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/40502/" "url": "http://www.securityfocus.com/bid/93293"
},
{
"name" : "https://wwws.nightwatchcybersecurity.com/2016/10/04/advisory-cve-2016-5348-2/",
"refsource" : "MISC",
"url" : "https://wwws.nightwatchcybersecurity.com/2016/10/04/advisory-cve-2016-5348-2/"
},
{
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name" : "https://android.googlesource.com/platform/frameworks/base/+/218b813d5bc2d7d3952ea1861c38b4aa944ac59b",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/frameworks/base/+/218b813d5bc2d7d3952ea1861c38b4aa944ac59b"
},
{
"name" : "https://code.google.com/p/android/issues/detail?id=213747",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/android/issues/detail?id=213747"
}, },
{ {
"name": "https://source.android.com/security/bulletin/2018-04-01", "name": "https://source.android.com/security/bulletin/2018-04-01",
@ -84,9 +64,29 @@
"url": "https://source.android.com/security/bulletin/2018-04-01" "url": "https://source.android.com/security/bulletin/2018-04-01"
}, },
{ {
"name" : "93293", "name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/93293" "url": "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name": "https://code.google.com/p/android/issues/detail?id=213747",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/android/issues/detail?id=213747"
},
{
"name": "https://wwws.nightwatchcybersecurity.com/2016/10/04/advisory-cve-2016-5348-2/",
"refsource": "MISC",
"url": "https://wwws.nightwatchcybersecurity.com/2016/10/04/advisory-cve-2016-5348-2/"
},
{
"name": "40502",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40502/"
},
{
"name": "https://android.googlesource.com/platform/frameworks/base/+/218b813d5bc2d7d3952ea1861c38b4aa944ac59b",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/base/+/218b813d5bc2d7d3952ea1861c38b4aa944ac59b"
} }
] ]
} }

View File

@ -52,31 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160609 Re: CVE Request: wireshark releases",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/09/3"
},
{ {
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12356", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12356",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12356" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12356"
}, },
{
"name" : "https://github.com/wireshark/wireshark/commit/2cb5985bf47bdc8bea78d28483ed224abdd33dc6",
"refsource" : "CONFIRM",
"url" : "https://github.com/wireshark/wireshark/commit/2cb5985bf47bdc8bea78d28483ed224abdd33dc6"
},
{ {
"name": "https://www.wireshark.org/security/wnpa-sec-2016-33.html", "name": "https://www.wireshark.org/security/wnpa-sec-2016-33.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2016-33.html" "url": "https://www.wireshark.org/security/wnpa-sec-2016-33.html"
}, },
{
"name": "[oss-security] 20160609 Re: CVE Request: wireshark releases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/09/3"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html", "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html" "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
}, },
{
"name": "https://github.com/wireshark/wireshark/commit/2cb5985bf47bdc8bea78d28483ed224abdd33dc6",
"refsource": "CONFIRM",
"url": "https://github.com/wireshark/wireshark/commit/2cb5985bf47bdc8bea78d28483ed224abdd33dc6"
},
{ {
"name": "DSA-3615", "name": "DSA-3615",
"refsource": "DEBIAN", "refsource": "DEBIAN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5447", "ID": "CVE-2016-5447",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{ {
"name": "91982", "name": "91982",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "1036408", "name": "1036408",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036408" "url": "http://www.securitytracker.com/id/1036408"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5537", "ID": "CVE-2016-5537",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20161021 Oracle Netbeans IDE v8.1 Import Directory Traversal", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/539615/100/0/threaded" "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}, },
{ {
"name": "40588", "name": "40588",
@ -63,29 +63,29 @@
"url": "https://www.exploit-db.com/exploits/40588/" "url": "https://www.exploit-db.com/exploits/40588/"
}, },
{ {
"name" : "http://hyp3rlinx.altervista.org/advisories/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt", "name": "20161021 Oracle Netbeans IDE v8.1 Import Directory Traversal",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://hyp3rlinx.altervista.org/advisories/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt" "url": "http://www.securityfocus.com/archive/1/539615/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/139259/Oracle-Netbeans-IDE-8.1-Directory-Traversal.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/139259/Oracle-Netbeans-IDE-8.1-Directory-Traversal.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}, },
{ {
"name": "93686", "name": "93686",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93686" "url": "http://www.securityfocus.com/bid/93686"
}, },
{
"name": "http://hyp3rlinx.altervista.org/advisories/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt",
"refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/ORACLE-NETBEANS-IDE-DIRECTORY-TRAVERSAL.txt"
},
{ {
"name": "1037051", "name": "1037051",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037051" "url": "http://www.securitytracker.com/id/1037051"
},
{
"name": "http://packetstormsecurity.com/files/139259/Oracle-Netbeans-IDE-8.1-Directory-Traversal.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/139259/Oracle-Netbeans-IDE-8.1-Directory-Traversal.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2019-02-04T00:00:00", "DATE_PUBLIC": "2019-02-04T00:00:00",
"ID": "CVE-2019-1995", "ID": "CVE-2019-1995",
"STATE": "PUBLIC" "STATE": "PUBLIC"