"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:37:40 +00:00
parent 8d2f6e8a2d
commit 1285b2d04e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 4339 additions and 4339 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060304 Pixel Post Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426764/100/0/threaded"
"name": "http://forum.pixelpost.org/showthread.php?t=3535",
"refsource": "MISC",
"url": "http://forum.pixelpost.org/showthread.php?t=3535"
},
{
"name": "http://www.neosecurityteam.net/index.php?action=advisories&id=19",
@ -63,9 +63,14 @@
"url": "http://www.neosecurityteam.net/index.php?action=advisories&id=19"
},
{
"name" : "http://forum.pixelpost.org/showthread.php?t=3535",
"refsource" : "MISC",
"url" : "http://forum.pixelpost.org/showthread.php?t=3535"
"name": "pixelpost-functions-sql-injection(25046)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25046"
},
{
"name": "20060304 Pixel Post Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426764/100/0/threaded"
},
{
"name": "16964",
@ -77,11 +82,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0823"
},
{
"name" : "pixelpost-functions-sql-injection(25046)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25046"
},
{
"name": "pixelpost-index-sql-injection(25044)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20061112 UltraSite 1.0 (update.asp) Remote SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451367/100/0/threaded"
},
{
"name": "1873",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1873"
},
{
"name": "20061112 UltraSite 1.0 (update.asp) Remote SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451367/100/0/threaded"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "2648",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2648"
},
{
"name": "20070428 Sphider Version 1.2.x (include_dir) file include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467102/100/0/threaded"
},
{
"name" : "20070430 Re: Sphider Version 1.2.x (include_dir) file include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467220/100/0/threaded"
},
{
"name": "23699",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23699"
},
{
"name": "sphider-index-file-include(33963)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33963"
},
{
"name": "34174",
"refsource": "OSVDB",
"url": "http://osvdb.org/34174"
},
{
"name" : "2648",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2648"
},
{
"name" : "sphider-index-file-include(33963)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33963"
"name": "20070430 Re: Sphider Version 1.2.x (include_dir) file include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467220/100/0/threaded"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070501 ZoneAlarm Insufficient validation of 'vsdatant' driver input buffer Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467269/100/0/threaded"
},
{
"name" : "http://www.matousec.com/info/advisories/ZoneAlarm-Insufficient-validation-of-vsdatant-driver-input-buffer.php",
"refsource" : "MISC",
"url" : "http://www.matousec.com/info/advisories/ZoneAlarm-Insufficient-validation-of-vsdatant-driver-input-buffer.php"
},
{
"name": "23734",
"refsource": "BID",
@ -73,19 +63,29 @@
"url": "http://www.vupen.com/english/advisories/2007/1608"
},
{
"name" : "35240",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35240"
},
{
"name" : "25064",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25064"
"name": "http://www.matousec.com/info/advisories/ZoneAlarm-Insufficient-validation-of-vsdatant-driver-input-buffer.php",
"refsource": "MISC",
"url": "http://www.matousec.com/info/advisories/ZoneAlarm-Insufficient-validation-of-vsdatant-driver-input-buffer.php"
},
{
"name": "zonealarm-vsdatant-inputbuffer-dos(34028)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34028"
},
{
"name": "35240",
"refsource": "OSVDB",
"url": "http://osvdb.org/35240"
},
{
"name": "20070501 ZoneAlarm Insufficient validation of 'vsdatant' driver input buffer Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467269/100/0/threaded"
},
{
"name": "25064",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25064"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070515 GS07-01 Full-Width and Half-Width Unicode Encoding IDS/IPS/WAF Bypass Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/468633/100/0/threaded"
},
{
"name" : "http://www.gamasec.net/english/gs07-01.html",
"refsource" : "MISC",
"url" : "http://www.gamasec.net/english/gs07-01.html"
},
{
"name": "VU#739224",
"refsource": "CERT-VN",
@ -71,6 +61,16 @@
"name": "1018068",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018068"
},
{
"name": "http://www.gamasec.net/english/gs07-01.html",
"refsource": "MISC",
"url": "http://www.gamasec.net/english/gs07-01.html"
},
{
"name": "20070515 GS07-01 Full-Width and Half-Width Unicode Encoding IDS/IPS/WAF Bypass Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/468633/100/0/threaded"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "4085",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4085"
},
{
"name" : "24554",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24554"
},
{
"name" : "ADV-2007-2266",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2266"
},
{
"name": "37517",
"refsource": "OSVDB",
"url": "http://osvdb.org/37517"
},
{
"name" : "37518",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37518"
},
{
"name": "37519",
"refsource": "OSVDB",
"url": "http://osvdb.org/37519"
},
{
"name": "4085",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4085"
},
{
"name": "37518",
"refsource": "OSVDB",
"url": "http://osvdb.org/37518"
},
{
"name": "25751",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25751"
},
{
"name": "ADV-2007-2266",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2266"
},
{
"name": "musoo-extlibpath-file-include(34950)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34950"
},
{
"name": "24554",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24554"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458",
"refsource" : "CONFIRM",
"url" : "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458"
},
{
"name": "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip",
"refsource": "CONFIRM",
"url": "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip"
},
{
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458",
"refsource": "CONFIRM",
"url": "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458"
},
{
"name": "45400",
"refsource": "OSVDB",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-6132",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "26793",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26793"
},
{
"name": "http://www.websense.com/SupportPortal/SupportKbs/1840.aspx",
"refsource": "CONFIRM",
"url": "http://www.websense.com/SupportPortal/SupportKbs/1840.aspx"
},
{
"name": "20071210 Advisory: Websense XSS Vulnerability",
"refsource": "BUGTRAQ",
@ -62,16 +72,6 @@
"refsource": "MISC",
"url": "http://www.liquidmatrix.org/blog/2007/12/10/advisory-websense-xss-vulnerability/"
},
{
"name" : "http://www.websense.com/SupportPortal/SupportKbs/1840.aspx",
"refsource" : "CONFIRM",
"url" : "http://www.websense.com/SupportPortal/SupportKbs/1840.aspx"
},
{
"name" : "26793",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26793"
},
{
"name": "ADV-2007-4158",
"refsource": "VUPEN",
@ -82,16 +82,16 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019066"
},
{
"name" : "28019",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28019"
},
{
"name": "3432",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3432"
},
{
"name": "28019",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28019"
},
{
"name": "websenseenterprise-logon-page-xss(38936)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
"name": "MDVSA-2008:003",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:003"
},
{
"name": "DSA-1435",
@ -68,34 +63,9 @@
"url": "http://www.debian.org/security/2007/dsa-1435"
},
{
"name" : "FEDORA-2008-0115",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00740.html"
},
{
"name" : "FEDORA-2008-0170",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00644.html"
},
{
"name" : "GLSA-200712-20",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200712-20.xml"
},
{
"name" : "MDVSA-2008:003",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:003"
},
{
"name" : "SUSE-SR:2008:001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
},
{
"name" : "26946",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26946"
"name": "28412",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28412"
},
{
"name": "ADV-2008-0924",
@ -103,24 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "1019150",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019150"
},
{
"name" : "28176",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28176"
},
{
"name" : "28278",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28278"
},
{
"name" : "28153",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28153"
"name": "FEDORA-2008-0170",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00644.html"
},
{
"name": "28421",
@ -128,24 +83,69 @@
"url": "http://secunia.com/advisories/28421"
},
{
"name" : "28412",
"name": "29420",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28412"
"url": "http://secunia.com/advisories/29420"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "FEDORA-2008-0115",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00740.html"
},
{
"name": "28176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28176"
},
{
"name": "28587",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28587"
},
{
"name" : "29420",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29420"
},
{
"name": "clamantivirus-mszip-bo(39169)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39169"
},
{
"name": "28153",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28153"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "GLSA-200712-20",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200712-20.xml"
},
{
"name": "26946",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26946"
},
{
"name": "1019150",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019150"
},
{
"name": "28278",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28278"
},
{
"name": "SUSE-SR:2008:001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
}
]
}

View File

@ -52,120 +52,120 @@
},
"references": {
"reference_data": [
{
"name" : "20080110 SecurityReason - Apache2 CSRF, XSS, Memory Corruption and Denial of Service Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486169/100/0/threaded"
},
{
"name" : "http://httpd.apache.org/security/vulnerabilities_22.html",
"refsource" : "CONFIRM",
"url" : "http://httpd.apache.org/security/vulnerabilities_22.html"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "FEDORA-2008-1695",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html"
},
{
"name" : "FEDORA-2008-1711",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html"
},
{
"name" : "MDVSA-2008:016",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:016"
},
{
"name" : "RHSA-2008:0008",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0008.html"
},
{
"name" : "RHSA-2008:0009",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0009.html"
},
{
"name" : "SUSE-SA:2008:021",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html"
},
{
"name" : "USN-575-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-575-1"
},
{
"name" : "27236",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27236"
},
{
"name" : "oval:org.mitre.oval:def:10664",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10664"
},
{
"name" : "oval:org.mitre.oval:def:8651",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8651"
},
{
"name" : "ADV-2008-0048",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0048"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "28526",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28526"
},
{
"name": "28749",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28749"
},
{
"name" : "28977",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28977"
},
{
"name" : "29420",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29420"
},
{
"name" : "29640",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29640"
},
{
"name": "3523",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3523"
},
{
"name": "FEDORA-2008-1695",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html"
},
{
"name": "28526",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28526"
},
{
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "oval:org.mitre.oval:def:8651",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8651"
},
{
"name": "27236",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27236"
},
{
"name": "RHSA-2008:0008",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0008.html"
},
{
"name": "FEDORA-2008-1711",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html"
},
{
"name": "RHSA-2008:0009",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0009.html"
},
{
"name": "29420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420"
},
{
"name": "http://httpd.apache.org/security/vulnerabilities_22.html",
"refsource": "CONFIRM",
"url": "http://httpd.apache.org/security/vulnerabilities_22.html"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "apache-modproxybalancer-xss(39474)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39474"
},
{
"name": "ADV-2008-0048",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0048"
},
{
"name": "SUSE-SA:2008:021",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html"
},
{
"name": "20080110 SecurityReason - Apache2 CSRF, XSS, Memory Corruption and Denial of Service Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486169/100/0/threaded"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "USN-575-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-575-1"
},
{
"name": "29640",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29640"
},
{
"name": "oval:org.mitre.oval:def:10664",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10664"
},
{
"name": "28977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28977"
},
{
"name": "MDVSA-2008:016",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:016"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-6444",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0233",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-015"
},
{
"name" : "TA10-040A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
},
{
"name": "oval:org.mitre.oval:def:8392",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8392"
},
{
"name": "TA10-040A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0266",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS10-045",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-045"
"name": "oval:org.mitre.oval:def:11623",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11623"
},
{
"name": "TA10-194A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-194A.html"
},
{
"name" : "oval:org.mitre.oval:def:11623",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11623"
"name": "MS10-045",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-045"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0494",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-018",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-018"
},
{
"name" : "TA10-068A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-068A.html"
},
{
"name": "TA10-089A",
"refsource": "CERT",
@ -72,20 +62,30 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39047"
},
{
"name": "TA10-068A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-068A.html"
},
{
"name": "MS10-018",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-018"
},
{
"name": "oval:org.mitre.oval:def:8553",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8553"
},
{
"name" : "1023773",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023773"
},
{
"name": "ADV-2010-0744",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0744"
},
{
"name": "1023773",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023773"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "62003",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/62003"
},
{
"name": "38368",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38368"
},
{
"name": "62003",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/62003"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38203"
},
{
"name" : "62332",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/62332"
},
{
"name": "38623",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38623"
},
{
"name": "62332",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/62332"
}
]
}

View File

@ -52,31 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://dvlabs.tippingpoint.com/blog/2010/02/15/pwn2own-2010",
"refsource" : "MISC",
"url" : "http://dvlabs.tippingpoint.com/blog/2010/02/15/pwn2own-2010"
},
{
"name" : "http://news.cnet.com/8301-27080_3-20001126-245.html",
"refsource" : "MISC",
"url" : "http://news.cnet.com/8301-27080_3-20001126-245.html"
},
{
"name" : "http://twitter.com/thezdi/statuses/11001080021",
"refsource" : "MISC",
"url" : "http://twitter.com/thezdi/statuses/11001080021"
},
{
"name" : "http://support.apple.com/kb/HT4196",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4196"
},
{
"name": "http://support.apple.com/kb/HT4220",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4220"
},
{
"name": "http://dvlabs.tippingpoint.com/blog/2010/02/15/pwn2own-2010",
"refsource": "MISC",
"url": "http://dvlabs.tippingpoint.com/blog/2010/02/15/pwn2own-2010"
},
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
@ -87,15 +72,35 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
},
{
"name": "40196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40196"
},
{
"name": "40105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40105"
},
{
"name": "ADV-2010-1373",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1373"
},
{
"name": "APPLE-SA-2010-06-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
"name": "http://news.cnet.com/8301-27080_3-20001126-245.html",
"refsource": "MISC",
"url": "http://news.cnet.com/8301-27080_3-20001126-245.html"
},
{
"name": "ADV-2010-1512",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1512"
},
{
"name": "40620",
@ -107,35 +112,30 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7037"
},
{
"name" : "1024067",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024067"
},
{
"name" : "40105",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40105"
},
{
"name" : "40196",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40196"
},
{
"name": "8128",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8128"
},
{
"name" : "ADV-2010-1373",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1373"
"name": "1024067",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024067"
},
{
"name" : "ADV-2010-1512",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1512"
"name": "http://support.apple.com/kb/HT4196",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4196"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "http://twitter.com/thezdi/statuses/11001080021",
"refsource": "MISC",
"url": "http://twitter.com/thezdi/statuses/11001080021"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1390",
"STATE": "PUBLIC"
},
@ -53,15 +53,40 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4196",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4196"
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name": "http://support.apple.com/kb/HT4220",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4220"
},
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
@ -72,36 +97,46 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
},
{
"name": "40196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40196"
},
{
"name": "40105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40105"
},
{
"name": "ADV-2010-1373",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1373"
},
{
"name": "APPLE-SA-2010-06-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
"name": "ADV-2010-1512",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1512"
},
{
"name": "40620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40620"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "oval:org.mitre.oval:def:6888",
"refsource": "OVAL",
@ -113,49 +148,14 @@
"url": "http://securitytracker.com/id?1024067"
},
{
"name" : "40105",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40105"
"name": "http://support.apple.com/kb/HT4196",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4196"
},
{
"name" : "40196",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40196"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-1373",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1373"
},
{
"name" : "ADV-2010-1512",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1512"
},
{
"name" : "ADV-2010-2722",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name" : "ADV-2011-0552",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0552"
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2010-1527",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2010-104/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2010-104/"
},
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=7006679",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=7006679"
"name": "novell-iprint-callbackurl-bo(61220)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61220"
},
{
"name": "42576",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42576"
},
{
"name": "http://secunia.com/secunia_research/2010-104/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2010-104/"
},
{
"name": "oval:org.mitre.oval:def:11973",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11973"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=7006679",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=7006679"
},
{
"name": "40805",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40805"
},
{
"name" : "novell-iprint-callbackurl-bo(61220)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61220"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20100422 Apache ActiveMQ is prone to source code disclosure vulnerability.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/510896/100/0/threaded"
"name": "https://issues.apache.org/activemq/browse/AMQ-2700",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/activemq/browse/AMQ-2700"
},
{
"name": "20100422 Apache ActiveMQ is prone to source code disclosure vulnerability.",
@ -63,9 +63,9 @@
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0278.html"
},
{
"name" : "https://issues.apache.org/activemq/browse/AMQ-2700",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/activemq/browse/AMQ-2700"
"name": "39567",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39567"
},
{
"name": "39636",
@ -73,19 +73,19 @@
"url": "http://www.securityfocus.com/bid/39636"
},
{
"name" : "64020",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/64020"
},
{
"name" : "39567",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39567"
"name": "20100422 Apache ActiveMQ is prone to source code disclosure vulnerability.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/510896/100/0/threaded"
},
{
"name": "ADV-2010-0979",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0979"
},
{
"name": "64020",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64020"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1633",
"STATE": "PUBLIC"
},
@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://cvs.openssl.org/chngview?cn=19693",
"refsource" : "CONFIRM",
"url" : "http://cvs.openssl.org/chngview?cn=19693"
},
{
"name" : "http://cvs.openssl.org/filediff?f=openssl/crypto/rsa/rsa_pmeth.c&v1=1.34&v2=1.34.2.1",
"refsource" : "CONFIRM",
"url" : "http://cvs.openssl.org/filediff?f=openssl/crypto/rsa/rsa_pmeth.c&v1=1.34&v2=1.34.2.1"
},
{
"name" : "http://www.openssl.org/news/secadv_20100601.txt",
"refsource" : "CONFIRM",
"url" : "http://www.openssl.org/news/secadv_20100601.txt"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=598732",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=598732"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
},
{
"name" : "40503",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40503"
"name": "ADV-2010-1313",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1313"
},
{
"name": "40024",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40024"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
},
{
"name": "http://cvs.openssl.org/filediff?f=openssl/crypto/rsa/rsa_pmeth.c&v1=1.34&v2=1.34.2.1",
"refsource": "CONFIRM",
"url": "http://cvs.openssl.org/filediff?f=openssl/crypto/rsa/rsa_pmeth.c&v1=1.34&v2=1.34.2.1"
},
{
"name": "57353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57353"
},
{
"name" : "ADV-2010-1313",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1313"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=598732",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=598732"
},
{
"name": "40503",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40503"
},
{
"name": "http://cvs.openssl.org/chngview?cn=19693",
"refsource": "CONFIRM",
"url": "http://cvs.openssl.org/chngview?cn=19693"
},
{
"name": "http://www.openssl.org/news/secadv_20100601.txt",
"refsource": "CONFIRM",
"url": "http://www.openssl.org/news/secadv_20100601.txt"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1005-exploits/billwerx-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1005-exploits/billwerx-sql.txt"
},
{
"name": "39867",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39867"
},
{
"name": "http://packetstormsecurity.org/1005-exploits/billwerx-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1005-exploits/billwerx-sql.txt"
},
{
"name": "billwerx-requestaccount-sql-injection(58278)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4417",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2011-0143",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0143"
},
{
"name": "38859",
"refsource": "EXPLOIT-DB",
@ -63,14 +68,9 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-020/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name" : "45854",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45854"
"name": "oracle-beehive-index-code-execution(64772)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64772"
},
{
"name": "1024981",
@ -83,14 +83,14 @@
"url": "http://secunia.com/advisories/42978"
},
{
"name" : "ADV-2011-0143",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0143"
"name": "45854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45854"
},
{
"name" : "oracle-beehive-index-code-execution(64772)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64772"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "13766",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13766/"
},
{
"name": "http://packetstormsecurity.org/1006-exploits/mcloginsystem-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1006-exploits/mcloginsystem-sql.txt"
},
{
"name": "8504",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8504"
},
{
"name": "40633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40633"
},
{
"name": "13766",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13766/"
},
{
"name": "40122",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40122"
},
{
"name" : "8504",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8504"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-0757",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1593",
"STATE": "PUBLIC"
},
@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-88.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-88.html"
"name": "openSUSE-SU-2015:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1085175",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1085175"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "71395",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71395"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-88.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-88.html"
},
{
"name": "DSA-3090",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3090"
},
{
"name" : "DSA-3092",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3092"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "openSUSE-SU-2015:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "71395",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71395"
"name": "DSA-3092",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3092"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.elsherei.com/?p=269",
"refsource" : "MISC",
"url" : "http://www.elsherei.com/?p=269"
},
{
"name": "http://git.videolan.org/gitweb.cgi/vlc.git/?p=vlc.git;a=commitdiff;h=98787d0843612271e99d62bee0dfd8197f0cf404",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "CONFIRM",
"url": "https://trac.videolan.org/vlc/ticket/10482"
},
{
"name": "http://www.elsherei.com/?p=269",
"refsource": "MISC",
"url": "http://www.elsherei.com/?p=269"
},
{
"name": "GLSA-201603-08",
"refsource": "GENTOO",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20141005 CVE-2014-4313 Epicor Procurement SQL Injection",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Oct/21"
},
{
"name" : "http://packetstormsecurity.com/files/128564/Epicor-Procurement-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128564/Epicor-Procurement-SQL-Injection.html"
},
{
"name": "70227",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "epicorprocurement-cve20144313-sql-injection(96842)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96842"
},
{
"name": "20141005 CVE-2014-4313 Epicor Procurement SQL Injection",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Oct/21"
},
{
"name": "http://packetstormsecurity.com/files/128564/Epicor-Procurement-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128564/Epicor-Procurement-SQL-Injection.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5524",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#199345",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/199345"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5851",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#131585",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5929",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#797305",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/797305"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#797305",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/797305"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-62771",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
},
{
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343463",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343463"
},
{
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=be644895456764f2c2670f297d9d9860ff0bdd75",
@ -68,9 +63,14 @@
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=be644895456764f2c2670f297d9d9860ff0bdd75"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343463",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343463"
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3069",
"STATE": "PUBLIC"
},
@ -53,30 +53,50 @@
"references": {
"reference_data": [
{
"name" : "https://selenic.com/repo/hg-stable/rev/197eed39e3d5",
"refsource" : "CONFIRM",
"url" : "https://selenic.com/repo/hg-stable/rev/197eed39e3d5"
"name": "FEDORA-2016-79604dde9f",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181505.html"
},
{
"name" : "https://selenic.com/repo/hg-stable/rev/80cac1de6aea",
"refsource" : "CONFIRM",
"url" : "https://selenic.com/repo/hg-stable/rev/80cac1de6aea"
"name": "GLSA-201612-19",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-19"
},
{
"name" : "https://selenic.com/repo/hg-stable/rev/ae279d4a19e9",
"refsource" : "CONFIRM",
"url" : "https://selenic.com/repo/hg-stable/rev/ae279d4a19e9"
"name": "DSA-3542",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3542"
},
{
"name": "https://selenic.com/repo/hg-stable/rev/b732e7f2aba4",
"refsource": "CONFIRM",
"url": "https://selenic.com/repo/hg-stable/rev/b732e7f2aba4"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "https://selenic.com/repo/hg-stable/rev/197eed39e3d5",
"refsource": "CONFIRM",
"url": "https://selenic.com/repo/hg-stable/rev/197eed39e3d5"
},
{
"name": "openSUSE-SU-2016:1016",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00018.html"
},
{
"name": "https://selenic.com/repo/hg-stable/rev/cdda7b96afff",
"refsource": "CONFIRM",
"url": "https://selenic.com/repo/hg-stable/rev/cdda7b96afff"
},
{
"name": "RHSA-2016:0706",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0706.html"
},
{
"name": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_3.7.3_.282016-3-29.29",
"refsource": "CONFIRM",
@ -88,39 +108,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"name": "https://selenic.com/repo/hg-stable/rev/80cac1de6aea",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3542",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3542"
},
{
"name" : "FEDORA-2016-79604dde9f",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181505.html"
},
{
"name" : "FEDORA-2016-b7f1f8e3bf",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181542.html"
},
{
"name" : "GLSA-201612-19",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-19"
},
{
"name" : "RHSA-2016:0706",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0706.html"
},
{
"name" : "SUSE-SU-2016:1010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00016.html"
"url": "https://selenic.com/repo/hg-stable/rev/80cac1de6aea"
},
{
"name": "SUSE-SU-2016:1011",
@ -128,9 +118,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00017.html"
},
{
"name" : "openSUSE-SU-2016:1016",
"name": "SUSE-SU-2016:1010",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00018.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00016.html"
},
{
"name": "FEDORA-2016-b7f1f8e3bf",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/181542.html"
},
{
"name": "https://selenic.com/repo/hg-stable/rev/ae279d4a19e9",
"refsource": "CONFIRM",
"url": "https://selenic.com/repo/hg-stable/rev/ae279d4a19e9"
},
{
"name": "openSUSE-SU-2016:1073",

View File

@ -62,15 +62,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/15/10"
},
{
"name" : "https://www.drupal.org/SA-CORE-2016-001",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/SA-CORE-2016-001"
},
{
"name": "DSA-3498",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3498"
},
{
"name": "https://www.drupal.org/SA-CORE-2016-001",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/SA-CORE-2016-001"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3271",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS16-085",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-085"
"name": "1036286",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036286"
},
{
"name": "91586",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/91586"
},
{
"name" : "1036286",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036286"
"name": "MS16-085",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-085"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3273",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1036283",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036283"
},
{
"name": "91576",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91576"
},
{
"name": "MS16-084",
"refsource": "MS",
@ -61,16 +71,6 @@
"name": "MS16-085",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-085"
},
{
"name" : "91576",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91576"
},
{
"name" : "1036283",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036283"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3529",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "1036402",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036402"
},
{
"name": "91787",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "92002",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92002"
},
{
"name" : "1036402",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036402"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3812",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3844",
"STATE": "PUBLIC"
},

View File

@ -62,16 +62,6 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/140994/Microsoft-Edge-TypedArray.sort-Use-After-Free.html"
},
{
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=983",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=983"
},
{
"name" : "MS16-145",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-145"
},
{
"name": "94749",
"refsource": "BID",
@ -81,6 +71,16 @@
"name": "1037444",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037444"
},
{
"name": "MS16-145",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-145"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=983",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=983"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7471",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7483",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -70,11 +70,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95553",
"refsource": "BID",
@ -84,6 +79,11 @@
"name": "1037636",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037636"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-8670",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161015 CVE Request: libgd: Stack Buffer Overflow in GD dynamicGetbuf",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/15/1"
},
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
},
{
"name": "http://www.php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=73280",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=73280"
"name": "93594",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93594"
},
{
"name": "https://github.com/libgd/libgd/commit/53110871935244816bbb9d131da0bccff734bfe9",
"refsource": "CONFIRM",
"url": "https://github.com/libgd/libgd/commit/53110871935244816bbb9d131da0bccff734bfe9"
},
{
"name": "[oss-security] 20161015 CVE Request: libgd: Stack Buffer Overflow in GD dynamicGetbuf",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/15/1"
},
{
"name": "DSA-3693",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3693"
},
{
"name" : "93594",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93594"
"name": "https://bugs.php.net/bug.php?id=73280",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=73280"
},
{
"name": "http://www.php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://opnsec.com/2017/10/cve-2016-9263-unpatched-xsf-vulnerability-in-wordpress/",
"refsource" : "MISC",
"url" : "https://opnsec.com/2017/10/cve-2016-9263-unpatched-xsf-vulnerability-in-wordpress/"
},
{
"name": "101294",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101294"
},
{
"name": "https://opnsec.com/2017/10/cve-2016-9263-unpatched-xsf-vulnerability-in-wordpress/",
"refsource": "MISC",
"url": "https://opnsec.com/2017/10/cve-2016-9263-unpatched-xsf-vulnerability-in-wordpress/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "95170",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95170"
},
{
"name": "https://github.com/LibVNC/libvncserver/pull/137",
"refsource": "CONFIRM",
"url": "https://github.com/LibVNC/libvncserver/pull/137"
},
{
"name" : "https://github.com/LibVNC/libvncserver/releases/tag/LibVNCServer-0.9.11",
"refsource" : "CONFIRM",
"url" : "https://github.com/LibVNC/libvncserver/releases/tag/LibVNCServer-0.9.11"
},
{
"name": "DSA-3753",
"refsource": "DEBIAN",
@ -73,9 +73,9 @@
"url": "https://security.gentoo.org/glsa/201702-24"
},
{
"name" : "95170",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95170"
"name": "https://github.com/LibVNC/libvncserver/releases/tag/LibVNCServer-0.9.11",
"refsource": "CONFIRM",
"url": "https://github.com/LibVNC/libvncserver/releases/tag/LibVNCServer-0.9.11"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "46342",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46342/"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
},
{
"name": "46342",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46342/"
},
{
"name": "https://www.tenable.com/security/research/tra-2019-04",
"refsource": "MISC",