"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:42:59 +00:00
parent cbc90d7ea2
commit ce01638c03
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
66 changed files with 4082 additions and 4082 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS98-014",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-014"
},
{ {
"name": "Q193233", "name": "Q193233",
"refsource": "MSKB", "refsource": "MSKB",
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q193233" "url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q193233"
},
{
"name": "MS98-014",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-014"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/181"
},
{ {
"name": "19990107 WinNT, ZAK and Office 97", "name": "19990107 WinNT, ZAK and Office 97",
"refsource": "NTBUGTRAQ", "refsource": "NTBUGTRAQ",
@ -61,11 +66,6 @@
"name": "19990109 WinNT, ZAK and Office 97", "name": "19990109 WinNT, ZAK and Office 97",
"refsource": "NTBUGTRAQ", "refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=91606260910008&w=2" "url": "http://marc.info/?l=ntbugtraq&m=91606260910008&w=2"
},
{
"name" : "181",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/181"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20000405 PcAnywhere weak password encryption",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000406030958.23902.qmail@securityfocus.com"
},
{ {
"name": "1093", "name": "1093",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1093" "url": "http://www.securityfocus.com/bid/1093"
},
{
"name": "20000405 PcAnywhere weak password encryption",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000406030958.23902.qmail@securityfocus.com"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20000424 Solaris x86 Xsun overflow.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-04/0188.html"
},
{ {
"name": "1140", "name": "1140",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1140" "url": "http://www.securityfocus.com/bid/1140"
},
{
"name": "20000424 Solaris x86 Xsun overflow.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0188.html"
} }
] ]
} }

View File

@ -52,31 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20000521 \"gdm\" remote hole",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0241.html"
},
{
"name" : "20000524 Security hole in gdm <= 2.0beta4-25",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/suse_security_announce_49.html"
},
{ {
"name": "20000607 Conectiva Linux Security Announcement - gdm", "name": "20000607 Conectiva Linux Security Announcement - gdm",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0025.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0025.html"
}, },
{
"name" : "CSSA-2000-013.0",
"refsource" : "CALDERA",
"url" : "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-2000-013.0.txt"
},
{
"name" : "1233",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1233"
},
{ {
"name": "1279", "name": "1279",
"refsource": "BID", "refsource": "BID",
@ -86,6 +66,26 @@
"name": "1370", "name": "1370",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1370" "url": "http://www.securityfocus.com/bid/1370"
},
{
"name": "1233",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1233"
},
{
"name": "20000524 Security hole in gdm <= 2.0beta4-25",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/suse_security_announce_49.html"
},
{
"name": "CSSA-2000-013.0",
"refsource": "CALDERA",
"url": "ftp://ftp.calderasystems.com/pub/OpenLinux/security/CSSA-2000-013.0.txt"
},
{
"name": "20000521 \"gdm\" remote hole",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0241.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20000726 AnalogX \"SimpleServer:WWW\" dot dot bug",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-07/0374.html"
},
{ {
"name": "http://www.analogx.com/contents/download/network/sswww.htm", "name": "http://www.analogx.com/contents/download/network/sswww.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.analogx.com/contents/download/network/sswww.htm" "url": "http://www.analogx.com/contents/download/network/sswww.htm"
}, },
{
"name": "20000726 AnalogX \"SimpleServer:WWW\" dot dot bug",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0374.html"
},
{ {
"name": "1508", "name": "1508",
"refsource": "BID", "refsource": "BID",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS00-055",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-055"
},
{ {
"name": "1564", "name": "1564",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1564" "url": "http://www.securityfocus.com/bid/1564"
},
{
"name": "MS00-055",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-055"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20000828 IE 5.5/5.x for Win98 may execute arbitrary files that can be accessed thru Microsoft Networking. Also local Administrator compromise at least on default Windows 2000.", "name": "ie-folder-remote-exe(5097)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=3998370D.732A03F1@nat.bg" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5097"
}, },
{ {
"name": "1571", "name": "1571",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/1571" "url": "http://www.securityfocus.com/bid/1571"
}, },
{ {
"name" : "ie-folder-remote-exe(5097)", "name": "20000828 IE 5.5/5.x for Win98 may execute arbitrary files that can be accessed thru Microsoft Networking. Also local Administrator compromise at least on default Windows 2000.",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5097" "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=3998370D.732A03F1@nat.bg"
} }
] ]
} }

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070226 rPSA-2007-0040-1 firefox", "name": "RHSA-2007:0078",
"refsource" : "BUGTRAQ", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/archive/1/461336/100/0/threaded" "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
},
{
"name" : "20070303 rPSA-2007-0040-3 firefox thunderbird",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
},
{
"name" : "20070214 Firefox: serious cookie stealing / same-domain bypass vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/460126/100/200/threaded"
},
{
"name" : "20070215 Re: [Full-disclosure] Firefox: serious cookie stealing / same-domain bypass vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/460217/100/0/threaded"
},
{
"name" : "http://lcamtuf.dione.cc/ffhostname.html",
"refsource" : "MISC",
"url" : "http://lcamtuf.dione.cc/ffhostname.html"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=370445", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=370445",
@ -83,149 +63,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=370445" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=370445"
}, },
{ {
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-07.html", "name": "24395",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-07.html" "url": "http://secunia.com/advisories/24395"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1081",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1081"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1103",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1103"
},
{
"name" : "DSA-1336",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1336"
},
{
"name" : "FEDORA-2007-281",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2713"
},
{
"name" : "FEDORA-2007-293",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2728"
},
{
"name" : "GLSA-200703-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200703-04.xml"
},
{
"name" : "GLSA-200703-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "MDKSA-2007:050",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
},
{
"name" : "RHSA-2007:0079",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
},
{
"name" : "RHSA-2007:0077",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
},
{
"name" : "RHSA-2007:0078",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
},
{
"name" : "RHSA-2007:0097",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
},
{
"name" : "RHSA-2007:0108",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
},
{
"name" : "20070301-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{
"name" : "20070202-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
},
{
"name" : "SSA:2007-066-03",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
},
{
"name" : "SSA:2007-066-05",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name" : "SUSE-SA:2007:019",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
},
{
"name" : "SUSE-SA:2007:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
},
{
"name" : "USN-428-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-428-1"
},
{
"name" : "VU#885753",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/885753"
},
{
"name" : "22566",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22566"
},
{
"name" : "oval:org.mitre.oval:def:9730",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9730"
},
{
"name" : "ADV-2007-0624",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0624"
},
{
"name" : "ADV-2007-0718",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0718"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
}, },
{ {
"name": "32104", "name": "32104",
@ -233,34 +73,9 @@
"url": "http://www.osvdb.org/32104" "url": "http://www.osvdb.org/32104"
}, },
{ {
"name" : "1017654", "name": "20070226 rPSA-2007-0040-1 firefox",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://securitytracker.com/id?1017654" "url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
},
{
"name" : "24175",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24175"
},
{
"name" : "24238",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24238"
},
{
"name" : "24287",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24287"
},
{
"name" : "24290",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24290"
},
{
"name" : "24205",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24205"
}, },
{ {
"name": "24328", "name": "24328",
@ -268,34 +83,34 @@
"url": "http://secunia.com/advisories/24328" "url": "http://secunia.com/advisories/24328"
}, },
{ {
"name" : "24333", "name": "RHSA-2007:0108",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/24333" "url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
}, },
{ {
"name" : "24343", "name": "GLSA-200703-04",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/24343" "url": "http://security.gentoo.org/glsa/glsa-200703-04.xml"
}, },
{ {
"name" : "24320", "name": "20070214 Firefox: serious cookie stealing / same-domain bypass vulnerability",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/24320" "url": "http://www.securityfocus.com/archive/1/460126/100/200/threaded"
}, },
{ {
"name" : "24293", "name": "GLSA-200703-08",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/24293" "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
}, },
{ {
"name" : "24393", "name": "20070215 Re: [Full-disclosure] Firefox: serious cookie stealing / same-domain bypass vulnerability",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/24393" "url": "http://www.securityfocus.com/archive/1/460217/100/0/threaded"
}, },
{ {
"name" : "24395", "name": "SSA:2007-066-03",
"refsource" : "SECUNIA", "refsource": "SLACKWARE",
"url" : "http://secunia.com/advisories/24395" "url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
}, },
{ {
"name": "24384", "name": "24384",
@ -303,19 +118,9 @@
"url": "http://secunia.com/advisories/24384" "url": "http://secunia.com/advisories/24384"
}, },
{ {
"name" : "24437", "name": "firefox-locationhostname-security-bypass(32533)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/24437" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32533"
},
{
"name" : "24650",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24650"
},
{
"name" : "24455",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24455"
}, },
{ {
"name": "24457", "name": "24457",
@ -323,14 +128,44 @@
"url": "http://secunia.com/advisories/24457" "url": "http://secunia.com/advisories/24457"
}, },
{ {
"name" : "24342", "name": "24343",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/24342" "url": "http://secunia.com/advisories/24343"
}, },
{ {
"name" : "25588", "name": "DSA-1336",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1336"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "oval:org.mitre.oval:def:9730",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9730"
},
{
"name": "ADV-2007-0718",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0718"
},
{
"name": "VU#885753",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/885753"
},
{
"name": "24650",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25588" "url": "http://secunia.com/advisories/24650"
},
{
"name": "USN-428-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-428-1"
}, },
{ {
"name": "2262", "name": "2262",
@ -338,9 +173,174 @@
"url": "http://securityreason.com/securityalert/2262" "url": "http://securityreason.com/securityalert/2262"
}, },
{ {
"name" : "firefox-locationhostname-security-bypass(32533)", "name": "24320",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32533" "url": "http://secunia.com/advisories/24320"
},
{
"name": "25588",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25588"
},
{
"name": "https://issues.rpath.com/browse/RPL-1103",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1103"
},
{
"name": "SUSE-SA:2007:019",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "20070303 rPSA-2007-0040-3 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
},
{
"name": "SUSE-SA:2007:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
},
{
"name": "24293",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24293"
},
{
"name": "24238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24238"
},
{
"name": "24393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24393"
},
{
"name": "24342",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24342"
},
{
"name": "24287",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24287"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "FEDORA-2007-281",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2713"
},
{
"name": "24175",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24175"
},
{
"name": "22566",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22566"
},
{
"name": "RHSA-2007:0097",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
},
{
"name": "FEDORA-2007-293",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2728"
},
{
"name": "20070301-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{
"name": "24205",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24205"
},
{
"name": "https://issues.rpath.com/browse/RPL-1081",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1081"
},
{
"name": "24333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24333"
},
{
"name": "MDKSA-2007:050",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
},
{
"name": "24290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24290"
},
{
"name": "1017654",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017654"
},
{
"name": "24455",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24455"
},
{
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-07.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-07.html"
},
{
"name": "RHSA-2007:0077",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
},
{
"name": "20070202-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
},
{
"name": "ADV-2007-0624",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0624"
},
{
"name": "SSA:2007-066-05",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name": "RHSA-2007:0079",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
},
{
"name": "http://lcamtuf.dione.cc/ffhostname.html",
"refsource": "MISC",
"url": "http://lcamtuf.dione.cc/ffhostname.html"
},
{
"name": "24437",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24437"
} }
] ]
} }

View File

@ -53,39 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability ", "name": "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME",
"refsource" : "BUGTRAQ", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/archive/1/461958/100/0/threaded" "url": "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html"
},
{
"name": "2353",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2353"
}, },
{ {
"name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability", "name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded" "url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded"
}, },
{
"name" : "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME",
"refsource" : "MLIST",
"url" : "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html"
},
{ {
"name": "http://www.coresecurity.com/?action=item&id=1687", "name": "http://www.coresecurity.com/?action=item&id=1687",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.coresecurity.com/?action=item&id=1687" "url": "http://www.coresecurity.com/?action=item&id=1687"
}, },
{ {
"name" : "22759", "refsource": "BUGTRAQ",
"refsource" : "BID", "name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability",
"url" : "http://www.securityfocus.com/bid/22759" "url": "http://www.securityfocus.com/archive/1/461958/100/0/threaded"
},
{
"name" : "ADV-2007-0835",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0835"
},
{
"name" : "1017727",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017727"
}, },
{ {
"name": "24413", "name": "24413",
@ -93,9 +83,19 @@
"url": "http://secunia.com/advisories/24413" "url": "http://secunia.com/advisories/24413"
}, },
{ {
"name" : "2353", "name": "22759",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/2353" "url": "http://www.securityfocus.com/bid/22759"
},
{
"name": "1017727",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017727"
},
{
"name": "ADV-2007-0835",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0835"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-1742", "ID": "CVE-2007-1742",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,24 +58,24 @@
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511"
}, },
{ {
"name" : "[apache-http-dev] 20070328 [Fwd: iDefense Final Notice [IDEF1445]]", "name": "38640",
"refsource" : "MLIST", "refsource": "OSVDB",
"url" : "http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2" "url": "http://osvdb.org/38640"
}, },
{ {
"name": "[apache-http-dev] 20070328 Re: [Fwd: iDefense Final Notice [IDEF1445]]", "name": "[apache-http-dev] 20070328 Re: [Fwd: iDefense Final Notice [IDEF1445]]",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2" "url": "http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2"
}, },
{
"name" : "38640",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38640"
},
{ {
"name": "1017904", "name": "1017904",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017904" "url": "http://www.securitytracker.com/id?1017904"
},
{
"name": "[apache-http-dev] 20070328 [Fwd: iDefense Final Notice [IDEF1445]]",
"refsource": "MLIST",
"url": "http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "3624", "name": "23248",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/3624" "url": "http://www.securityfocus.com/bid/23248"
}, },
{ {
"name": "20070402 [true] BT-Sondage-v112 RFI", "name": "20070402 [true] BT-Sondage-v112 RFI",
@ -63,9 +63,14 @@
"url": "http://www.attrition.org/pipermail/vim/2007-April/001483.html" "url": "http://www.attrition.org/pipermail/vim/2007-April/001483.html"
}, },
{ {
"name" : "23248", "name": "24701",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/23248" "url": "http://secunia.com/advisories/24701"
},
{
"name": "btsondage-gestionsondage-file-include(33363)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33363"
}, },
{ {
"name": "ADV-2007-1183", "name": "ADV-2007-1183",
@ -78,14 +83,9 @@
"url": "http://osvdb.org/34597" "url": "http://osvdb.org/34597"
}, },
{ {
"name" : "24701", "name": "3624",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/24701" "url": "https://www.exploit-db.com/exploits/3624"
},
{
"name" : "btsondage-gestionsondage-file-include(33363)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33363"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070507 VMSA-2007-0004 Multiple Denial-of-Service issues fixed", "name": "vmware-windebugging-unspecified(33993)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/467936/30/6690/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33993"
},
{
"name" : "20070518 VMSA-2007-0004.1 Updated: Multiple Denial-of-Service issues fixed and directory traversal vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469011/30/6510/threaded"
},
{
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554"
}, },
{ {
"name": "23732", "name": "23732",
@ -83,9 +73,9 @@
"url": "http://osvdb.org/35509" "url": "http://osvdb.org/35509"
}, },
{ {
"name" : "1018011", "name": "20070518 VMSA-2007-0004.1 Updated: Multiple Denial-of-Service issues fixed and directory traversal vulnerability",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://www.securitytracker.com/id?1018011" "url": "http://www.securityfocus.com/archive/1/469011/30/6510/threaded"
}, },
{ {
"name": "25079", "name": "25079",
@ -93,9 +83,19 @@
"url": "http://secunia.com/advisories/25079" "url": "http://secunia.com/advisories/25079"
}, },
{ {
"name" : "vmware-windebugging-unspecified(33993)", "name": "1018011",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33993" "url": "http://www.securitytracker.com/id?1018011"
},
{
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554"
},
{
"name": "20070507 VMSA-2007-0004 Multiple Denial-of-Service issues fixed",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467936/30/6690/threaded"
} }
] ]
} }

View File

@ -57,21 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
}, },
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "TA07-290A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{ {
"name": "ADV-2007-3524", "name": "ADV-2007-3524",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -82,20 +67,35 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3626" "url": "http://www.vupen.com/english/advisories/2007/3626"
}, },
{
"name": "TA07-290A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{ {
"name": "1018823", "name": "1018823",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018823" "url": "http://www.securitytracker.com/id?1018823"
}, },
{
"name" : "27251",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27251"
},
{ {
"name": "27409", "name": "27409",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27409" "url": "http://secunia.com/advisories/27409"
},
{
"name": "27251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27251"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBUX02277",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01203958"
},
{
"name" : "SSRT071453",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01203958"
},
{ {
"name": "26093", "name": "26093",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26093" "url": "http://www.securityfocus.com/bid/26093"
}, },
{ {
"name" : "oval:org.mitre.oval:def:5871", "name": "HPSBUX02277",
"refsource" : "OVAL", "refsource": "HP",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5871" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01203958"
},
{
"name": "hpux-openssl-dos(37231)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37231"
}, },
{ {
"name": "ADV-2007-3526", "name": "ADV-2007-3526",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3526" "url": "http://www.vupen.com/english/advisories/2007/3526"
}, },
{
"name" : "37894",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37894"
},
{ {
"name": "27265", "name": "27265",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27265" "url": "http://secunia.com/advisories/27265"
}, },
{ {
"name" : "hpux-openssl-dos(37231)", "name": "37894",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37231" "url": "http://osvdb.org/37894"
},
{
"name": "oval:org.mitre.oval:def:5871",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5871"
},
{
"name": "SSRT071453",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01203958"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.smash-the-stack.net/articles/SF-Shoutbox_Injection_Advisory.txt" "url": "http://www.smash-the-stack.net/articles/SF-Shoutbox_Injection_Advisory.txt"
}, },
{
"name": "27487",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27487"
},
{ {
"name": "26320", "name": "26320",
"refsource": "BID", "refsource": "BID",
@ -71,11 +76,6 @@
"name": "38401", "name": "38401",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38401" "url": "http://osvdb.org/38401"
},
{
"name" : "27487",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27487"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3102", "ID": "CVE-2015-3102",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,31 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-11.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-11.html"
}, },
{
"name" : "GLSA-201506-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201506-01"
},
{
"name" : "RHSA-2015:1086",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
},
{
"name" : "SUSE-SU-2015:1043",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
},
{
"name" : "openSUSE-SU-2015:1047",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html"
},
{
"name" : "openSUSE-SU-2015:1061",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html"
},
{ {
"name": "75080", "name": "75080",
"refsource": "BID", "refsource": "BID",
@ -91,6 +66,31 @@
"name": "1032519", "name": "1032519",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032519" "url": "http://www.securitytracker.com/id/1032519"
},
{
"name": "openSUSE-SU-2015:1047",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html"
},
{
"name": "GLSA-201506-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201506-01"
},
{
"name": "SUSE-SU-2015:1043",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html"
},
{
"name": "openSUSE-SU-2015:1061",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html"
},
{
"name": "RHSA-2015:1086",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1086.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3739", "ID": "CVE-2015-3739",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/kb/HT205030",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205030"
},
{
"name" : "https://support.apple.com/kb/HT205033",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205033"
},
{ {
"name": "https://support.apple.com/HT205221", "name": "https://support.apple.com/HT205221",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT205221" "url": "https://support.apple.com/HT205221"
}, },
{ {
"name" : "APPLE-SA-2015-08-13-1", "name": "1033274",
"refsource" : "APPLE", "refsource": "SECTRACK",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" "url": "http://www.securitytracker.com/id/1033274"
}, },
{ {
"name" : "APPLE-SA-2015-08-13-3", "name": "https://support.apple.com/kb/HT205030",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" "url": "https://support.apple.com/kb/HT205030"
}, },
{ {
"name": "APPLE-SA-2015-09-16-3", "name": "APPLE-SA-2015-09-16-3",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
}, },
{
"name": "APPLE-SA-2015-08-13-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
},
{ {
"name": "76338", "name": "76338",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76338" "url": "http://www.securityfocus.com/bid/76338"
}, },
{ {
"name" : "1033274", "name": "APPLE-SA-2015-08-13-1",
"refsource" : "SECTRACK", "refsource": "APPLE",
"url" : "http://www.securitytracker.com/id/1033274" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
},
{
"name": "https://support.apple.com/kb/HT205033",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205033"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-7188", "ID": "CVE-2015-7188",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,61 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1034069",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034069"
},
{
"name": "DSA-3410",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3410"
},
{
"name": "SUSE-SU-2015:2081",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "77411",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77411"
},
{
"name": "SUSE-SU-2015:1981",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
},
{ {
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-122.html", "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-122.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-122.html" "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-122.html"
}, },
{
"name": "openSUSE-SU-2015:2229",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
},
{
"name": "USN-2785-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2785-1"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1199430", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1199430",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1199430" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1199430"
}, },
{
"name": "SUSE-SU-2015:1926",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,80 +117,35 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
}, },
{
"name" : "DSA-3410",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3410"
},
{
"name" : "DSA-3393",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3393"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{ {
"name": "RHSA-2015:1982", "name": "RHSA-2015:1982",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1982.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1982.html"
}, },
{
"name" : "openSUSE-SU-2015:2229",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
},
{
"name" : "openSUSE-SU-2015:2245",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
},
{
"name" : "SUSE-SU-2015:1926",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
},
{
"name" : "openSUSE-SU-2015:1942",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
},
{
"name" : "SUSE-SU-2015:1978",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
},
{
"name" : "SUSE-SU-2015:1981",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
},
{
"name" : "SUSE-SU-2015:2081",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{ {
"name": "USN-2819-1", "name": "USN-2819-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2819-1" "url": "http://www.ubuntu.com/usn/USN-2819-1"
}, },
{ {
"name" : "USN-2785-1", "name": "openSUSE-SU-2015:1942",
"refsource" : "UBUNTU", "refsource": "SUSE",
"url" : "http://www.ubuntu.com/usn/USN-2785-1" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
}, },
{ {
"name" : "77411", "name": "DSA-3393",
"refsource" : "BID", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/bid/77411" "url": "http://www.debian.org/security/2015/dsa-3393"
}, },
{ {
"name" : "1034069", "name": "openSUSE-SU-2015:2245",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1034069" "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
},
{
"name": "SUSE-SU-2015:1978",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-7256", "ID": "CVE-2015-7256",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zyxel.com/support/announcement_SSH_private_key_and_certificate_vulnerability.shtml",
"refsource" : "CONFIRM",
"url" : "http://www.zyxel.com/support/announcement_SSH_private_key_and_certificate_vulnerability.shtml"
},
{ {
"name": "VU#566724", "name": "VU#566724",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/566724" "url": "http://www.kb.cert.org/vuls/id/566724"
},
{
"name": "http://www.zyxel.com/support/announcement_SSH_private_key_and_certificate_vulnerability.shtml",
"refsource": "CONFIRM",
"url": "http://www.zyxel.com/support/announcement_SSH_private_key_and_certificate_vulnerability.shtml"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7396", "ID": "CVE-2015-7396",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7947", "ID": "CVE-2015-7947",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8047", "ID": "CVE-2015-8047",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "openSUSE-SU-2015:2239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{ {
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html", "name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
}, },
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
},
{ {
"name": "SUSE-SU-2015:2236", "name": "SUSE-SU-2015:2236",
"refsource": "SUSE", "refsource": "SUSE",
@ -73,19 +73,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
}, },
{ {
"name" : "openSUSE-SU-2015:2239", "name": "1034318",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html" "url": "http://www.securitytracker.com/id/1034318"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
}, },
{ {
"name": "78710", "name": "78710",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/78710" "url": "http://www.securityfocus.com/bid/78710"
},
{
"name" : "1034318",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034318"
} }
] ]
} }

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.drupal.org/node/2303503",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2303503"
},
{ {
"name": "https://www.drupal.org/node/2608356", "name": "https://www.drupal.org/node/2608356",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.drupal.org/node/2608356" "url": "https://www.drupal.org/node/2608356"
}, },
{ {
"name" : "https://www.drupal.org/node/2303503", "name": "https://www.drupal.org/node/2587643",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://www.drupal.org/node/2303503" "url": "https://www.drupal.org/node/2587643"
}, },
{ {
"name": "https://www.drupal.org/node/2571567", "name": "https://www.drupal.org/node/2571567",
@ -71,11 +76,6 @@
"name": "https://www.drupal.org/node/2587641", "name": "https://www.drupal.org/node/2587641",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2587641" "url": "https://www.drupal.org/node/2587641"
},
{
"name" : "https://www.drupal.org/node/2587643",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/node/2587643"
} }
] ]
} }

View File

@ -58,9 +58,19 @@
"url": "http://www.openwall.com/lists/oss-security/2015/11/29/1" "url": "http://www.openwall.com/lists/oss-security/2015/11/29/1"
}, },
{ {
"name" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup", "name": "RHSA-2016:1132",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup" "url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name": "FEDORA-2015-eb896290d3",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html"
}, },
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
@ -73,24 +83,14 @@
"url": "https://bto.bluecoat.com/security-advisory/sa128" "url": "https://bto.bluecoat.com/security-advisory/sa128"
}, },
{ {
"name" : "FEDORA-2015-eb896290d3", "name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174931.html" "url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup"
}, },
{ {
"name": "GLSA-201607-02", "name": "GLSA-201607-02",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-02" "url": "https://security.gentoo.org/glsa/201607-02"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:2750",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0473", "ID": "CVE-2016-0473",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0527", "ID": "CVE-2016-0527",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-0981", "ID": "CVE-2016-0981",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html", "name": "SUSE-SU-2016:0400",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
},
{
"name": "1034970",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034970"
}, },
{ {
"name": "GLSA-201603-07", "name": "GLSA-201603-07",
@ -68,14 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
}, },
{ {
"name" : "SUSE-SU-2016:0398", "name": "openSUSE-SU-2016:0415",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
},
{
"name" : "SUSE-SU-2016:0400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
}, },
{ {
"name": "openSUSE-SU-2016:0412", "name": "openSUSE-SU-2016:0412",
@ -83,14 +83,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
}, },
{ {
"name" : "openSUSE-SU-2016:0415", "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
}, },
{ {
"name" : "1034970", "name": "SUSE-SU-2016:0398",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1034970" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1058", "ID": "CVE-2016-1058",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-306" "url": "http://www.zerodayinitiative.com/advisories/ZDI-16-306"
}, },
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
},
{ {
"name": "90512", "name": "90512",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "1035828", "name": "1035828",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828" "url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1156", "ID": "CVE-2016-1156",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://linecorp.com/ja/security/article/53" "url": "http://linecorp.com/ja/security/article/53"
}, },
{
"name" : "JVN#46044093",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN46044093/index.html"
},
{ {
"name": "JVNDB-2016-000029", "name": "JVNDB-2016-000029",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000029" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000029"
},
{
"name": "JVN#46044093",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN46044093/index.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1324", "ID": "CVE-2016-1324",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1380", "ID": "CVE-2016-1380",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160518 Cisco Web Security Appliance HTTP POST Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160518-wsa1"
},
{ {
"name": "1035908", "name": "1035908",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035908" "url": "http://www.securitytracker.com/id/1035908"
},
{
"name": "20160518 Cisco Web Security Appliance HTTP POST Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160518-wsa1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2016-1700", "ID": "CVE-2016-1700",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,14 +58,19 @@
"url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html" "url": "http://googlechromereleases.blogspot.com/2016/06/stable-channel-update.html"
}, },
{ {
"name" : "https://codereview.chromium.org/1948773002", "name": "RHSA-2016:1201",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://codereview.chromium.org/1948773002" "url": "https://access.redhat.com/errata/RHSA-2016:1201"
}, },
{ {
"name" : "https://crbug.com/608104", "name": "1036026",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://crbug.com/608104" "url": "http://www.securitytracker.com/id/1036026"
},
{
"name": "openSUSE-SU-2016:1496",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
}, },
{ {
"name": "DSA-3594", "name": "DSA-3594",
@ -73,9 +78,9 @@
"url": "http://www.debian.org/security/2016/dsa-3594" "url": "http://www.debian.org/security/2016/dsa-3594"
}, },
{ {
"name" : "RHSA-2016:1201", "name": "https://codereview.chromium.org/1948773002",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2016:1201" "url": "https://codereview.chromium.org/1948773002"
}, },
{ {
"name": "SUSE-SU-2016:1490", "name": "SUSE-SU-2016:1490",
@ -88,14 +93,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00003.html"
}, },
{ {
"name" : "openSUSE-SU-2016:1496", "name": "https://crbug.com/608104",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html" "url": "https://crbug.com/608104"
},
{
"name" : "1036026",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036026"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-5009", "ID": "CVE-2016-5009",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,26 +57,26 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://tracker.ceph.com/issues/16297" "url": "http://tracker.ceph.com/issues/16297"
}, },
{
"name" : "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6",
"refsource" : "CONFIRM",
"url" : "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6"
},
{
"name" : "https://github.com/ceph/ceph/pull/9700",
"refsource" : "CONFIRM",
"url" : "https://github.com/ceph/ceph/pull/9700"
},
{ {
"name": "RHSA-2016:1384", "name": "RHSA-2016:1384",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1384" "url": "https://access.redhat.com/errata/RHSA-2016:1384"
}, },
{
"name": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6",
"refsource": "CONFIRM",
"url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6"
},
{ {
"name": "RHSA-2016:1385", "name": "RHSA-2016:1385",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1385" "url": "https://access.redhat.com/errata/RHSA-2016:1385"
}, },
{
"name": "https://github.com/ceph/ceph/pull/9700",
"refsource": "CONFIRM",
"url": "https://github.com/ceph/ceph/pull/9700"
},
{ {
"name": "openSUSE-SU-2016:3201", "name": "openSUSE-SU-2016:3201",
"refsource": "SUSE", "refsource": "SUSE",

View File

@ -65,30 +65,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "44553",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44553/"
},
{
"name" : "45193",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45193/"
},
{
"name" : "46513",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46513/"
},
{ {
"name": "https://github.com/brianwrf/CVE-2018-2628", "name": "https://github.com/brianwrf/CVE-2018-2628",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/brianwrf/CVE-2018-2628" "url": "https://github.com/brianwrf/CVE-2018-2628"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "name": "44553",
"refsource" : "CONFIRM", "refsource": "EXPLOIT-DB",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" "url": "https://www.exploit-db.com/exploits/44553/"
}, },
{ {
"name": "103776", "name": "103776",
@ -99,6 +84,21 @@
"name": "1040696", "name": "1040696",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040696" "url": "http://www.securitytracker.com/id/1040696"
},
{
"name": "46513",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46513/"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "45193",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45193/"
} }
] ]
} }

View File

@ -54,20 +54,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "name": "1040698",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" "url": "http://www.securitytracker.com/id/1040698"
}, },
{ {
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/", "name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/" "url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
}, },
{
"name": "103845",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103845"
},
{ {
"name": "RHSA-2018:3655", "name": "RHSA-2018:3655",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3655" "url": "https://access.redhat.com/errata/RHSA-2018:3655"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{ {
"name": "USN-3629-1", "name": "USN-3629-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -77,16 +87,6 @@
"name": "USN-3629-3", "name": "USN-3629-3",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3629-3/" "url": "https://usn.ubuntu.com/3629-3/"
},
{
"name" : "103845",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103845"
},
{
"name" : "1040698",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040698"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2019-1000049", "ID": "CVE-2019-1000049",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugs.php.net/bug.php?id=77247", "name": "USN-3902-2",
"refsource" : "MISC", "refsource": "UBUNTU",
"url" : "https://bugs.php.net/bug.php?id=77247" "url": "https://usn.ubuntu.com/3902-2/"
}, },
{ {
"name": "DSA-4398", "name": "DSA-4398",
@ -68,19 +68,19 @@
"url": "https://usn.ubuntu.com/3902-1/" "url": "https://usn.ubuntu.com/3902-1/"
}, },
{ {
"name" : "USN-3902-2", "name": "https://bugs.php.net/bug.php?id=77247",
"refsource" : "UBUNTU", "refsource": "MISC",
"url" : "https://usn.ubuntu.com/3902-2/" "url": "https://bugs.php.net/bug.php?id=77247"
},
{
"name" : "106747",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106747"
}, },
{ {
"name": "107156", "name": "107156",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/107156" "url": "http://www.securityfocus.com/bid/107156"
},
{
"name": "106747",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106747"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/TeamSeri0us/pocs/tree/master/matio",
"refsource" : "MISC",
"url" : "https://github.com/TeamSeri0us/pocs/tree/master/matio"
},
{ {
"name": "https://github.com/tbeu/matio/issues/103", "name": "https://github.com/tbeu/matio/issues/103",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/tbeu/matio/issues/103" "url": "https://github.com/tbeu/matio/issues/103"
},
{
"name": "https://github.com/TeamSeri0us/pocs/tree/master/matio",
"refsource": "MISC",
"url": "https://github.com/TeamSeri0us/pocs/tree/master/matio"
} }
] ]
} }