"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:24:22 +00:00
parent 84efc455e5
commit fa9a125fb6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3000 additions and 3000 deletions

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "990",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/990"
},
{ {
"name": "H-106", "name": "H-106",
"refsource": "CIAC", "refsource": "CIAC",
@ -62,11 +67,6 @@
"refsource": "SGI", "refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/19970508-02-PX" "url": "ftp://patches.sgi.com/support/free/security/advisories/19970508-02-PX"
}, },
{
"name" : "990",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/990"
},
{ {
"name": "sgi-lockout(557)", "name": "sgi-lockout(557)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "iams-passwords-plaintext(3285)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3285"
},
{ {
"name": "19991001 Vulnerabilities in the Internet Anywhere Mail Server", "name": "19991001 Vulnerabilities in the Internet Anywhere Mail Server",
"refsource": "NTBUGTRAQ", "refsource": "NTBUGTRAQ",
@ -61,11 +66,6 @@
"name": "731", "name": "731",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/731" "url": "http://www.securityfocus.com/bid/731"
},
{
"name" : "iams-passwords-plaintext(3285)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/3285"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20000317 [SAFER 000317.EXP.1.5] Netscape Enterprise Server and '?wp' tags",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38D2173D.24E39DD0@relaygroup.com"
},
{ {
"name": "1063", "name": "1063",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1063" "url": "http://www.securityfocus.com/bid/1063"
},
{
"name": "20000317 [SAFER 000317.EXP.1.5] Netscape Enterprise Server and '?wp' tags",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=38D2173D.24E39DD0@relaygroup.com"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20000706 Vulnerability in Poll_It cgi v2.0", "name": "http-cgi-pollit-variable-overwrite(4878)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-07/0076.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4878"
}, },
{ {
"name": "1431", "name": "1431",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/1431" "url": "http://www.securityfocus.com/bid/1431"
}, },
{ {
"name" : "http-cgi-pollit-variable-overwrite(4878)", "name": "20000706 Vulnerability in Poll_It cgi v2.0",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4878" "url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0076.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ultraseek-malformed-url-dos(5439)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5439"
},
{ {
"name": "20001030 Ultraseek 3.1.x Remote DoS Vulnerability", "name": "20001030 Ultraseek 3.1.x Remote DoS Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "1866", "name": "1866",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1866" "url": "http://www.securityfocus.com/bid/1866"
},
{
"name" : "ultraseek-malformed-url-dos(5439)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5439"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "A121200-1",
"refsource" : "ATSTAKE",
"url" : "http://www.atstake.com/research/advisories/2000/a121200-1.txt"
},
{ {
"name": "aim-remote-bo(5732)", "name": "aim-remote-bo(5732)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5732" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5732"
},
{
"name": "A121200-1",
"refsource": "ATSTAKE",
"url": "http://www.atstake.com/research/advisories/2000/a121200-1.txt"
} }
] ]
} }

View File

@ -52,116 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070223 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/461024/100/0/threaded"
},
{
"name" : "20070222 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html"
},
{
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=371321",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=371321"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1103",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1103"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "MDKSA-2007:050",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
},
{ {
"name": "RHSA-2007:0078", "name": "RHSA-2007:0078",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html" "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
}, },
{
"name" : "20070301-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{
"name" : "20070202-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
},
{
"name" : "SSA:2007-066-05",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name" : "SUSE-SA:2007:019",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
},
{
"name" : "SUSE-SA:2007:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
},
{
"name" : "USN-428-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-428-1"
},
{
"name" : "VU#393921",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/393921"
},
{
"name" : "22679",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22679"
},
{
"name" : "32103",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32103"
},
{
"name" : "oval:org.mitre.oval:def:11158",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158"
},
{ {
"name": "1017701", "name": "1017701",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017701" "url": "http://www.securitytracker.com/id?1017701"
}, },
{
"name" : "24333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24333"
},
{
"name" : "24343",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24343"
},
{ {
"name": "24395", "name": "24395",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -172,30 +72,130 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24384" "url": "http://secunia.com/advisories/24384"
}, },
{
"name": "24457",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24457"
},
{
"name": "24343",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24343"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "22679",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22679"
},
{
"name": "ie-mozilla-onunload-dos(32647)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32647"
},
{
"name": "20070222 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html"
},
{
"name": "VU#393921",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/393921"
},
{ {
"name": "24650", "name": "24650",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24650" "url": "http://secunia.com/advisories/24650"
}, },
{ {
"name" : "24457", "name": "USN-428-1",
"refsource" : "SECUNIA", "refsource": "UBUNTU",
"url" : "http://secunia.com/advisories/24457" "url": "http://www.ubuntu.com/usn/usn-428-1"
}, },
{ {
"name": "2302", "name": "2302",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2302" "url": "http://securityreason.com/securityalert/2302"
}, },
{
"name": "https://issues.rpath.com/browse/RPL-1103",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1103"
},
{
"name": "SUSE-SA:2007:019",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
},
{
"name": "SUSE-SA:2007:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
},
{ {
"name": "mozilla-onunload-code-execution(32648)", "name": "mozilla-onunload-code-execution(32648)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32648" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32648"
}, },
{ {
"name" : "ie-mozilla-onunload-dos(32647)", "name": "32103",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32647" "url": "http://osvdb.org/32103"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "20070223 Firefox onUnload + document.write() memory corruption vulnerability (MSIE7 null ptr)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461024/100/0/threaded"
},
{
"name": "20070301-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
},
{
"name": "oval:org.mitre.oval:def:11158",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158"
},
{
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html"
},
{
"name": "24333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24333"
},
{
"name": "MDKSA-2007:050",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
},
{
"name": "20070202-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
},
{
"name": "SSA:2007-066-05",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-1570", "ID": "CVE-2007-1570",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3633" "url": "https://www.exploit-db.com/exploits/3633"
}, },
{
"name": "xoops-rmsoft-categos-sql-injection(33370)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33370"
},
{ {
"name": "23250", "name": "23250",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "24709", "name": "24709",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24709" "url": "http://secunia.com/advisories/24709"
},
{
"name" : "xoops-rmsoft-categos-sql-injection(33370)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33370"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480107/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/480107/100/0/threaded"
}, },
{
"name" : "42521",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42521"
},
{ {
"name": "3157", "name": "3157",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3157" "url": "http://securityreason.com/securityalert/3157"
},
{
"name": "42521",
"refsource": "OSVDB",
"url": "http://osvdb.org/42521"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20071008 TorrentTrader Classic Mutiple Remote vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/481749/100/0/threaded"
},
{ {
"name": "4500", "name": "4500",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4500" "url": "https://www.exploit-db.com/exploits/4500"
}, },
{
"name" : "ADV-2007-3451",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3451"
},
{ {
"name": "37652", "name": "37652",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/37652" "url": "http://osvdb.org/37652"
}, },
{ {
"name" : "27109", "name": "ADV-2007-3451",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/27109" "url": "http://www.vupen.com/english/advisories/2007/3451"
},
{
"name" : "3207",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3207"
}, },
{ {
"name": "torrenttrader-adminfunctions-file-include(37004)", "name": "torrenttrader-adminfunctions-file-include(37004)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37004" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37004"
},
{
"name": "27109",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27109"
},
{
"name": "20071008 TorrentTrader Classic Mutiple Remote vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/481749/100/0/threaded"
},
{
"name": "3207",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3207"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20071010 Cisco Wireless Control System Conversion Utility Adds Default Password",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00808d72db.shtml"
},
{
"name" : "26000",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26000"
},
{ {
"name": "ADV-2007-3456", "name": "ADV-2007-3456",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3456" "url": "http://www.vupen.com/english/advisories/2007/3456"
}, },
{ {
"name" : "37936", "name": "20071010 Cisco Wireless Control System Conversion Utility Adds Default Password",
"refsource" : "OSVDB", "refsource": "CISCO",
"url" : "http://osvdb.org/37936" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808d72db.shtml"
}, },
{ {
"name": "1018797", "name": "1018797",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018797" "url": "http://www.securitytracker.com/id?1018797"
}, },
{
"name": "26000",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26000"
},
{ {
"name": "ciscowcs-default-password-admin-account(37053)", "name": "ciscowcs-default-password-admin-account(37053)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37053" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37053"
},
{
"name": "37936",
"refsource": "OSVDB",
"url": "http://osvdb.org/37936"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=688" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=688"
}, },
{
"name" : "27870",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27870"
},
{
"name" : "ADV-2008-1237",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1237/references"
},
{ {
"name": "1019852", "name": "1019852",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -77,6 +67,16 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29784" "url": "http://secunia.com/advisories/29784"
}, },
{
"name": "ADV-2008-1237",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1237/references"
},
{
"name": "27870",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27870"
},
{ {
"name": "ibm-db2-db2dasrrm-symlink(41848)", "name": "ibm-db2-db2dasrrm-symlink(41848)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://issues.apache.org/jira/browse/GERONIMO-3543",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/GERONIMO-3543"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21286105",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21286105"
},
{
"name" : "26287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26287"
},
{
"name" : "ADV-2007-3675",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3675"
},
{ {
"name": "ADV-2007-3676", "name": "ADV-2007-3676",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -82,15 +62,35 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38662" "url": "http://osvdb.org/38662"
}, },
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21286105",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21286105"
},
{ {
"name": "27482", "name": "27482",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27482" "url": "http://secunia.com/advisories/27482"
}, },
{
"name": "26287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26287"
},
{ {
"name": "27478", "name": "27478",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27478" "url": "http://secunia.com/advisories/27478"
},
{
"name": "https://issues.apache.org/jira/browse/GERONIMO-3543",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/GERONIMO-3543"
},
{
"name": "ADV-2007-3675",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3675"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-5968", "ID": "CVE-2007-5968",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-3287", "ID": "CVE-2015-3287",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "72810",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72810"
},
{ {
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)", "name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://www.drupal.org/node/2437993", "name": "https://www.drupal.org/node/2437993",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.drupal.org/node/2437993" "url": "https://www.drupal.org/node/2437993"
},
{
"name" : "72810",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72810"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4739", "ID": "CVE-2015-4739",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20151104 [KIS-2015-07] ATutor <= 2.2 (popuphelp.php) Reflected Cross-Site Scripting Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536837/100/0/threaded"
},
{ {
"name": "20151104 [KIS-2015-07] ATutor <= 2.2 (popuphelp.php) Reflected Cross-Site Scripting Vulnerability", "name": "20151104 [KIS-2015-07] ATutor <= 2.2 (popuphelp.php) Reflected Cross-Site Scripting Vulnerability",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Nov/12" "url": "http://seclists.org/fulldisclosure/2015/Nov/12"
}, },
{
"name": "http://packetstormsecurity.com/files/134217/ATutor-2.2-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134217/ATutor-2.2-Cross-Site-Scripting.html"
},
{ {
"name": "http://karmainsecurity.com/KIS-2015-07", "name": "http://karmainsecurity.com/KIS-2015-07",
"refsource": "MISC", "refsource": "MISC",
"url": "http://karmainsecurity.com/KIS-2015-07" "url": "http://karmainsecurity.com/KIS-2015-07"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/134217/ATutor-2.2-Cross-Site-Scripting.html", "name": "20151104 [KIS-2015-07] ATutor <= 2.2 (popuphelp.php) Reflected Cross-Site Scripting Vulnerability",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://packetstormsecurity.com/files/134217/ATutor-2.2-Cross-Site-Scripting.html" "url": "http://www.securityfocus.com/archive/1/536837/100/0/threaded"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8185", "ID": "CVE-2015-8185",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@symantec.com",
"ID": "CVE-2015-8800", "ID": "CVE-2015-8800",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2015-8864", "ID": "CVE-2015-8864",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,39 +58,39 @@
"url": "https://github.com/roundcube/roundcubemail/commit/40d7342dd9c9bd2a1d613edc848ed95a4d71aa18" "url": "https://github.com/roundcube/roundcubemail/commit/40d7342dd9c9bd2a1d613edc848ed95a4d71aa18"
}, },
{ {
"name" : "https://github.com/roundcube/roundcubemail/issues/4949", "name": "openSUSE-SU-2016:2108",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://github.com/roundcube/roundcubemail/issues/4949" "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00078.html"
},
{
"name" : "https://github.com/roundcube/roundcubemail/releases/tag/1.0.9",
"refsource" : "CONFIRM",
"url" : "https://github.com/roundcube/roundcubemail/releases/tag/1.0.9"
},
{
"name" : "https://github.com/roundcube/roundcubemail/releases/tag/1.1.5",
"refsource" : "CONFIRM",
"url" : "https://github.com/roundcube/roundcubemail/releases/tag/1.1.5"
}, },
{ {
"name": "https://github.com/roundcube/roundcubemail/wiki/Changelog#release-115", "name": "https://github.com/roundcube/roundcubemail/wiki/Changelog#release-115",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/roundcube/roundcubemail/wiki/Changelog#release-115" "url": "https://github.com/roundcube/roundcubemail/wiki/Changelog#release-115"
}, },
{
"name" : "openSUSE-SU-2016:2108",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00078.html"
},
{ {
"name": "openSUSE-SU-2016:2109", "name": "openSUSE-SU-2016:2109",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00079.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00079.html"
}, },
{
"name": "https://github.com/roundcube/roundcubemail/releases/tag/1.0.9",
"refsource": "CONFIRM",
"url": "https://github.com/roundcube/roundcubemail/releases/tag/1.0.9"
},
{
"name": "https://github.com/roundcube/roundcubemail/issues/4949",
"refsource": "CONFIRM",
"url": "https://github.com/roundcube/roundcubemail/issues/4949"
},
{ {
"name": "openSUSE-SU-2016:2127", "name": "openSUSE-SU-2016:2127",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00095.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00095.html"
},
{
"name": "https://github.com/roundcube/roundcubemail/releases/tag/1.1.5",
"refsource": "CONFIRM",
"url": "https://github.com/roundcube/roundcubemail/releases/tag/1.1.5"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1483", "ID": "CVE-2016-1483",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2016-1646", "ID": "CVE-2016-1646",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,60 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=594574",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=594574"
},
{
"name" : "https://codereview.chromium.org/1804963002/",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1804963002/"
},
{
"name" : "DSA-3531",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3531"
},
{
"name" : "GLSA-201605-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-02"
},
{ {
"name": "RHSA-2016:0525", "name": "RHSA-2016:0525",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0525.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-0525.html"
}, },
{
"name" : "openSUSE-SU-2016:1059",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html"
},
{ {
"name": "openSUSE-SU-2016:0929", "name": "openSUSE-SU-2016:0929",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html"
}, },
{
"name": "openSUSE-SU-2016:1059",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html"
},
{
"name": "DSA-3531",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3531"
},
{
"name": "https://codereview.chromium.org/1804963002/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1804963002/"
},
{
"name": "1035423",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035423"
},
{ {
"name": "openSUSE-SU-2016:0930", "name": "openSUSE-SU-2016:0930",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html"
}, },
{
"name": "https://code.google.com/p/chromium/issues/detail?id=594574",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=594574"
},
{ {
"name": "USN-2955-1", "name": "USN-2955-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2955-1" "url": "http://www.ubuntu.com/usn/USN-2955-1"
}, },
{ {
"name" : "1035423", "name": "GLSA-201605-02",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://www.securitytracker.com/id/1035423" "url": "https://security.gentoo.org/glsa/201605-02"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-5267", "ID": "CVE-2016-5267",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036508",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036508"
},
{
"name": "92260",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92260"
},
{
"name": "GLSA-201701-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15"
},
{ {
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-82.html", "name": "http://www.mozilla.org/security/announce/2016/mfsa2016-82.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1284372", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1284372",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1284372" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1284372"
},
{
"name" : "GLSA-201701-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-15"
},
{
"name" : "92260",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92260"
},
{
"name" : "1036508",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036508"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2047", "ID": "CVE-2018-2047",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2094", "ID": "CVE-2018-2094",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2206", "ID": "CVE-2018-2206",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2274", "ID": "CVE-2018-2274",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {