"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:42:28 +00:00
parent b00836b2ab
commit d695fd4838
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 3788 additions and 3788 deletions

View File

@ -53,35 +53,35 @@
"references": {
"reference_data": [
{
"name" : "http://www.zope.org/Products/Zope/Hotfix-2007-03-20/announcement/view",
"refsource" : "CONFIRM",
"url" : "http://www.zope.org/Products/Zope/Hotfix-2007-03-20/announcement/view"
"name": "ADV-2007-1041",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1041"
},
{
"name": "DSA-1275",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1275"
},
{
"name" : "SUSE-SR:2007:011",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html"
},
{
"name": "23084",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23084"
},
{
"name" : "ADV-2007-1041",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1041"
},
{
"name": "24017",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24017"
},
{
"name": "SUSE-SR:2007:011",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html"
},
{
"name": "http://www.zope.org/Products/Zope/Hotfix-2007-03-20/announcement/view",
"refsource": "CONFIRM",
"url": "http://www.zope.org/Products/Zope/Hotfix-2007-03-20/announcement/view"
},
{
"name": "24713",
"refsource": "SECUNIA",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "23794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23794"
},
{
"name": "22083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22083"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
"refsource": "CONFIRM",
@ -63,24 +73,14 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
},
{
"name" : "22083",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22083"
"name": "oracle-cpu-jan2007(31541)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
},
{
"name": "1017522",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017522"
},
{
"name" : "23794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23794"
},
{
"name" : "oracle-cpu-jan2007(31541)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "BEA07-146.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/213"
},
{
"name" : "22082",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22082"
},
{
"name" : "ADV-2007-0213",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0213"
},
{
"name" : "38513",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38513"
},
{
"name": "1017525",
"refsource": "SECTRACK",
@ -81,6 +61,26 @@
"name": "23750",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23750"
},
{
"name": "22082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22082"
},
{
"name": "BEA07-146.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/213"
},
{
"name": "38513",
"refsource": "OSVDB",
"url": "http://osvdb.org/38513"
},
{
"name": "ADV-2007-0213",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0213"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "BEA07-152.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/219"
},
{
"name" : "22082",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22082"
},
{
"name" : "ADV-2007-0213",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0213"
},
{
"name" : "32856",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32856"
},
{
"name": "1017525",
"refsource": "SECTRACK",
@ -81,6 +61,26 @@
"name": "23750",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23750"
},
{
"name": "22082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22082"
},
{
"name": "32856",
"refsource": "OSVDB",
"url": "http://osvdb.org/32856"
},
{
"name": "ADV-2007-0213",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0213"
},
{
"name": "BEA07-152.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/219"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20070228 Evading the Norman SandBox Analyzer",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/461555/100/0/threaded"
},
{
"name": "20070302 Re: Evading the Norman SandBox Analyzer",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461804/100/100/threaded"
},
{
"name" : "20070303 Re: Evading the Norman SandBox Analyzer",
"name": "20070228 Evading the Norman SandBox Analyzer",
"refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/461805/100/100/threaded"
"url": "http://www.securityfocus.com/archive/1/461555/100/0/threaded"
},
{
"name": "http://www.ntsecurity.nu/onmymind/2007/2007-02-27.html",
"refsource": "MISC",
"url": "http://www.ntsecurity.nu/onmymind/2007/2007-02-27.html"
},
{
"name": "20070303 Re: Evading the Norman SandBox Analyzer",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461805/100/100/threaded"
},
{
"name": "34955",
"refsource": "OSVDB",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3442",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3442"
},
{
"name": "22897",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "php-clibpdf-source-disclosure(32986)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32986"
},
{
"name": "3442",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3442"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070413 TSRT-07-04: LANDesk Management Suite Alert Service Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/465643/100/0/threaded"
},
{
"name" : "http://www.tippingpoint.com/security/advisories/TSRT-07-04.html",
"refsource" : "MISC",
"url" : "http://www.tippingpoint.com/security/advisories/TSRT-07-04.html"
},
{
"name" : "http://kb.landesk.com/display/4n/kb/article.asp?aid=4142",
"refsource" : "CONFIRM",
"url" : "http://kb.landesk.com/display/4n/kb/article.asp?aid=4142"
},
{
"name" : "23483",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23483"
},
{
"name" : "ADV-2007-1391",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1391"
"name": "24892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24892"
},
{
"name": "34964",
@ -83,19 +63,39 @@
"url": "http://osvdb.org/34964"
},
{
"name" : "1017912",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017912"
"name": "20070413 TSRT-07-04: LANDesk Management Suite Alert Service Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465643/100/0/threaded"
},
{
"name" : "24892",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24892"
"name": "23483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23483"
},
{
"name": "http://www.tippingpoint.com/security/advisories/TSRT-07-04.html",
"refsource": "MISC",
"url": "http://www.tippingpoint.com/security/advisories/TSRT-07-04.html"
},
{
"name": "ADV-2007-1391",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1391"
},
{
"name": "http://kb.landesk.com/display/4n/kb/article.asp?aid=4142",
"refsource": "CONFIRM",
"url": "http://kb.landesk.com/display/4n/kb/article.asp?aid=4142"
},
{
"name": "landesk-aolnsrvr-bo(33657)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33657"
},
{
"name": "1017912",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017912"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "25406",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25406"
},
{
"name": "25767",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25767"
},
{
"name": "37018",
"refsource": "OSVDB",
"url": "http://osvdb.org/37018"
},
{
"name": "DSA-1319",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1319"
},
{
"name": "http://superb-west.dl.sourceforge.net/sourceforge/maradns/maradns-1.2.12.05.tar.gz",
"refsource": "CONFIRM",
@ -62,30 +82,10 @@
"refsource": "CONFIRM",
"url": "http://www.maradns.org/changelog.html"
},
{
"name" : "DSA-1319",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1319"
},
{
"name": "24337",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24337"
},
{
"name" : "37018",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37018"
},
{
"name" : "25406",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25406"
},
{
"name" : "25767",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25767"
}
]
}

View File

@ -52,80 +52,80 @@
},
"references": {
"reference_data": [
{
"name" : "20070608 EEYE: Yahoo Webcam ActiveX Controls Multiple Buffer Overflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/470861/100/0/threaded"
},
{
"name" : "20070607 2nd Yahoo 0day ActiveX Exploit",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063819.html"
},
{
"name": "4043",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4043"
},
{
"name" : "http://research.eeye.com/html/advisories/published/AD20070608.html",
"refsource" : "MISC",
"url" : "http://research.eeye.com/html/advisories/published/AD20070608.html"
},
{
"name" : "http://research.eeye.com/html/advisories/upcoming/20070605.html",
"refsource" : "MISC",
"url" : "http://research.eeye.com/html/advisories/upcoming/20070605.html"
},
{
"name" : "http://messenger.yahoo.com/security_update.php?id=060707",
"refsource" : "CONFIRM",
"url" : "http://messenger.yahoo.com/security_update.php?id=060707"
},
{
"name" : "VU#932217",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/932217"
},
{
"name" : "24355",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24355"
},
{
"name" : "24341",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24341"
"name": "yahoo-webcam-viewer-bo(34759)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34759"
},
{
"name": "37081",
"refsource": "OSVDB",
"url": "http://osvdb.org/37081"
},
{
"name": "http://research.eeye.com/html/advisories/upcoming/20070605.html",
"refsource": "MISC",
"url": "http://research.eeye.com/html/advisories/upcoming/20070605.html"
},
{
"name": "24355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24355"
},
{
"name": "http://messenger.yahoo.com/security_update.php?id=060707",
"refsource": "CONFIRM",
"url": "http://messenger.yahoo.com/security_update.php?id=060707"
},
{
"name": "ADV-2007-2094",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2094"
},
{
"name" : "1018204",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018204"
},
{
"name" : "1018203",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018203"
},
{
"name": "25547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25547"
},
{
"name" : "yahoo-webcam-viewer-bo(34759)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34759"
"name": "20070608 EEYE: Yahoo Webcam ActiveX Controls Multiple Buffer Overflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470861/100/0/threaded"
},
{
"name": "1018204",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018204"
},
{
"name": "20070607 2nd Yahoo 0day ActiveX Exploit",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063819.html"
},
{
"name": "24341",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24341"
},
{
"name": "1018203",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018203"
},
{
"name": "http://research.eeye.com/html/advisories/published/AD20070608.html",
"refsource": "MISC",
"url": "http://research.eeye.com/html/advisories/published/AD20070608.html"
},
{
"name": "VU#932217",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/932217"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070625 Calendarix version 0.7. 20070307 Multiple SQL Injection Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472221/100/0/threaded"
},
{
"name" : "http://www.netvigilance.com/advisory0038",
"refsource" : "MISC",
"url" : "http://www.netvigilance.com/advisory0038"
},
{
"name": "24633",
"refsource": "BID",
@ -73,34 +63,44 @@
"url": "http://osvdb.org/35694"
},
{
"name" : "ADV-2007-2324",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2324"
"name": "25795",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25795"
},
{
"name": "calendarix-calendar-sql-injection(35046)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35046"
},
{
"name": "http://www.netvigilance.com/advisory0038",
"refsource": "MISC",
"url": "http://www.netvigilance.com/advisory0038"
},
{
"name": "35373",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35373"
},
{
"name": "ADV-2007-2324",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2324"
},
{
"name": "1018287",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018287"
},
{
"name" : "25795",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25795"
"name": "20070625 Calendarix version 0.7. 20070307 Multiple SQL Injection Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472221/100/0/threaded"
},
{
"name": "2837",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2837"
},
{
"name" : "calendarix-calendar-sql-injection(35046)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35046"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2007/07/netflow-analizer-5-opmanager-7-multiple.html"
},
{
"name" : "24766",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24766"
},
{
"name" : "37826",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37826"
},
{
"name": "37827",
"refsource": "OSVDB",
@ -77,15 +67,25 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/37828"
},
{
"name": "37830",
"refsource": "OSVDB",
"url": "http://osvdb.org/37830"
},
{
"name": "37829",
"refsource": "OSVDB",
"url": "http://osvdb.org/37829"
},
{
"name" : "37830",
"name": "37826",
"refsource": "OSVDB",
"url" : "http://osvdb.org/37830"
"url": "http://osvdb.org/37826"
},
{
"name": "netflowanalyzer-opmanager-multiple-xss(35263)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35263"
},
{
"name": "25947",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/25947"
},
{
"name" : "netflowanalyzer-opmanager-multiple-xss(35263)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35263"
"name": "24766",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24766"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20070705 Session fixation in Zen Cart CMS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472875/100/0/threaded"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=474574&group_id=83781",
"refsource" : "MISC",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=474574&group_id=83781"
},
{
"name": "http://superb-east.dl.sourceforge.net/sourceforge/zencart/zen-cart-v1.3.7-admin-patch.zip",
"refsource": "MISC",
"url": "http://superb-east.dl.sourceforge.net/sourceforge/zencart/zen-cart-v1.3.7-admin-patch.zip"
},
{
"name": "20070705 Session fixation in Zen Cart CMS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472875/100/0/threaded"
},
{
"name": "37836",
"refsource": "OSVDB",
"url": "http://osvdb.org/37836"
},
{
"name" : "25942",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25942"
},
{
"name": "2866",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2866"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=474574&group_id=83781",
"refsource": "MISC",
"url": "http://sourceforge.net/project/shownotes.php?release_id=474574&group_id=83781"
},
{
"name": "25942",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25942"
}
]
}

View File

@ -57,25 +57,20 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4230"
},
{
"name": "1018469",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018469"
},
{
"name": "http://www.nessus.org/news/",
"refsource": "MISC",
"url": "http://www.nessus.org/news/"
},
{
"name" : "25088",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25088"
},
{
"name" : "ADV-2007-2680",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2680"
},
{
"name" : "1018469",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018469"
"name": "nessus-scanctrl-file-overwrite(35641)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35641"
},
{
"name": "26243",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/26243"
},
{
"name" : "nessus-scanctrl-file-overwrite(35641)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35641"
"name": "ADV-2007-2680",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2680"
},
{
"name": "25088",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25088"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475320/100/0/threaded"
},
{
"name" : "http://www.fortiguardcenter.com/advisory/FGA-2007-10.html",
"refsource" : "MISC",
"url" : "http://www.fortiguardcenter.com/advisory/FGA-2007-10.html"
},
{
"name" : "25121",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25121"
},
{
"name" : "ADV-2007-2699",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2699"
},
{
"name": "26256",
"refsource": "SECUNIA",
@ -81,6 +66,21 @@
"name": "baidu-baidubar-code-execution(35692)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35692"
},
{
"name": "25121",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25121"
},
{
"name": "http://www.fortiguardcenter.com/advisory/FGA-2007-10.html",
"refsource": "MISC",
"url": "http://www.fortiguardcenter.com/advisory/FGA-2007-10.html"
},
{
"name": "ADV-2007-2699",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2699"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-024_e/index-e.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-024_e/index-e.html"
},
{
"name": "25145",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2725"
},
{
"name": "hitachi-container-session-hijacking(35706)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35706"
},
{
"name": "37852",
"refsource": "OSVDB",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/26250"
},
{
"name" : "hitachi-container-session-hijacking(35706)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35706"
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-024_e/index-e.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-024_e/index-e.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ipboard-index-referer-xss(94693)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94693"
},
{
"name": "20140716 IP.Board 3.4 cross-site scripting in Referer header",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "68705",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68705"
},
{
"name" : "ipboard-index-referer-xss(94693)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94693"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5609",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#587073",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/587073"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#587073",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/587073"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5764",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#752161",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/752161"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#752161",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/752161"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-2014",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21963016",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21963016"
},
{
"name": "1033271",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033271"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21963016",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21963016"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2593",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2657",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6060",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-6633",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-6772",
"STATE": "PUBLIC"
},
@ -58,24 +58,9 @@
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=546545",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=546545"
},
{
"name" : "https://codereview.chromium.org/1444183003/",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1444183003/"
},
{
"name" : "DSA-3415",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3415"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
"name": "USN-2825-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2825-1"
},
{
"name": "openSUSE-SU-2015:2290",
@ -83,20 +68,35 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
},
{
"name" : "openSUSE-SU-2015:2291",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
"name": "https://codereview.chromium.org/1444183003/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1444183003/"
},
{
"name" : "USN-2825-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2825-1"
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=546545",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=546545"
},
{
"name": "78416",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78416"
},
{
"name": "DSA-3415",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3415"
},
{
"name": "openSUSE-SU-2015:2291",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
},
{
"name": "1034298",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-0013",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1005708"
},
{
"name" : "90525",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90525"
},
{
"name": "1036458",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036458"
},
{
"name": "90525",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90525"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0666",
"STATE": "PUBLIC"
},
@ -53,64 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "DSA-3595",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3595"
},
{
"name" : "DSA-3557",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3557"
},
{
"name" : "RHSA-2016:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name" : "RHSA-2016:1602",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1602.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:1480",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
"name": "SUSE-SU-2016:1620",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
},
{
"name": "RHSA-2016:1481",
@ -118,54 +63,109 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
},
{
"name" : "openSUSE-SU-2016:1686",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "SUSE-SU-2016:1619",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
"name": "1035606",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035606"
},
{
"name" : "SUSE-SU-2016:1620",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
},
{
"name" : "openSUSE-SU-2016:1664",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
},
{
"name" : "SUSE-SU-2016:1279",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html"
},
{
"name" : "openSUSE-SU-2016:1332",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "USN-2953-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2953-1"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/"
},
{
"name": "openSUSE-SU-2016:1332",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
},
{
"name": "USN-2954-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2954-1"
},
{
"name": "SUSE-SU-2016:1619",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
},
{
"name": "RHSA-2016:1480",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name": "openSUSE-SU-2016:1664",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168"
},
{
"name": "DSA-3557",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3557"
},
{
"name": "RHSA-2016:1602",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1602.html"
},
{
"name": "DSA-3595",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3595"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "openSUSE-SU-2016:1686",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
},
{
"name": "RHSA-2016:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/"
},
{
"name": "86509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/86509"
},
{
"name" : "1035606",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035606"
"name": "SUSE-SU-2016:1279",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-0854",
"STATE": "PUBLIC"
},
@ -57,26 +57,26 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39735/"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01"
},
{
"name" : "http://www.rapid7.com/db/modules/exploit/windows/scada/advantech_webaccess_dashboard_file_upload",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/db/modules/exploit/windows/scada/advantech_webaccess_dashboard_file_upload"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-127",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-127"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-128",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-128"
},
{
"name": "http://www.rapid7.com/db/modules/exploit/windows/scada/advantech_webaccess_dashboard_file_upload",
"refsource": "MISC",
"url": "http://www.rapid7.com/db/modules/exploit/windows/scada/advantech_webaccess_dashboard_file_upload"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-129",
"refsource": "MISC",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://extensions.joomla.org/extensions/extension/e-commerce/shopping-cart/catalog",
"refsource" : "MISC",
"url" : "http://extensions.joomla.org/extensions/extension/e-commerce/shopping-cart/catalog"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=167",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=167"
},
{
"name": "http://extensions.joomla.org/extensions/extension/e-commerce/shopping-cart/catalog",
"refsource": "MISC",
"url": "http://extensions.joomla.org/extensions/extension/e-commerce/shopping-cart/catalog"
},
{
"name": "92185",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-1145",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://jpn.nec.com/security-info/secinfo/nv16-001.html",
"refsource" : "CONFIRM",
"url" : "http://jpn.nec.com/security-info/secinfo/nv16-001.html"
},
{
"name": "JVN#03050861",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN03050861/index.html"
},
{
"name": "http://jpn.nec.com/security-info/secinfo/nv16-001.html",
"refsource": "CONFIRM",
"url": "http://jpn.nec.com/security-info/secinfo/nv16-001.html"
},
{
"name": "JVNDB-2016-000015",
"refsource": "JVNDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1457",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036642",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036642"
},
{
"name": "20160817 Cisco Firepower Management Center Remote Command Execution Vulnerability",
"refsource": "CISCO",
@ -61,11 +66,6 @@
"name": "92509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92509"
},
{
"name" : "1036642",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036642"
}
]
}

View File

@ -53,20 +53,85 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160509 Re: CVE Request: kernel information leak vulnerability in Linux sound module",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/09/17"
"name": "SUSE-SU-2016:1690",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
},
{
"name": "SUSE-SU-2016:1696",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html"
},
{
"name": "USN-3017-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3017-1"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cec8f96e49d9be372fdb0c3836dcf31ec71e457e",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cec8f96e49d9be372fdb0c3836dcf31ec71e457e"
},
{
"name": "SUSE-SU-2016:1985",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
},
{
"name": "[oss-security] 20160509 Re: CVE Request: kernel information leak vulnerability in Linux sound module",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/09/17"
},
{
"name": "USN-3017-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3017-3"
},
{
"name": "openSUSE-SU-2016:2184",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
},
{
"name": "USN-3018-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3018-2"
},
{
"name": "USN-3021-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3021-2"
},
{
"name": "USN-3017-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3017-2"
},
{
"name": "RHSA-2016:2584",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1334643",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334643"
},
{
"name": "RHSA-2016:2574",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name": "USN-3019-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3019-1"
},
{
"name": "openSUSE-SU-2016:1641",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
},
{
"name": "https://github.com/torvalds/linux/commit/cec8f96e49d9be372fdb0c3836dcf31ec71e457e",
"refsource": "CONFIRM",
@ -78,54 +143,9 @@
"url": "http://www.debian.org/security/2016/dsa-3607"
},
{
"name" : "RHSA-2016:2574",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name" : "RHSA-2016:2584",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
},
{
"name" : "SUSE-SU-2016:1672",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
},
{
"name" : "SUSE-SU-2016:1690",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
},
{
"name" : "SUSE-SU-2016:1696",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html"
},
{
"name" : "SUSE-SU-2016:1937",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
},
{
"name" : "openSUSE-SU-2016:1641",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
},
{
"name" : "SUSE-SU-2016:1985",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
},
{
"name" : "SUSE-SU-2016:2105",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
},
{
"name" : "openSUSE-SU-2016:2184",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
"name": "USN-3016-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3016-2"
},
{
"name": "USN-3016-1",
@ -133,9 +153,29 @@
"url": "http://www.ubuntu.com/usn/USN-3016-1"
},
{
"name" : "USN-3016-2",
"name": "SUSE-SU-2016:1672",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
},
{
"name": "USN-3021-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3016-2"
"url": "http://www.ubuntu.com/usn/USN-3021-1"
},
{
"name": "USN-3018-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3018-1"
},
{
"name": "90347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90347"
},
{
"name": "SUSE-SU-2016:2105",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
},
{
"name": "USN-3016-3",
@ -147,55 +187,15 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3016-4"
},
{
"name" : "USN-3017-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3017-1"
},
{
"name" : "USN-3017-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3017-2"
},
{
"name" : "USN-3017-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3017-3"
},
{
"name" : "USN-3018-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3018-1"
},
{
"name" : "USN-3018-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3018-2"
},
{
"name" : "USN-3019-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3019-1"
},
{
"name": "USN-3020-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3020-1"
},
{
"name" : "USN-3021-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3021-1"
},
{
"name" : "USN-3021-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3021-2"
},
{
"name" : "90347",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90347"
"name": "SUSE-SU-2016:1937",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
},
{
"name": "https://support.apple.com/HT208221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208221"
},
{
"name": "1036858",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036858"
},
{
"name": "APPLE-SA-2016-09-20",
"refsource": "APPLE",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/93055"
},
{
"name" : "1036858",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036858"
"name": "https://support.apple.com/HT207170",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207170"
}
]
}

View File

@ -53,35 +53,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-140-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-140-02"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03"
},
{
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-547990.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-547990.pdf"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-140-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-140-02"
},
{
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf",
"refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf"
},
{
"name" : "99471",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99471"
},
{
"name": "90773",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90773"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03"
},
{
"name": "99471",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99471"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4890",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.manageengine.com/products/service-desk/readme-9.2.html",
"refsource" : "CONFIRM",
"url" : "https://www.manageengine.com/products/service-desk/readme-9.2.html"
},
{
"name" : "JVN#72559412",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN72559412/index.html"
"name": "93216",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93216"
},
{
"name": "JVNDB-2016-000171",
@ -68,9 +63,14 @@
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000171.html"
},
{
"name" : "93216",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93216"
"name": "JVN#72559412",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN72559412/index.html"
},
{
"name": "https://www.manageengine.com/products/service-desk/readme-9.2.html",
"refsource": "CONFIRM",
"url": "https://www.manageengine.com/products/service-desk/readme-9.2.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-02-06T02:59:03.175229",
"ID": "CVE-2019-1003011",
"REQUESTER": "ml@beckweb.net",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77f8269606bf95fcb232ee86f6da80886f1dfae8",
"refsource" : "MISC",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77f8269606bf95fcb232ee86f6da80886f1dfae8"
},
{
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.5",
"refsource" : "MISC",
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.5"
"name": "107145",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107145"
},
{
"name": "https://github.com/torvalds/linux/commit/77f8269606bf95fcb232ee86f6da80886f1dfae8",
@ -68,9 +63,14 @@
"url": "https://github.com/torvalds/linux/commit/77f8269606bf95fcb232ee86f6da80886f1dfae8"
},
{
"name" : "107145",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/107145"
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.5",
"refsource": "MISC",
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.5"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77f8269606bf95fcb232ee86f6da80886f1dfae8",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77f8269606bf95fcb232ee86f6da80886f1dfae8"
}
]
}