"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:34:51 +00:00
parent 09606e0932
commit e84c735c8b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
66 changed files with 3870 additions and 3870 deletions

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485942/100/0/threaded"
},
{
"name": "sun-java-jpiexp32-dos(39549)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39549"
},
{
"name": "27185",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "3527",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3527"
},
{
"name" : "sun-java-jpiexp32-dos(39549)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39549"
}
]
}

View File

@ -57,36 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456296/100/0/threaded"
},
{
"name" : "http://www.eazel.es/advisory006-gforge-cross-site-scripting-vulnerability.html",
"refsource" : "MISC",
"url" : "http://www.eazel.es/advisory006-gforge-cross-site-scripting-vulnerability.html"
},
{
"name" : "DSA-1475",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1475"
},
{
"name" : "21946",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21946"
},
{
"name": "31248",
"refsource": "OSVDB",
"url": "http://osvdb.org/31248"
},
{
"name" : "1017482",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017482"
},
{
"name" : "23675",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23675"
},
{
"name": "28598",
"refsource": "SECUNIA",
@ -97,6 +72,31 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2133"
},
{
"name": "23675",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23675"
},
{
"name": "http://www.eazel.es/advisory006-gforge-cross-site-scripting-vulnerability.html",
"refsource": "MISC",
"url": "http://www.eazel.es/advisory006-gforge-cross-site-scripting-vulnerability.html"
},
{
"name": "21946",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21946"
},
{
"name": "DSA-1475",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1475"
},
{
"name": "1017482",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017482"
},
{
"name": "gforge-words-xss(31346)",
"refsource": "XF",

View File

@ -52,41 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20070106 NNL-Labs & MNIN - F5 FirePass Security Advisory",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051651.html"
},
{
"name" : "20070105 NNL-Labs & MNIN - F5 FirePass Security Advisory",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0141.html"
},
{
"name": "http://www.mnin.org/advisories/2007_firepass.pdf",
"refsource": "MISC",
"url": "http://www.mnin.org/advisories/2007_firepass.pdf"
},
{
"name" : "https://tech.f5.com/home/solutions/sol6924.html",
"refsource" : "CONFIRM",
"url" : "https://tech.f5.com/home/solutions/sol6924.html"
},
{
"name" : "https://tech.f5.com/home/solutions/sol6916.html",
"refsource" : "CONFIRM",
"url" : "https://tech.f5.com/home/solutions/sol6916.html"
},
{
"name" : "21957",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21957"
},
{
"name" : "39167",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39167"
},
{
"name": "23626",
"refsource": "SECUNIA",
@ -96,6 +66,36 @@
"name": "23640",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23640"
},
{
"name": "39167",
"refsource": "OSVDB",
"url": "http://osvdb.org/39167"
},
{
"name": "https://tech.f5.com/home/solutions/sol6924.html",
"refsource": "CONFIRM",
"url": "https://tech.f5.com/home/solutions/sol6924.html"
},
{
"name": "20070106 NNL-Labs & MNIN - F5 FirePass Security Advisory",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051651.html"
},
{
"name": "20070105 NNL-Labs & MNIN - F5 FirePass Security Advisory",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0141.html"
},
{
"name": "https://tech.f5.com/home/solutions/sol6916.html",
"refsource": "CONFIRM",
"url": "https://tech.f5.com/home/solutions/sol6916.html"
},
{
"name": "21957",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21957"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3147",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3147"
},
{
"name" : "20070118 source verify: Uberghey CMS 0.3.1 RFI",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-January/001247.html"
},
{
"name": "22098",
"refsource": "BID",
@ -76,6 +66,16 @@
"name": "uberghey-frontpage-file-include(31553)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31553"
},
{
"name": "20070118 source verify: Uberghey CMS 0.3.1 RFI",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-January/001247.html"
},
{
"name": "3147",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3147"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "3210",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3210"
},
{
"name" : "22280",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22280"
},
{
"name": "36618",
"refsource": "OSVDB",
"url": "http://osvdb.org/36618"
},
{
"name": "3210",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3210"
},
{
"name": "chernobile-default-sql-injection(31939)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31939"
},
{
"name": "22280",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22280"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=660819"
},
{
"name" : "ADV-2007-0598",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0598"
},
{
"name": "35704",
"refsource": "OSVDB",
"url": "http://osvdb.org/35704"
},
{
"name": "ADV-2007-0598",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0598"
}
]
}

View File

@ -52,60 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=8155",
"refsource" : "MISC",
"url" : "http://bugzilla.kernel.org/show_bug.cgi?id=8155"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1154",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1154"
},
{
"name" : "MDKSA-2007:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078"
},
{
"name" : "RHSA-2007:0169",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0169.html"
},
{
"name" : "SUSE-SA:2007:029",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html"
},
{
"name": "USN-464-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-464-1"
},
{
"name" : "23142",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23142"
},
{
"name" : "oval:org.mitre.oval:def:11509",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11509"
},
{
"name": "ADV-2007-1122",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1122"
},
{
"name" : "24777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24777"
"name": "23142",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23142"
},
{
"name": "24901",
@ -113,19 +73,59 @@
"url": "http://secunia.com/advisories/24901"
},
{
"name" : "25080",
"name": "MDKSA-2007:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:078"
},
{
"name": "https://issues.rpath.com/browse/RPL-1154",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1154"
},
{
"name": "24777",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25080"
"url": "http://secunia.com/advisories/24777"
},
{
"name": "SUSE-SA:2007:029",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0001.html"
},
{
"name": "25099",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25099"
},
{
"name": "RHSA-2007:0169",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0169.html"
},
{
"name": "25080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25080"
},
{
"name": "http://bugzilla.kernel.org/show_bug.cgi?id=8155",
"refsource": "MISC",
"url": "http://bugzilla.kernel.org/show_bug.cgi?id=8155"
},
{
"name": "25392",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25392"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.4"
},
{
"name": "oval:org.mitre.oval:def:11509",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11509"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070324 Fizzle : Firefox Extension Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463816/100/0/threaded"
},
{
"name" : "23144",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23144"
},
{
"name" : "ADV-2007-1112",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1112"
},
{
"name" : "33522",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/33522"
},
{
"name": "24654",
"refsource": "SECUNIA",
@ -82,10 +62,30 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2480"
},
{
"name": "20070324 Fizzle : Firefox Extension Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463816/100/0/threaded"
},
{
"name": "23144",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23144"
},
{
"name": "33522",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/33522"
},
{
"name": "fizzle-rssfeed-xss(33227)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33227"
},
{
"name": "ADV-2007-1112",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1112"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-314.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-314.htm"
"name": "38258",
"refsource": "OSVDB",
"url": "http://osvdb.org/38258"
},
{
"name": "25707",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/25707"
},
{
"name" : "38258",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38258"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-314.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-314.htm"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "24586",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24586"
},
{
"name": "35861",
"refsource": "OSVDB",
"url": "http://osvdb.org/35861"
},
{
"name": "24586",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24586"
},
{
"name": "25722",
"refsource": "SECUNIA",

View File

@ -53,69 +53,69 @@
"references": {
"reference_data": [
{
"name" : "[cluster-devel] 20070619 cluster/cman/daemon daemon.c",
"refsource" : "MLIST",
"url" : "https://www.redhat.com/archives/cluster-devel/2007-June/msg00130.html"
},
{
"name" : "https://launchpad.net/bugs/121780",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/bugs/121780"
"name": "clusterproject-processclient-bo(35034)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35034"
},
{
"name": "http://sourceware.org/cgi-bin/cvsweb.cgi/cluster/cman/daemon/daemon.c.diff?cvsroot=cluster&r1=1.34&r2=1.35",
"refsource": "CONFIRM",
"url": "http://sourceware.org/cgi-bin/cvsweb.cgi/cluster/cman/daemon/daemon.c.diff?cvsroot=cluster&r1=1.34&r2=1.35"
},
{
"name" : "RHSA-2007:0559",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2007-0559.html"
},
{
"name" : "USN-476-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-476-1"
},
{
"name" : "24595",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24595"
},
{
"name" : "37497",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37497"
},
{
"name" : "oval:org.mitre.oval:def:9524",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9524"
},
{
"name" : "1018323",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018323"
},
{
"name": "25818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25818"
},
{
"name" : "25799",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25799"
},
{
"name": "25886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25886"
},
{
"name" : "clusterproject-processclient-bo(35034)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35034"
"name": "oval:org.mitre.oval:def:9524",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9524"
},
{
"name": "24595",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24595"
},
{
"name": "1018323",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018323"
},
{
"name": "RHSA-2007:0559",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2007-0559.html"
},
{
"name": "37497",
"refsource": "OSVDB",
"url": "http://osvdb.org/37497"
},
{
"name": "USN-476-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-476-1"
},
{
"name": "https://launchpad.net/bugs/121780",
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/121780"
},
{
"name": "[cluster-devel] 20070619 cluster/cman/daemon daemon.c",
"refsource": "MLIST",
"url": "https://www.redhat.com/archives/cluster-devel/2007-June/msg00130.html"
},
{
"name": "25799",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25799"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070806 CORRECTION: EXPL0it FIXED :JPG PoC denial of service exploit by CrazyAngel",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/475655/100/0/threaded"
},
{
"name": "http://lostmon.blogspot.com/2007/08/windows-extended-file-attributes-buffer.html",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "25207",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25207"
},
{
"name": "20070806 CORRECTION: EXPL0it FIXED :JPG PoC denial of service exploit by CrazyAngel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475655/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2007-4601",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://launchpad.net/bugs/135332",
"refsource" : "MISC",
"url" : "https://launchpad.net/bugs/135332"
},
{
"name" : "http://bugs.debian.org/405342",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/405342"
},
{
"name" : "USN-507-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-507-1"
},
{
"name" : "40140",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40140"
"name": "ubuntu-tcpwrapper-security-bypass(36364)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36364"
},
{
"name": "26567",
@ -78,9 +63,24 @@
"url": "http://secunia.com/advisories/26567"
},
{
"name" : "ubuntu-tcpwrapper-security-bypass(36364)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36364"
"name": "40140",
"refsource": "OSVDB",
"url": "http://osvdb.org/40140"
},
{
"name": "http://bugs.debian.org/405342",
"refsource": "MISC",
"url": "http://bugs.debian.org/405342"
},
{
"name": "https://launchpad.net/bugs/135332",
"refsource": "MISC",
"url": "https://launchpad.net/bugs/135332"
},
{
"name": "USN-507-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-507-1"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "26539",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26539"
},
{
"name": "BEA07-175.00",
"refsource": "BEA",
@ -72,11 +77,6 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018619"
},
{
"name" : "26539",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26539"
},
{
"name": "weblogic-cipher-information-disclosure(36322)",
"refsource": "XF",

View File

@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20070829 XSS and SQL Injection in Cisco CallManager/Unified Communications Manager Logon Page",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00808ae327.shtml"
},
{
"name" : "25480",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25480"
},
{
"name" : "ADV-2007-3010",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3010"
},
{
"name": "1018624",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018624"
},
{
"name": "20070829 XSS and SQL Injection in Cisco CallManager/Unified Communications Manager Logon Page",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808ae327.shtml"
},
{
"name": "26641",
"refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "cisco-cucm-admin-sql-injection(36326)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36326"
},
{
"name": "25480",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25480"
},
{
"name": "ADV-2007-3010",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3010"
}
]
}

View File

@ -58,20 +58,15 @@
"url": "http://www.securityfocus.com/archive/1/478224/100/0/threaded"
},
{
"name" : "http://www.48bits.com/exploits/nvc.rar",
"refsource" : "MISC",
"url" : "http://www.48bits.com/exploits/nvc.rar"
"name": "1018636",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018636"
},
{
"name": "25499",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25499"
},
{
"name" : "1018636",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018636"
},
{
"name": "3087",
"refsource": "SREASON",
@ -81,6 +76,11 @@
"name": "norman-nvcoaft-privilege-escalation(36373)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36373"
},
{
"name": "http://www.48bits.com/exploits/nvc.rar",
"refsource": "MISC",
"url": "http://www.48bits.com/exploits/nvc.rar"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-5399",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5604",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#370769",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5904",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#216505",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "36517",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/36517/"
"name": "72841",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72841"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-071/",
@ -63,19 +63,9 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-071/"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-072/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-072/"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-073/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-073/"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-074/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-074/"
"name": "118905",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/118905"
},
{
"name": "http://packetstormsecurity.com/files/131069/WebGate-WinRDS-2.0.8-StopSiteAllChannel-Stack-Overflow.html",
@ -83,14 +73,9 @@
"url": "http://packetstormsecurity.com/files/131069/WebGate-WinRDS-2.0.8-StopSiteAllChannel-Stack-Overflow.html"
},
{
"name" : "72841",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72841"
},
{
"name" : "118905",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/118905"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-074/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-074/"
},
{
"name": "118906",
@ -102,10 +87,25 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/118907"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-073/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-073/"
},
{
"name": "36517",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/36517/"
},
{
"name": "118908",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/118908"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-072/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-072/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2510",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "38217",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38217/"
"name": "1033485",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033485"
},
{
"name": "MS15-097",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097"
},
{
"name": "1033501",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033501"
},
{
"name": "38217",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38217/"
},
{
"name": "76593",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76593"
},
{
"name" : "1033485",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033485"
},
{
"name": "1033500",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033500"
},
{
"name" : "1033501",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033501"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2596",
"STATE": "PUBLIC"
},
@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "75887",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75887"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name": "1032910",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032910"
},
{
"name": "RHSA-2015:1242",
"refsource": "REDHAT",
@ -76,16 +86,6 @@
"name": "openSUSE-SU-2015:1288",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
},
{
"name" : "75887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75887"
},
{
"name" : "1032910",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032910"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2624",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2869",
"STATE": "PUBLIC"
},
@ -57,6 +57,16 @@
"refsource": "MISC",
"url": "http://blogs.cisco.com/security/talos/fileinfo-plugin-dos"
},
{
"name": "1033004",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033004"
},
{
"name": "75955",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75955"
},
{
"name": "http://totalcmd.net/plugring/fileinfo.html",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "VU#813631",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/813631"
},
{
"name" : "75955",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75955"
},
{
"name" : "1033004",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033004"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2899",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6101",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "38795",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38795/"
},
{
"name": "MS15-115",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-115"
},
{
"name": "38795",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38795/"
},
{
"name": "1034114",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6103",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "MS15-115",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-115"
},
{
"name": "https://code.google.com/p/google-security-research/issues/detail?id=506",
"refsource": "MISC",
"url": "https://code.google.com/p/google-security-research/issues/detail?id=506"
},
{
"name": "1034114",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034114"
},
{
"name": "38714",
"refsource": "EXPLOIT-DB",
@ -61,21 +76,6 @@
"name": "http://packetstormsecurity.com/files/134397/Microsoft-Windows-Kernel-Win32k.sys-TTF-Font-Processing-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134397/Microsoft-Windows-Kernel-Win32k.sys-TTF-Font-Processing-Buffer-Overflow.html"
},
{
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=506",
"refsource" : "MISC",
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=506"
},
{
"name" : "MS15-115",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-115"
},
{
"name" : "1034114",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034114"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6111",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-120",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-120"
},
{
"name": "1034123",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034123"
},
{
"name": "MS15-120",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-120"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6223",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-6484",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-7424",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7522",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0599",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "1034708",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034708"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20160504 ESA-2016-051: Patch 14 for RSA Authentication Manager 8.1 SP1 to Address Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2016/May/23"
},
{
"name": "http://packetstormsecurity.com/files/136994/RSA-Authentication-Manager-XSS-HTTP-Response-Splitting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136994/RSA-Authentication-Manager-XSS-HTTP-Response-Splitting.html"
},
{
"name": "20160504 ESA-2016-051: Patch 14 for RSA Authentication Manager 8.1 SP1 to Address Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2016/May/23"
},
{
"name": "1035755",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1375",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2016-1759",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206167",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206167"
},
{
"name": "APPLE-SA-2016-03-21-5",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
},
{
"name": "https://support.apple.com/HT206167",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206167"
},
{
"name": "1035363",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.landaire.net/blog/cve-2016-1902-symfony-securerandom/",
"refsource" : "MISC",
"url" : "https://www.landaire.net/blog/cve-2016-1902-symfony-securerandom/"
},
{
"name": "http://symfony.com/blog/cve-2016-1902-securerandom-s-fallback-not-secure-when-openssl-fails",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "CONFIRM",
"url": "https://github.com/symfony/symfony/pull/17359"
},
{
"name": "https://www.landaire.net/blog/cve-2016-1902-symfony-securerandom/",
"refsource": "MISC",
"url": "https://www.landaire.net/blog/cve-2016-1902-symfony-securerandom/"
},
{
"name": "DSA-3588",
"refsource": "DEBIAN",

View File

@ -52,50 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160420 Re: CVE Request: Squid HTTP Caching Proxy multiple issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/20/9"
},
{
"name" : "[oss-security] 20160421 CVE Request: Squid HTTP Caching Proxy multiple issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/20/6"
},
{
"name": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3625",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3625"
},
{
"name": "GLSA-201607-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-01"
},
{
"name" : "RHSA-2016:1138",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1138"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "RHSA-2016:1139",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1139"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "SUSE-SU-2016:1996",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
},
{
"name": "[oss-security] 20160421 CVE Request: Squid HTTP Caching Proxy multiple issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/20/6"
},
{
"name": "USN-2995-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2995-1"
},
{
"name": "RHSA-2016:1140",
@ -108,19 +98,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
},
{
"name" : "SUSE-SU-2016:1996",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
},
{
"name" : "SUSE-SU-2016:2089",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
},
{
"name" : "USN-2995-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2995-1"
"name": "RHSA-2016:1138",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1138"
},
{
"name": "91787",
@ -128,14 +108,34 @@
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name" : "86788",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/86788"
"name": "RHSA-2016:1139",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1139"
},
{
"name": "SUSE-SU-2016:2089",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
},
{
"name": "[oss-security] 20160420 Re: CVE Request: Squid HTTP Caching Proxy multiple issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/20/9"
},
{
"name": "1035647",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035647"
},
{
"name": "DSA-3625",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3625"
},
{
"name": "86788",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/86788"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4127",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
"name": "1036117",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036117"
},
{
"name": "MS16-083",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
},
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{
"name": "RHSA-2016:1238",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238"
},
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name": "openSUSE-SU-2016:1621",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
},
{
"name" : "openSUSE-SU-2016:1625",
"name": "SUSE-SU-2016:1613",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name" : "1036117",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036117"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11825",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11825"
"name": "openSUSE-SU-2016:0661",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2016-14.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2016-14.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "openSUSE-SU-2016:0660",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html"
},
{
"name" : "openSUSE-SU-2016:0661",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11825",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11825"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
}
]
}

View File

@ -62,25 +62,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.wp-olivecart.com/news/20160925.html",
"refsource" : "CONFIRM",
"url" : "http://www.wp-olivecart.com/news/20160925.html"
},
{
"name" : "JVN#14567604",
"refsource" : "JVN",
"url" : "https://jvn.jp/en/jp/JVN14567604/index.html"
},
{
"name": "JVNDB-2016-000209",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000209.html"
},
{
"name": "http://www.wp-olivecart.com/news/20160925.html",
"refsource": "CONFIRM",
"url": "http://www.wp-olivecart.com/news/20160925.html"
},
{
"name": "93790",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93790"
},
{
"name": "JVN#14567604",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN14567604/index.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://lists.openwall.net/full-disclosure/2019/02/05/6",
"name": "https://wordpress.org/plugins/blog2social/#developers",
"refsource": "MISC",
"url" : "https://lists.openwall.net/full-disclosure/2019/02/05/6"
"url": "https://wordpress.org/plugins/blog2social/#developers"
},
{
"name": "https://security-consulting.icu/blog/2019/02/wordpress-blog2social-xss/",
@ -63,9 +63,9 @@
"url": "https://security-consulting.icu/blog/2019/02/wordpress-blog2social-xss/"
},
{
"name" : "https://wordpress.org/plugins/blog2social/#developers",
"name": "https://lists.openwall.net/full-disclosure/2019/02/05/6",
"refsource": "MISC",
"url" : "https://wordpress.org/plugins/blog2social/#developers"
"url": "https://lists.openwall.net/full-disclosure/2019/02/05/6"
}
]
}