"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:13:59 +00:00
parent 7959e22f7d
commit f42685485a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3407 additions and 3407 deletions

View File

@ -52,70 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://projects.commandprompt.com/public/pgsql/changeset/26457",
"refsource" : "CONFIRM",
"url" : "http://projects.commandprompt.com/public/pgsql/changeset/26457"
},
{
"name" : "http://www.postgresql.org/about/news.664",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/about/news.664"
},
{
"name" : "http://support.novell.com/techcenter/psdb/59650c03a8bc5ae310cd7898bd106ad2.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/59650c03a8bc5ae310cd7898bd106ad2.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm"
},
{
"name": "MDKSA-2006:194",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:194"
},
{
"name" : "RHSA-2007:0067",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0067.html"
},
{
"name" : "RHSA-2007:0068",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0068.html"
},
{
"name" : "SUSE-SR:2006:027",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_27_sr.html"
},
{
"name" : "2006-0059",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0059/"
},
{
"name" : "USN-369-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-369-1"
},
{
"name": "USN-369-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-369-2"
},
{
"name" : "20717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20717"
"name": "1017115",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017115"
},
{
"name" : "oval:org.mitre.oval:def:10905",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10905"
"name": "http://projects.commandprompt.com/public/pgsql/changeset/26457",
"refsource": "CONFIRM",
"url": "http://projects.commandprompt.com/public/pgsql/changeset/26457"
},
{
"name": "RHSA-2007:0068",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0068.html"
},
{
"name": "ADV-2006-4182",
@ -123,9 +83,69 @@
"url": "http://www.vupen.com/english/advisories/2006/4182"
},
{
"name" : "1017115",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017115"
"name": "22606",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22606"
},
{
"name": "http://support.novell.com/techcenter/psdb/59650c03a8bc5ae310cd7898bd106ad2.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/59650c03a8bc5ae310cd7898bd106ad2.html"
},
{
"name": "http://www.postgresql.org/about/news.664",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/about/news.664"
},
{
"name": "oval:org.mitre.oval:def:10905",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10905"
},
{
"name": "23048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23048"
},
{
"name": "24577",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24577"
},
{
"name": "SUSE-SR:2006:027",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_27_sr.html"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm"
},
{
"name": "23132",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23132"
},
{
"name": "USN-369-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-369-1"
},
{
"name": "22636",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22636"
},
{
"name": "RHSA-2007:0067",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0067.html"
},
{
"name": "2006-0059",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0059/"
},
{
"name": "22562",
@ -138,29 +158,9 @@
"url": "http://secunia.com/advisories/22584"
},
{
"name" : "22636",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22636"
},
{
"name" : "22606",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22606"
},
{
"name" : "23048",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23048"
},
{
"name" : "23132",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23132"
},
{
"name" : "24577",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24577"
"name": "20717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20717"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1344"
},
{
"name" : "34816",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34816"
"name": "creabook-admin-sql-injection(33555)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33555"
},
{
"name": "24862",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/24862"
},
{
"name" : "creabook-admin-sql-injection(33555)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33555"
"name": "34816",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34816"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070512 Cross-site Scripting in EQDKP 1.3.2c and prior",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=117901012506948&w=2"
},
{
"name" : "20070512 Re: Cross-site Scripting in EQDKP 1.3.2c and prior",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=117901106013812&w=2"
},
{
"name" : "23951",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23951"
},
{
"name" : "36051",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36051"
"name": "25249",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25249"
},
{
"name": "36052",
@ -78,14 +63,29 @@
"url": "http://osvdb.org/36052"
},
{
"name" : "25249",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25249"
"name": "23951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23951"
},
{
"name": "20070512 Re: Cross-site Scripting in EQDKP 1.3.2c and prior",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=117901106013812&w=2"
},
{
"name": "20070512 Cross-site Scripting in EQDKP 1.3.2c and prior",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=117901012506948&w=2"
},
{
"name": "eqdkp-show-xss(34335)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34335"
},
{
"name": "36051",
"refsource": "OSVDB",
"url": "http://osvdb.org/36051"
}
]
}

View File

@ -53,49 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://dvlabs.tippingpoint.com/advisory/TPTI-07-11",
"refsource" : "MISC",
"url" : "http://dvlabs.tippingpoint.com/advisory/TPTI-07-11"
"name": "24436",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24436"
},
{
"name": "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.1-ReleaseNotes.pdf",
"refsource": "CONFIRM",
"url": "http://www.firebirdsql.org/rlsnotes/Firebird-2.0.1-ReleaseNotes.pdf"
},
{
"name" : "DSA-1529",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1529"
},
{
"name" : "GLSA-200707-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200707-01.xml"
},
{
"name" : "24436",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24436"
},
{
"name": "37231",
"refsource": "OSVDB",
"url": "http://osvdb.org/37231"
},
{
"name" : "ADV-2007-2149",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2149"
},
{
"name": "25601",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25601"
},
{
"name" : "25872",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25872"
"name": "firebird-fbserver-bo(34833)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34833"
},
{
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-07-11",
"refsource": "MISC",
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-07-11"
},
{
"name": "GLSA-200707-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200707-01.xml"
},
{
"name": "ADV-2007-2149",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2149"
},
{
"name": "29501",
@ -103,9 +98,14 @@
"url": "http://secunia.com/advisories/29501"
},
{
"name" : "firebird-fbserver-bo(34833)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34833"
"name": "25872",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25872"
},
{
"name": "DSA-1529",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1529"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20070623 [GOODFELLAS - VULN] BarCodeAx.dll v. 4.9 ActiveX Control RemoteStack Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472189/100/0/threaded"
},
{
"name" : "4094",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4094"
},
{
"name" : "http://goodfellas.shellcode.com.ar/own/VULWAR200706223.txt",
"refsource" : "MISC",
"url" : "http://goodfellas.shellcode.com.ar/own/VULWAR200706223.txt"
},
{
"name": "24596",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24596"
},
{
"name" : "37482",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37482"
},
{
"name": "ADV-2007-2305",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2305"
},
{
"name" : "25788",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25788"
"name": "http://goodfellas.shellcode.com.ar/own/VULWAR200706223.txt",
"refsource": "MISC",
"url": "http://goodfellas.shellcode.com.ar/own/VULWAR200706223.txt"
},
{
"name": "barcodeax-activex-beginprint-bo(35011)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35011"
},
{
"name": "4094",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4094"
},
{
"name": "37482",
"refsource": "OSVDB",
"url": "http://osvdb.org/37482"
},
{
"name": "25788",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25788"
},
{
"name": "20070623 [GOODFELLAS - VULN] BarCodeAx.dll v. 4.9 ActiveX Control RemoteStack Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472189/100/0/threaded"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070627 [GOODFELLAS - VULN] hpqxml.dll 2.0.0.133 from HP Digital ImagingArbitary Data Write.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472384/100/0/threaded"
},
{
"name" : "4119",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4119"
},
{
"name": "37675",
"refsource": "OSVDB",
"url": "http://osvdb.org/37675"
},
{
"name" : "25869",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25869"
"name": "hp-photodigitalimaging-hpqxml-file-overwrite(35124)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35124"
},
{
"name": "2846",
@ -78,9 +68,19 @@
"url": "http://securityreason.com/securityalert/2846"
},
{
"name" : "hp-photodigitalimaging-hpqxml-file-overwrite(35124)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35124"
"name": "20070627 [GOODFELLAS - VULN] hpqxml.dll 2.0.0.133 from HP Digital ImagingArbitary Data Write.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472384/100/0/threaded"
},
{
"name": "25869",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25869"
},
{
"name": "4119",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4119"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.buayacorp.com/files/wordpress/wordpress-advisory.html",
"refsource" : "MISC",
"url" : "http://www.buayacorp.com/files/wordpress/wordpress-advisory.html"
},
{
"name" : "http://trac.mu.wordpress.org/changeset/1005",
"refsource" : "CONFIRM",
"url" : "http://trac.mu.wordpress.org/changeset/1005"
"name": "25794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25794"
},
{
"name": "24642",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/37295"
},
{
"name" : "25794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25794"
"name": "http://www.buayacorp.com/files/wordpress/wordpress-advisory.html",
"refsource": "MISC",
"url": "http://www.buayacorp.com/files/wordpress/wordpress-advisory.html"
},
{
"name": "http://trac.mu.wordpress.org/changeset/1005",
"refsource": "CONFIRM",
"url": "http://trac.mu.wordpress.org/changeset/1005"
}
]
}

View File

@ -52,90 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "20080110 SecurityReason - Apache2 CSRF, XSS, Memory Corruption and Denial of Service Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486169/100/0/threaded"
},
{
"name" : "http://httpd.apache.org/security/vulnerabilities_22.html",
"refsource" : "CONFIRM",
"url" : "http://httpd.apache.org/security/vulnerabilities_22.html"
},
{
"name" : "FEDORA-2008-1695",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html"
},
{
"name" : "FEDORA-2008-1711",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html"
},
{
"name": "GLSA-200803-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-19.xml"
},
{
"name" : "MDVSA-2008:016",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:016"
},
{
"name" : "RHSA-2008:0008",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0008.html"
},
{
"name" : "RHSA-2008:0009",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0009.html"
},
{
"name" : "SUSE-SA:2008:021",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html"
},
{
"name" : "USN-575-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-575-1"
},
{
"name" : "27236",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27236"
},
{
"name" : "oval:org.mitre.oval:def:10181",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10181"
},
{
"name" : "oval:org.mitre.oval:def:8690",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8690"
},
{
"name" : "ADV-2008-0048",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0048"
},
{
"name" : "28526",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28526"
},
{
"name": "28749",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28749"
},
{
"name" : "28977",
"name": "3523",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3523"
},
{
"name": "FEDORA-2008-1695",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html"
},
{
"name": "28526",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28977"
"url": "http://secunia.com/advisories/28526"
},
{
"name": "oval:org.mitre.oval:def:10181",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10181"
},
{
"name": "27236",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27236"
},
{
"name": "RHSA-2008:0008",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0008.html"
},
{
"name": "FEDORA-2008-1711",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html"
},
{
"name": "RHSA-2008:0009",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0009.html"
},
{
"name": "http://httpd.apache.org/security/vulnerabilities_22.html",
"refsource": "CONFIRM",
"url": "http://httpd.apache.org/security/vulnerabilities_22.html"
},
{
"name": "ADV-2008-0048",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0048"
},
{
"name": "29348",
@ -143,19 +118,44 @@
"url": "http://secunia.com/advisories/29348"
},
{
"name" : "29640",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29640"
"name": "SUSE-SA:2008:021",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html"
},
{
"name" : "3523",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3523"
"name": "20080110 SecurityReason - Apache2 CSRF, XSS, Memory Corruption and Denial of Service Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486169/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:8690",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8690"
},
{
"name": "apache-modproxybalancer-dos(39476)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39476"
},
{
"name": "USN-575-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-575-1"
},
{
"name": "29640",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29640"
},
{
"name": "28977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28977"
},
{
"name": "MDVSA-2008:016",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:016"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "4786",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4786"
},
{
"name": "http://newhack.org/advisories/AuraCMS-2.2-RemoteAddAdmin.txt",
"refsource": "MISC",
"url": "http://newhack.org/advisories/AuraCMS-2.2-RemoteAddAdmin.txt"
},
{
"name" : "27037",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27037"
},
{
"name": "39804",
"refsource": "OSVDB",
"url": "http://osvdb.org/39804"
},
{
"name": "4786",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4786"
},
{
"name": "27037",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27037"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4775",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4775"
},
{
"name" : "http://www.inj3ct-it.org/exploit/adultscript.txt",
"refsource" : "MISC",
"url" : "http://www.inj3ct-it.org/exploit/adultscript.txt"
},
{
"name" : "26996",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26996"
"name": "adultscript-id-sql-injection(39229)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39229"
},
{
"name": "39621",
@ -77,15 +67,25 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/39622"
},
{
"name": "26996",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26996"
},
{
"name": "28165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28165"
},
{
"name" : "adultscript-id-sql-injection(39229)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39229"
"name": "http://www.inj3ct-it.org/exploit/adultscript.txt",
"refsource": "MISC",
"url": "http://www.inj3ct-it.org/exploit/adultscript.txt"
},
{
"name": "4775",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4775"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-6590",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0497",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0900",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "38816",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38816"
},
{
"name": "http://typo3.org/extensions/repository/view/chsellector/0.1.2/",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
},
{
"name" : "38816",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38816"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-1289",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "38751",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38751"
},
{
"name": "oval:org.mitre.oval:def:6652",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6652"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
"refsource": "CONFIRM",
@ -62,16 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40087"
},
{
"name" : "oval:org.mitre.oval:def:6652",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6652"
},
{
"name" : "38751",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38751"
},
{
"name": "ADV-2010-1128",
"refsource": "VUPEN",

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "11622",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11622"
},
{
"name" : "http://my.opera.com/securitygroup/blog/2010/03/09/the-malformed-content-length-header-security-issue",
"refsource" : "CONFIRM",
"url" : "http://my.opera.com/securitygroup/blog/2010/03/09/the-malformed-content-length-header-security-issue"
},
{
"name" : "http://www.opera.com/support/kb/view/948/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/support/kb/view/948/"
},
{
"name": "38519",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38519"
},
{
"name" : "62714",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/62714"
},
{
"name": "1023690",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023690"
},
{
"name" : "38820",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38820"
"name": "http://www.opera.com/support/kb/view/948/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/kb/view/948/"
},
{
"name": "11622",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11622"
},
{
"name": "opera-contentlength-bo(56673)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56673"
},
{
"name": "62714",
"refsource": "OSVDB",
"url": "http://osvdb.org/62714"
},
{
"name": "http://my.opera.com/securitygroup/blog/2010/03/09/the-malformed-content-length-header-security-issue",
"refsource": "CONFIRM",
"url": "http://my.opera.com/securitygroup/blog/2010/03/09/the-malformed-content-length-header-security-issue"
},
{
"name": "ADV-2010-0529",
@ -93,9 +93,9 @@
"url": "http://www.vupen.com/english/advisories/2010/0529"
},
{
"name" : "opera-contentlength-bo(56673)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56673"
"name": "38820",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38820"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://h07.w.interia.pl/Safari.rar",
"refsource" : "MISC",
"url" : "http://h07.w.interia.pl/Safari.rar"
},
{
"name" : "http://reviews.cnet.com/8301-13727_7-20004709-263.html",
"refsource" : "MISC",
"url" : "http://reviews.cnet.com/8301-13727_7-20004709-263.html"
},
{
"name" : "VU#943165",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/943165"
},
{
"name" : "39990",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39990"
},
{
"name" : "64482",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/64482"
"name": "39670",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39670"
},
{
"name": "oval:org.mitre.oval:def:6748",
@ -83,19 +63,39 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6748"
},
{
"name" : "1023958",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023958"
},
{
"name" : "39670",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39670"
"name": "http://reviews.cnet.com/8301-13727_7-20004709-263.html",
"refsource": "MISC",
"url": "http://reviews.cnet.com/8301-13727_7-20004709-263.html"
},
{
"name": "ADV-2010-1097",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1097"
},
{
"name": "39990",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39990"
},
{
"name": "http://h07.w.interia.pl/Safari.rar",
"refsource": "MISC",
"url": "http://h07.w.interia.pl/Safari.rar"
},
{
"name": "64482",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64482"
},
{
"name": "1023958",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023958"
},
{
"name": "VU#943165",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/943165"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0275",
"STATE": "PUBLIC"
},
@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-010",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
},
{
"name": "65373",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65373"
},
{
"name" : "103174",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/103174"
"name": "MS14-010",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
},
{
"name": "1029741",
@ -77,6 +72,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56796"
},
{
"name": "103174",
"refsource": "OSVDB",
"url": "http://osvdb.org/103174"
},
{
"name": "ms-ie-cve20140275-code-exec(90765)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0397",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.oracle.com/sunsecurity/entry/cve_2014_0397_buffer_errors",
"refsource" : "CONFIRM",
"url" : "https://blogs.oracle.com/sunsecurity/entry/cve_2014_0397_buffer_errors"
},
{
"name": "65819",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65819"
},
{
"name": "https://blogs.oracle.com/sunsecurity/entry/cve_2014_0397_buffer_errors",
"refsource": "CONFIRM",
"url": "https://blogs.oracle.com/sunsecurity/entry/cve_2014_0397_buffer_errors"
},
{
"name": "libxtsol-cve20140397-bo(91482)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0904",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1344",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT6254",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6254"
"name": "GLSA-201601-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-02"
},
{
"name": "https://support.apple.com/kb/HT6537",
@ -63,19 +63,19 @@
"url": "https://support.apple.com/kb/HT6537"
},
{
"name" : "APPLE-SA-2014-05-21-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
},
{
"name" : "GLSA-201601-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-02"
"name": "http://support.apple.com/kb/HT6254",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6254"
},
{
"name": "67553",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67553"
},
{
"name": "APPLE-SA-2014-05-21-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5768",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#606961",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5843",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#839457",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/839457"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#839457",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/839457"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/BLUU-9TLSHD"
},
{
"name" : "VU#550620",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/550620"
},
{
"name": "73683",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73683"
},
{
"name": "VU#550620",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/550620"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://github.com/DSpace/DSpace/releases/tag/dspace-5.5"
},
{
"name" : "https://jira.duraspace.org/browse/DS-3094",
"refsource" : "MISC",
"url" : "https://jira.duraspace.org/browse/DS-3094"
},
{
"name": "https://wiki.duraspace.org/display/DSDOC5x/Release+Notes",
"refsource": "MISC",
"url": "https://wiki.duraspace.org/display/DSDOC5x/Release+Notes"
},
{
"name": "https://jira.duraspace.org/browse/DS-3094",
"refsource": "MISC",
"url": "https://jira.duraspace.org/browse/DS-3094"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3615",
"STATE": "PUBLIC"
},
@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "DSA-3624",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3624"
},
{
"name" : "DSA-3632",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3632"
},
{
"name" : "RHSA-2016:1601",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1601.html"
},
{
"name" : "RHSA-2016:1602",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1602.html"
"name": "USN-3040-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3040-1"
},
{
"name": "RHSA-2016:1603",
@ -108,44 +63,89 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1603.html"
},
{
"name" : "RHSA-2016:1604",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1604.html"
},
{
"name" : "RHSA-2016:1637",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1637.html"
},
{
"name" : "RHSA-2016:1480",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name" : "openSUSE-SU-2016:2278",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00042.html"
},
{
"name" : "USN-3040-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3040-1"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "91960",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91960"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "DSA-3632",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3632"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/"
},
{
"name": "RHSA-2016:1480",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/"
},
{
"name": "RHSA-2016:1601",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1601.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168"
},
{
"name": "1036362",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036362"
},
{
"name": "openSUSE-SU-2016:2278",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00042.html"
},
{
"name": "DSA-3624",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3624"
},
{
"name": "RHSA-2016:1637",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1637.html"
},
{
"name": "RHSA-2016:1602",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1602.html"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "RHSA-2016:1604",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1604.html"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207143",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207143"
"name": "APPLE-SA-2016-09-20-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{
"name": "https://support.apple.com/HT207157",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207157"
},
{
"name" : "APPLE-SA-2016-09-20-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
},
{
"name" : "APPLE-SA-2016-09-20-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{
"name": "93053",
"refsource": "BID",
@ -81,6 +71,16 @@
"name": "1036854",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036854"
},
{
"name": "https://support.apple.com/HT207143",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207143"
},
{
"name": "APPLE-SA-2016-09-20-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8456",
"STATE": "PUBLIC"
},

View File

@ -60,15 +60,15 @@
"refsource": "MISC",
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0227/"
},
{
"name" : "DSA-3813",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3813"
},
{
"name": "96785",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96785"
},
{
"name": "DSA-3813",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3813"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9515",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/24/1"
},
{
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://github.com/tats/w3m/issues/35",
"refsource": "CONFIRM",
"url": "https://github.com/tats/w3m/issues/35"
},
{
"name": "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/24/1"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161126 CVE Request: resource exhaustion in regex expression handling in WebKit",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/26/2"
"name": "1038137",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038137"
},
{
"name": "[oss-security] 20161126 Re: CVE Request: resource exhaustion in regex expression handling in WebKit",
@ -67,15 +67,15 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "[oss-security] 20161126 CVE Request: resource exhaustion in regex expression handling in WebKit",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/26/2"
},
{
"name": "94559",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94559"
},
{
"name" : "1038137",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038137"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securityfocus.com/archive/1/540050/30/0/threaded",
"refsource" : "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/540050/30/0/threaded"
},
{
"name": "95800",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95800"
},
{
"name": "http://www.securityfocus.com/archive/1/540050/30/0/threaded",
"refsource": "CONFIRM",
"url": "http://www.securityfocus.com/archive/1/540050/30/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=979d63d50c0c0f7bc537bf821e056cc9fe5abd38",
"name": "https://github.com/torvalds/linux/commit/979d63d50c0c0f7bc537bf821e056cc9fe5abd38",
"refsource": "MISC",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=979d63d50c0c0f7bc537bf821e056cc9fe5abd38"
"url": "https://github.com/torvalds/linux/commit/979d63d50c0c0f7bc537bf821e056cc9fe5abd38"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d3bd7413e0ca40b60cf60d4003246d067cafdeda",
@ -73,9 +73,9 @@
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.6"
},
{
"name" : "https://github.com/torvalds/linux/commit/979d63d50c0c0f7bc537bf821e056cc9fe5abd38",
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=979d63d50c0c0f7bc537bf821e056cc9fe5abd38",
"refsource": "MISC",
"url" : "https://github.com/torvalds/linux/commit/979d63d50c0c0f7bc537bf821e056cc9fe5abd38"
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=979d63d50c0c0f7bc537bf821e056cc9fe5abd38"
},
{
"name": "https://github.com/torvalds/linux/commit/d3bd7413e0ca40b60cf60d4003246d067cafdeda",