"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:21:48 +00:00
parent 7194e38245
commit 04843cab4d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
63 changed files with 3905 additions and 3905 deletions

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070102 lblog Remote Password Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455681/100/0/threaded"
},
{
"name" : "http://www.aria-security.com/forum/showthread.php?t=79",
"refsource" : "MISC",
"url" : "http://www.aria-security.com/forum/showthread.php?t=79"
},
{
"name" : "33367",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33367"
},
{
"name" : "1017462",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017462"
"name": "lblog-newfolder-information-disclosure(31229)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31229"
},
{
"name": "2098",
@ -78,9 +63,24 @@
"url": "http://securityreason.com/securityalert/2098"
},
{
"name" : "lblog-newfolder-information-disclosure(31229)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31229"
"name": "20070102 lblog Remote Password Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455681/100/0/threaded"
},
{
"name": "1017462",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017462"
},
{
"name": "33367",
"refsource": "OSVDB",
"url": "http://osvdb.org/33367"
},
{
"name": "http://www.aria-security.com/forum/showthread.php?t=79",
"refsource": "MISC",
"url": "http://www.aria-security.com/forum/showthread.php?t=79"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html"
},
{
"name" : "http://www.hackers.ir/advisories/festival.txt",
"refsource" : "MISC",
"url" : "http://www.hackers.ir/advisories/festival.txt"
},
{
"name": "34661",
"refsource": "OSVDB",
"url": "http://osvdb.org/34661"
},
{
"name": "http://www.hackers.ir/advisories/festival.txt",
"refsource": "MISC",
"url": "http://www.hackers.ir/advisories/festival.txt"
}
]
}

View File

@ -53,20 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20070119 WzdFTPD < 8.1 Denial of service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457454/100/0/threaded"
},
{
"name" : "20070119 WzdFTPD < 8.1 Denial of service",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051896.html"
"name": "23852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23852"
},
{
"name": "http://www.s21sec.com/avisos/s21sec-033-en.txt",
"refsource": "MISC",
"url": "http://www.s21sec.com/avisos/s21sec-033-en.txt"
},
{
"name": "wzdftpd-ftp-dos(31599)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31599"
},
{
"name": "2171",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2171"
},
{
"name": "ADV-2007-0277",
"refsource": "VUPEN",
@ -83,19 +88,14 @@
"url": "http://securitytracker.com/id?1017537"
},
{
"name" : "23852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23852"
"name": "20070119 WzdFTPD < 8.1 Denial of service",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/051896.html"
},
{
"name" : "2171",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2171"
},
{
"name" : "wzdftpd-ftp-dos(31599)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31599"
"name": "20070119 WzdFTPD < 8.1 Denial of service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457454/100/0/threaded"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.trendmicro.com/trend-micro-finds-more-windows-mobile-flaws/",
"refsource" : "MISC",
"url" : "http://blog.trendmicro.com/trend-micro-finds-more-windows-mobile-flaws/"
},
{
"name" : "22343",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22343"
},
{
"name" : "ADV-2007-0434",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0434"
},
{
"name": "36149",
"refsource": "OSVDB",
@ -76,6 +61,21 @@
"name": "ie-mobile-unspecified-dos(32001)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32001"
},
{
"name": "ADV-2007-0434",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0434"
},
{
"name": "22343",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22343"
},
{
"name": "http://blog.trendmicro.com/trend-micro-finds-more-windows-mobile-flaws/",
"refsource": "MISC",
"url": "http://blog.trendmicro.com/trend-micro-finds-more-windows-mobile-flaws/"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459265/100/0/threaded"
},
{
"name" : "20070418 Firefox 2.0.0.3 Phishing Protection Bypass Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0516.html"
},
{
"name" : "http://kaneda.bohater.net/security/20070111-firefox_2.0.0.1_bypass_phishing_protection.php",
"refsource" : "MISC",
"url" : "http://kaneda.bohater.net/security/20070111-firefox_2.0.0.1_bypass_phishing_protection.php"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=367538",
"refsource": "MISC",
@ -76,6 +66,16 @@
"name": "33705",
"refsource": "OSVDB",
"url": "http://osvdb.org/33705"
},
{
"name": "20070418 Firefox 2.0.0.3 Phishing Protection Bypass Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0516.html"
},
{
"name": "http://kaneda.bohater.net/security/20070111-firefox_2.0.0.1_bypass_phishing_protection.php",
"refsource": "MISC",
"url": "http://kaneda.bohater.net/security/20070111-firefox_2.0.0.1_bypass_phishing_protection.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3388",
"STATE": "PUBLIC"
},
@ -52,120 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20070803 FLEA-2007-0042-1 qt",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/475480/30/5550/threaded"
},
{
"name" : "http://dist.trolltech.com/developer/download/170529.diff",
"refsource" : "CONFIRM",
"url" : "http://dist.trolltech.com/developer/download/170529.diff"
},
{
"name" : "http://trolltech.com/company/newsroom/announcements/press.2007-07-27.7503755960",
"refsource" : "CONFIRM",
"url" : "http://trolltech.com/company/newsroom/announcements/press.2007-07-27.7503755960"
},
{
"name": "https://issues.rpath.com/browse/RPL-1597",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1597"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-388.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-388.htm"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=185446",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=185446"
},
{
"name" : "DSA-1426",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1426"
},
{
"name" : "FEDORA-2007-2216",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/updates/FEDORA-2007-221.shtml"
},
{
"name" : "FEDORA-2007-703",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/updates/FEDORA-2007-703.shtml"
},
{
"name" : "GLSA-200708-16",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200708-16.xml"
},
{
"name" : "GLSA-200710-28",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200710-28.xml"
},
{
"name" : "GLSA-200712-08",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200712-08.xml"
},
{
"name" : "MDKSA-2007:151",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:151"
},
{
"name" : "RHSA-2007:0721",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0721.html"
},
{
"name" : "20070801-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc"
},
{
"name" : "SSA:2007-222-03",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.354168"
},
{
"name" : "SUSE-SA:2007:048",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_48_qt3.html"
},
{
"name" : "USN-495-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-495-1"
},
{
"name" : "25154",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25154"
},
{
"name" : "oval:org.mitre.oval:def:9690",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9690"
},
{
"name" : "ADV-2007-2733",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2733"
},
{
"name": "1018485",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018485"
},
{
"name" : "26295",
"name": "26385",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26295"
"url": "http://secunia.com/advisories/26385"
},
{
"name": "http://trolltech.com/company/newsroom/announcements/press.2007-07-27.7503755960",
"refsource": "CONFIRM",
"url": "http://trolltech.com/company/newsroom/announcements/press.2007-07-27.7503755960"
},
{
"name": "26298",
@ -173,9 +78,29 @@
"url": "http://secunia.com/advisories/26298"
},
{
"name" : "26264",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26264"
"name": "GLSA-200710-28",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-28.xml"
},
{
"name": "USN-495-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-495-1"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-388.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-388.htm"
},
{
"name": "ADV-2007-2733",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2733"
},
{
"name": "SUSE-SA:2007:048",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_48_qt3.html"
},
{
"name": "26284",
@ -183,54 +108,129 @@
"url": "http://secunia.com/advisories/26284"
},
{
"name" : "26291",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26291"
},
{
"name" : "26306",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26306"
},
{
"name" : "26385",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26385"
},
{
"name" : "24460",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24460"
},
{
"name" : "26607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26607"
},
{
"name" : "26852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26852"
},
{
"name" : "26804",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26804"
},
{
"name" : "26882",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26882"
"name": "MDKSA-2007:151",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:151"
},
{
"name": "27996",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27996"
},
{
"name": "http://dist.trolltech.com/developer/download/170529.diff",
"refsource": "CONFIRM",
"url": "http://dist.trolltech.com/developer/download/170529.diff"
},
{
"name": "26882",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26882"
},
{
"name": "26607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26607"
},
{
"name": "26264",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26264"
},
{
"name": "GLSA-200708-16",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200708-16.xml"
},
{
"name": "26291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26291"
},
{
"name": "24460",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24460"
},
{
"name": "26306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26306"
},
{
"name": "26804",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26804"
},
{
"name": "25154",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25154"
},
{
"name": "20070803 FLEA-2007-0042-1 qt",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475480/30/5550/threaded"
},
{
"name": "26852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26852"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=185446",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=185446"
},
{
"name": "FEDORA-2007-703",
"refsource": "FEDORA",
"url": "http://fedoranews.org/updates/FEDORA-2007-703.shtml"
},
{
"name": "FEDORA-2007-2216",
"refsource": "FEDORA",
"url": "http://fedoranews.org/updates/FEDORA-2007-221.shtml"
},
{
"name": "20070801-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc"
},
{
"name": "GLSA-200712-08",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200712-08.xml"
},
{
"name": "28021",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28021"
},
{
"name": "RHSA-2007:0721",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0721.html"
},
{
"name": "oval:org.mitre.oval:def:9690",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9690"
},
{
"name": "26295",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26295"
},
{
"name": "SSA:2007-222-03",
"refsource": "SLACKWARE",
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.354168"
},
{
"name": "DSA-1426",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1426"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "hitachi-jp1netmdm-unspecified-sql-injection(35386)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35386"
},
{
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-019_e/index-e.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-019_e/index-e.html"
},
{
"name" : "24903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24903"
},
{
"name" : "ADV-2007-2535",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2535"
},
{
"name" : "37014",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37014"
},
{
"name": "26052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26052"
},
{
"name" : "hitachi-jp1netmdm-unspecified-sql-injection(35386)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35386"
"name": "24903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24903"
},
{
"name": "37014",
"refsource": "OSVDB",
"url": "http://osvdb.org/37014"
},
{
"name": "ADV-2007-2535",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2535"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.portcullis-security.com/uplds/advisories/Bandersnatch%20-%2007-006.txt",
"refsource" : "MISC",
"url" : "http://www.portcullis-security.com/uplds/advisories/Bandersnatch%20-%2007-006.txt"
"name": "26202",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26202"
},
{
"name": "25094",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25094"
},
{
"name": "bandersnatch-index-sql-injection(35406)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35406"
},
{
"name": "38268",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/38268"
},
{
"name" : "26202",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26202"
},
{
"name" : "bandersnatch-index-sql-injection(35406)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35406"
"name": "http://www.portcullis-security.com/uplds/advisories/Bandersnatch%20-%2007-006.txt",
"refsource": "MISC",
"url": "http://www.portcullis-security.com/uplds/advisories/Bandersnatch%20-%2007-006.txt"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20070730 phpVoter v0.6 Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/475100/100/0/threaded"
"name": "2939",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2939"
},
{
"name": "39030",
"refsource": "OSVDB",
"url": "http://osvdb.org/39030"
},
{
"name" : "2939",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2939"
},
{
"name": "phpvoter-functions-file-include(35691)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35691"
},
{
"name": "20070730 phpVoter v0.6 Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475100/100/0/threaded"
}
]
}

View File

@ -57,41 +57,6 @@
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
},
{
"name" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
},
{
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name": "GLSA-200711-23",
"refsource": "GENTOO",
@ -102,35 +67,70 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-543-1"
},
{
"name" : "25728",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25728"
},
{
"name": "ADV-2007-3229",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3229"
},
{
"name" : "1018718",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018718"
},
{
"name" : "26890",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26890"
},
{
"name": "27694",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27694"
},
{
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name": "25728",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25728"
},
{
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name": "26890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26890"
},
{
"name": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name": "27706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27706"
},
{
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
},
{
"name": "1018718",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018718"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "40257",
"refsource": "OSVDB",
"url": "http://osvdb.org/40257"
},
{
"name": "http://www.torrenttrader.org/index.php?showtopic=5843",
"refsource": "CONFIRM",
"url": "http://www.torrenttrader.org/index.php?showtopic=5843"
},
{
"name" : "20070824 uh-oh: local file inclusion from insecure permissions",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-August/001774.html"
"name": "26679",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26679"
},
{
"name": "25536",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/25536"
},
{
"name" : "40257",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40257"
},
{
"name" : "26679",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26679"
"name": "20070824 uh-oh: local file inclusion from insecure permissions",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-August/001774.html"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25550"
},
{
"name" : "36846",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/36846"
},
{
"name": "26696",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26696"
},
{
"name": "36846",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/36846"
},
{
"name": "anyinventory-environment-file-include(36436)",
"refsource": "XF",

View File

@ -53,74 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080206 rPSA-2008-0043-1 icu",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487677/100/0/threaded"
},
{
"name" : "[icu-support] 20080122 ICU Patch for bugs in Regular Expressions",
"refsource" : "MLIST",
"url" : "http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=429025",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=429025"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2199",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2199"
},
{
"name" : "http://www.openoffice.org/security/cves/CVE-2007-4770.html",
"refsource" : "CONFIRM",
"url" : "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
},
{
"name" : "http://www.openoffice.org/security/cves/CVE-2007-5745.html",
"refsource" : "CONFIRM",
"url" : "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
},
{
"name" : "DSA-1511",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1511"
},
{
"name" : "FEDORA-2008-1036",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html"
},
{
"name" : "FEDORA-2008-1076",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html"
},
{
"name" : "GLSA-200803-20",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200803-20.xml"
},
{
"name" : "GLSA-200805-16",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200805-16.xml"
},
{
"name" : "MDVSA-2008:026",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:026"
},
{
"name" : "RHSA-2008:0090",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0090.html"
"name": "libicu-dointerval-bo(39936)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39936"
},
{
"name": "233922",
@ -128,14 +63,24 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233922-1"
},
{
"name" : "231641",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1"
"name": "28615",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28615"
},
{
"name" : "SUSE-SR:2008:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
"name": "29852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29852"
},
{
"name": "28783",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28783"
},
{
"name": "29291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29291"
},
{
"name": "SUSE-SA:2008:023",
@ -143,9 +88,34 @@
"url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
},
{
"name" : "USN-591-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-591-1"
"name": "29242",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29242"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=429025",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=429025"
},
{
"name": "1019269",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019269"
},
{
"name": "GLSA-200805-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
},
{
"name": "29987",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29987"
},
{
"name": "SUSE-SR:2008:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
},
{
"name": "27455",
@ -158,19 +128,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10507"
},
{
"name" : "ADV-2008-0282",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0282"
"name": "29294",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29294"
},
{
"name" : "ADV-2008-0807",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0807/references"
"name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
},
{
"name" : "ADV-2008-1375",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1375/references"
"name": "GLSA-200803-20",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-20.xml"
},
{
"name": "DSA-1511",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1511"
},
{
"name": "oval:org.mitre.oval:def:5431",
@ -178,44 +153,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5431"
},
{
"name" : "1019269",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019269"
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043"
},
{
"name" : "28575",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28575"
},
{
"name" : "28615",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28615"
},
{
"name" : "28669",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28669"
},
{
"name" : "28783",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28783"
},
{
"name" : "29194",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29194"
},
{
"name" : "29242",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29242"
},
{
"name" : "29291",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29291"
"name": "RHSA-2008:0090",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0090.html"
},
{
"name": "29333",
@ -223,24 +168,34 @@
"url": "http://secunia.com/advisories/29333"
},
{
"name" : "29294",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29294"
"name": "https://issues.rpath.com/browse/RPL-2199",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2199"
},
{
"name" : "29852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29852"
"name": "USN-591-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-591-1"
},
{
"name" : "29910",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29910"
"name": "MDVSA-2008:026",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:026"
},
{
"name" : "29987",
"name": "231641",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1"
},
{
"name": "ADV-2008-1375",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1375/references"
},
{
"name": "29194",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/29987"
"url": "http://secunia.com/advisories/29194"
},
{
"name": "30179",
@ -248,9 +203,54 @@
"url": "http://secunia.com/advisories/30179"
},
{
"name" : "libicu-dointerval-bo(39936)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39936"
"name": "FEDORA-2008-1076",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html"
},
{
"name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
},
{
"name": "28575",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28575"
},
{
"name": "20080206 rPSA-2008-0043-1 icu",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487677/100/0/threaded"
},
{
"name": "[icu-support] 20080122 ICU Patch for bugs in Regular Expressions",
"refsource": "MLIST",
"url": "http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com"
},
{
"name": "28669",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28669"
},
{
"name": "ADV-2008-0807",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0807/references"
},
{
"name": "29910",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29910"
},
{
"name": "FEDORA-2008-1036",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html"
},
{
"name": "ADV-2008-0282",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0282"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "[VOIPSEC] 20071219 trixbox vuln (CVE-2007-6424) - PoC exploit code",
"refsource": "MLIST",
"url": "http://voipsa.org/pipermail/voipsec_voipsa.org/2007-December/002528.html"
},
{
"name": "[VOIPSEC] 20071216 Trixbox Arbitrary Command Execution Vulnerability",
"refsource": "MLIST",
@ -63,29 +68,24 @@
"url": "http://voipsa.org/pipermail/voipsec_voipsa.org/2007-December/002533.html"
},
{
"name" : "[VOIPSEC] 20071219 trixbox vuln (CVE-2007-6424) - PoC exploit code",
"refsource" : "MLIST",
"url" : "http://voipsa.org/pipermail/voipsec_voipsa.org/2007-December/002528.html"
"name": "http://www.trixbox.org/forums/trixbox-forums/open-discussion/trixbox-phones-home",
"refsource": "MISC",
"url": "http://www.trixbox.org/forums/trixbox-forums/open-discussion/trixbox-phones-home"
},
{
"name": "http://voipsa.org/blog/2007/12/17/trixbox-contains-phone-home-code-to-retrieve-arbitrary-commands-to-execute/",
"refsource": "MISC",
"url": "http://voipsa.org/blog/2007/12/17/trixbox-contains-phone-home-code-to-retrieve-arbitrary-commands-to-execute/"
},
{
"name" : "http://www.superunknown.org/pivot/entry.php?id=15",
"refsource" : "MISC",
"url" : "http://www.superunknown.org/pivot/entry.php?id=15"
},
{
"name" : "http://www.trixbox.org/forums/trixbox-forums/open-discussion/trixbox-phones-home",
"refsource" : "MISC",
"url" : "http://www.trixbox.org/forums/trixbox-forums/open-discussion/trixbox-phones-home"
},
{
"name": "44136",
"refsource": "OSVDB",
"url": "http://osvdb.org/44136"
},
{
"name": "http://www.superunknown.org/pivot/entry.php?id=15",
"refsource": "MISC",
"url": "http://www.superunknown.org/pivot/entry.php?id=15"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "26991",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26991"
},
{
"name": "40376",
"refsource": "OSVDB",
"url": "http://osvdb.org/40376"
},
{
"name": "26991",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26991"
},
{
"name": "phcdownload-username-xss(39240)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "13894",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13894"
"name": "40890",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40890"
},
{
"name": "http://packetstormsecurity.org/1006-exploits/2daybizocs-sqlxss.txt",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.org/1006-exploits/2daybizocs-sqlxss.txt"
},
{
"name" : "40890",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40890"
"name": "13894",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13894"
},
{
"name": "40213",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1006-exploits/filenicescript-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1006-exploits/filenicescript-xss.txt"
},
{
"name": "40624",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40077"
},
{
"name": "http://packetstormsecurity.org/1006-exploits/filenicescript-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1006-exploits/filenicescript-xss.txt"
},
{
"name": "8519",
"refsource": "SREASON",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1245",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-1725",
"STATE": "PUBLIC"
},
@ -57,6 +57,21 @@
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html"
},
{
"name": "openSUSE-SU-2014:0601",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
},
{
"name": "GLSA-201408-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name": "DSA-2905",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2905"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=357332",
"refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "https://src.chromium.org/viewvc/blink?revision=170264&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=170264&view=revision"
},
{
"name" : "DSA-2905",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2905"
},
{
"name" : "GLSA-201408-16",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name" : "openSUSE-SU-2014:0601",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5535",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#946729",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/946729"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#946729",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/946729"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5726",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#263585",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/263585"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5891",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#814553",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/814553"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#814553",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/814553"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20150305 Ultimate PHP Board (UPB) 2.2.7 Cross Site Scripting Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534796/100/0/threaded"
"name": "72991",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72991"
},
{
"name": "http://packetstormsecurity.com/files/130684/Ultimate-PHP-Board-UPB-2.2.7-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130684/Ultimate-PHP-Board-UPB-2.2.7-Cross-Site-Scripting.html"
},
{
"name": "20150305 Ultimate PHP Board (UPB) 2.2.7 Cross Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534796/100/0/threaded"
},
{
"name": "https://github.com/Halamix2/MyUPB/blob/8b00a8f6ea999d22c22b081f4a144f51ec7225b0/changelog.txt",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "https://github.com/PHP-Outburst/myUPB/issues/17",
"refsource": "CONFIRM",
"url": "https://github.com/PHP-Outburst/myUPB/issues/17"
},
{
"name" : "72991",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72991"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2579",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
"name": "1032130",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032130"
},
{
"name": "74113",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/74113"
},
{
"name" : "1032130",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032130"
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2876",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#903500",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/903500"
},
{
"name": "https://www.kb.cert.org/vuls/id/GWAN-9ZGTUH",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://www.kb.cert.org/vuls/id/GWAN-A26L3F",
"refsource": "CONFIRM",
"url": "https://www.kb.cert.org/vuls/id/GWAN-A26L3F"
},
{
"name" : "VU#903500",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/903500"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6044",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-106",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-106"
},
{
"name": "1033800",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033800"
},
{
"name": "MS15-106",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-106"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6073",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-112",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
},
{
"name": "MS15-113",
"refsource": "MS",
@ -71,6 +66,11 @@
"name": "1034113",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034113"
},
{
"name": "MS15-112",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6331",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20151008 Cisco Prime Collaboration Assurance SQL Injection Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca2"
},
{
"name": "1033782",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033782"
},
{
"name": "20151008 Cisco Prime Collaboration Assurance SQL Injection Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151008-pca2"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2015:1699",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00016.html"
},
{
"name": "https://github.com/ipython/ipython/commit/3ab41641cf6fce3860c73d5cf4645aa12e1e5892",
"refsource": "CONFIRM",
"url": "https://github.com/ipython/ipython/commit/3ab41641cf6fce3860c73d5cf4645aa12e1e5892"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1259405",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1259405"
},
{
"name": "[oss-security] 20150902 CVE Request : CSRF in IPython/Jupyter notebook Tree.",
"refsource": "MLIST",
@ -63,25 +78,20 @@
"url": "http://seclists.org/oss-sec/2015/q3/544"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1259405",
"name": "https://github.com/jupyter/notebook/commit/dd9876381f0ef09873d8c5f6f2063269172331e3",
"refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1259405"
"url": "https://github.com/jupyter/notebook/commit/dd9876381f0ef09873d8c5f6f2063269172331e3"
},
{
"name" : "https://github.com/ipython/ipython/commit/3ab41641cf6fce3860c73d5cf4645aa12e1e5892",
"refsource" : "CONFIRM",
"url" : "https://github.com/ipython/ipython/commit/3ab41641cf6fce3860c73d5cf4645aa12e1e5892"
"name": "FEDORA-2015-16128",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167670.html"
},
{
"name": "https://github.com/jupyter/notebook/commit/35f32dd2da804d108a3a3585b69ec3295b2677ed",
"refsource": "CONFIRM",
"url": "https://github.com/jupyter/notebook/commit/35f32dd2da804d108a3a3585b69ec3295b2677ed"
},
{
"name" : "https://github.com/jupyter/notebook/commit/dd9876381f0ef09873d8c5f6f2063269172331e3",
"refsource" : "CONFIRM",
"url" : "https://github.com/jupyter/notebook/commit/dd9876381f0ef09873d8c5f6f2063269172331e3"
},
{
"name": "FEDORA-2015-14901",
"refsource": "FEDORA",
@ -91,16 +101,6 @@
"name": "FEDORA-2015-14902",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166460.html"
},
{
"name" : "FEDORA-2015-16128",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167670.html"
},
{
"name" : "openSUSE-SU-2015:1699",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-10/msg00016.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-0146",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://forum.wampserver.com/read.php?2,144473",
"refsource" : "MISC",
"url" : "http://forum.wampserver.com/read.php?2,144473"
},
{
"name": "https://packetstormsecurity.com/files/138948/wampserver306-insecure.txt",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/138948/wampserver306-insecure.txt"
},
{
"name": "http://forum.wampserver.com/read.php?2,144473",
"refsource": "MISC",
"url": "http://forum.wampserver.com/read.php?2,144473"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "95922",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95922"
},
{
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
"refsource": "CONFIRM",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
},
{
"name" : "95922",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95922"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4102",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
},
{
"name": "90512",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1035828",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4142",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
"name": "1036117",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036117"
},
{
"name": "MS16-083",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
},
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{
"name": "RHSA-2016:1238",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238"
},
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name": "openSUSE-SU-2016:1621",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
},
{
"name" : "openSUSE-SU-2016:1625",
"name": "SUSE-SU-2016:1613",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name" : "1036117",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036117"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4286",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
},
{
"name": "GLSA-201610-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-10"
},
{
"name" : "RHSA-2016:2057",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
},
{
"name": "93497",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93497"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
},
{
"name": "RHSA-2016:2057",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
},
{
"name": "1036985",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9172",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161107 Re: Re: kernel: fix minor infoleak in get_user_ex()",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/07/4"
},
{
"name" : "https://lwn.net/Articles/705220/",
"refsource" : "CONFIRM",
"url" : "https://lwn.net/Articles/705220/"
},
{
"name" : "USN-3146-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3146-1"
},
{
"name": "USN-3146-2",
"refsource": "UBUNTU",
@ -76,6 +61,21 @@
"name": "94545",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94545"
},
{
"name": "USN-3146-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3146-1"
},
{
"name": "[oss-security] 20161107 Re: Re: kernel: fix minor infoleak in get_user_ex()",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/07/4"
},
{
"name": "https://lwn.net/Articles/705220/",
"refsource": "CONFIRM",
"url": "https://lwn.net/Articles/705220/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9662",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -64,15 +64,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21997918",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21997918"
},
{
"name": "96274",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96274"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21997918",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21997918"
}
]
}