"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:03:39 +00:00
parent 0c03322d2e
commit 12860897c2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 4804 additions and 4804 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060307 Loudblog 0.41 SQL Injection, Local file read/include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426973/100/0/threaded"
},
{
"name": "http://loudblog.de/forum/viewtopic.php?id=590",
"refsource": "CONFIRM",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/17023"
},
{
"name" : "ADV-2006-0878",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0878"
"name": "20060307 Loudblog 0.41 SQL Injection, Local file read/include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426973/100/0/threaded"
},
{
"name": "loudblog-index-directory-traversal(25103)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25103"
},
{
"name": "19172",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/19172"
},
{
"name" : "loudblog-index-directory-traversal(25103)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25103"
"name": "ADV-2006-0878",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0878"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20060407 SQL Injection in Chipmunk Guestbook",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430315/100/0/threaded"
"name": "19584",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19584"
},
{
"name": "17483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17483"
},
{
"name": "chipmunk-guestbook-login-sql-injection(25695)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25695"
},
{
"name": "ADV-2006-1323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1323"
},
{
"name" : "19584",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19584"
},
{
"name" : "chipmunk-guestbook-login-sql-injection(25695)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25695"
"name": "20060407 SQL Injection in Chipmunk Guestbook",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430315/100/0/threaded"
}
]
}

View File

@ -52,36 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/04/shopweezle-20-multiple-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/04/shopweezle-20-multiple-vuln.html"
},
{
"name" : "17441",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17441"
},
{
"name" : "ADV-2006-1291",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1291"
},
{
"name" : "24470",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24470"
},
{
"name" : "24471",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24471"
},
{
"name" : "24472",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24472"
},
{
"name": "24473",
"refsource": "OSVDB",
@ -93,14 +63,44 @@
"url": "http://secunia.com/advisories/19593"
},
{
"name" : "shopweezle-multiple-path-disclosure(25724)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25724"
"name": "24472",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24472"
},
{
"name": "17441",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17441"
},
{
"name": "24471",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24471"
},
{
"name": "http://pridels0.blogspot.com/2006/04/shopweezle-20-multiple-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/shopweezle-20-multiple-vuln.html"
},
{
"name": "shopweezle-multiple-sql-injection(25723)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25723"
},
{
"name": "24470",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24470"
},
{
"name": "ADV-2006-1291",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1291"
},
{
"name": "shopweezle-multiple-path-disclosure(25724)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25724"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1723",
"STATE": "PUBLIC"
},
@ -58,9 +58,14 @@
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-20.html"
},
{
"name" : "DSA-1046",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1046"
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name": "19941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19941"
},
{
"name": "DSA-1051",
@ -68,69 +73,44 @@
"url": "http://www.debian.org/security/2006/dsa-1051"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SCOSA-2006.26",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name" : "VU#350262",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/350262"
},
{
"name" : "17516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17516"
},
{
"name" : "ADV-2006-1356",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name" : "ADV-2006-3748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3748"
"name": "oval:org.mitre.oval:def:1574",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1574"
},
{
"name": "ADV-2006-3749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name": "21033",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21033"
},
{
"name": "VU#350262",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/350262"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "oval:org.mitre.oval:def:1574",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1574"
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "1015919",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015919"
"name": "ADV-2006-1356",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "1015921",
@ -138,14 +118,9 @@
"url": "http://securitytracker.com/id?1015921"
},
{
"name" : "1015920",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015920"
},
{
"name" : "19631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19631"
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "19649",
@ -158,14 +133,34 @@
"url": "http://secunia.com/advisories/19863"
},
{
"name" : "19941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19941"
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "21033",
"name": "SCOSA-2006.26",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name": "17516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17516"
},
{
"name": "1015919",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015919"
},
{
"name": "22066",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21033"
"url": "http://secunia.com/advisories/22066"
},
{
"name": "1015920",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015920"
},
{
"name": "22065",
@ -173,9 +168,14 @@
"url": "http://secunia.com/advisories/22065"
},
{
"name" : "22066",
"name": "19631",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22066"
"url": "http://secunia.com/advisories/19631"
},
{
"name": "DSA-1046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1046"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060929 Mercury SiteScope 8.2 (8.1.2.0) Cross Site Scripting (XSS) Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447397/100/0/threaded"
},
{
"name" : "20275",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20275"
},
{
"name": "1670",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1670"
},
{
"name": "20060929 Mercury SiteScope 8.2 (8.1.2.0) Cross Site Scripting (XSS) Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447397/100/0/threaded"
},
{
"name": "mercurysitescope-newmonitor-dos(29298)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29298"
},
{
"name": "20275",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20275"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1680",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1680"
},
{
"name": "20060930 OlateDownload 3.4.0 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447424/100/0/threaded"
},
{
"name": "olate-download-detailes-search-sql-injection(29294)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29294"
},
{
"name": "20278",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "22241",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22241"
},
{
"name" : "1680",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1680"
},
{
"name" : "olate-download-detailes-search-sql-injection(29294)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29294"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-5465",
"STATE": "PUBLIC"
},
@ -53,154 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061102 Advisory 13/2006: PHP HTML Entity Encoder Heap Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/450431/100/0/threaded"
},
{
"name" : "20061109 rPSA-2006-0205-1 php php-mysql php-pgsql",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451098/100/0/threaded"
},
{
"name" : "20061129 SYM06-023, Symantec NetBackup PureDisk: PHP update to Address Reported Security Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453024/100/0/threaded"
},
{
"name" : "http://www.hardened-php.net/advisory_132006.138.html",
"refsource" : "MISC",
"url" : "http://www.hardened-php.net/advisory_132006.138.html"
},
{
"name" : "http://www.php.net/releases/5_2_0.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/releases/5_2_0.php"
},
{
"name" : "http://issues.rpath.com/browse/RPL-761",
"refsource" : "CONFIRM",
"url" : "http://issues.rpath.com/browse/RPL-761"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=304829",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=304829"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm"
},
{
"name" : "APPLE-SA-2006-11-28",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
},
{
"name" : "20070425 Cisco Applied Intelligence Response: Identifying and Mitigating Exploitation of the PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml"
},
{
"name" : "20070425 PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html"
},
{
"name" : "DSA-1206",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1206"
},
{
"name" : "GLSA-200703-21",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200703-21.xml"
},
{
"name" : "MDKSA-2006:196",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:196"
},
{
"name" : "OpenPKG-SA-2006.028",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html"
},
{
"name" : "RHSA-2006:0730",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0730.html"
},
{
"name" : "RHSA-2006:0736",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0736.html"
},
{
"name" : "RHSA-2006:0731",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0731.html"
},
{
"name" : "20061101-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
},
{
"name" : "SUSE-SA:2006:067",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_67_php.html"
},
{
"name" : "2006-0061",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0061/"
},
{
"name" : "TLSA-2006-38",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt"
},
{
"name" : "USN-375-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-375-1"
},
{
"name" : "TA06-333A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
},
{
"name" : "20879",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20879"
},
{
"name" : "oval:org.mitre.oval:def:10240",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240"
},
{
"name" : "ADV-2006-4317",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4317"
},
{
"name" : "ADV-2006-4749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4749"
},
{
"name" : "ADV-2006-4750",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name" : "ADV-2007-1546",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1546"
"name": "22881",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22881"
},
{
"name": "1017152",
@ -208,9 +63,64 @@
"url": "http://securitytracker.com/id?1017152"
},
{
"name" : "1017296",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017296"
"name": "ADV-2006-4750",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4750"
},
{
"name": "ADV-2006-4749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4749"
},
{
"name": "20061102 Advisory 13/2006: PHP HTML Entity Encoder Heap Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450431/100/0/threaded"
},
{
"name": "RHSA-2006:0731",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0731.html"
},
{
"name": "22759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22759"
},
{
"name": "24606",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24606"
},
{
"name": "ADV-2007-1546",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1546"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=304829",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=304829"
},
{
"name": "TLSA-2006-38",
"refsource": "TURBO",
"url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt"
},
{
"name": "DSA-1206",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1206"
},
{
"name": "22693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22693"
},
{
"name": "23247",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23247"
},
{
"name": "22653",
@ -223,14 +133,24 @@
"url": "http://secunia.com/advisories/22688"
},
{
"name" : "22693",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22693"
"name": "2006-0061",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0061/"
},
{
"name" : "22753",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22753"
"name": "20061129 SYM06-023, Symantec NetBackup PureDisk: PHP update to Address Reported Security Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453024/100/0/threaded"
},
{
"name": "GLSA-200703-21",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200703-21.xml"
},
{
"name": "20061109 rPSA-2006-0205-1 php php-mysql php-pgsql",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451098/100/0/threaded"
},
{
"name": "22713",
@ -238,19 +158,44 @@
"url": "http://secunia.com/advisories/22713"
},
{
"name" : "22759",
"name": "22685",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22759"
"url": "http://secunia.com/advisories/22685"
},
{
"name" : "22929",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22929"
"name": "ADV-2006-4317",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4317"
},
{
"name" : "23139",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23139"
"name": "http://www.hardened-php.net/advisory_132006.138.html",
"refsource": "MISC",
"url": "http://www.hardened-php.net/advisory_132006.138.html"
},
{
"name": "20070425 PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_response09186a008082c4fe.html"
},
{
"name": "http://issues.rpath.com/browse/RPL-761",
"refsource": "CONFIRM",
"url": "http://issues.rpath.com/browse/RPL-761"
},
{
"name": "20061101-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
},
{
"name": "SUSE-SA:2006:067",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_67_php.html"
},
{
"name": "php-htmlentities-bo(29971)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29971"
},
{
"name": "23155",
@ -258,29 +203,9 @@
"url": "http://secunia.com/advisories/23155"
},
{
"name" : "23247",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23247"
},
{
"name" : "22685",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22685"
},
{
"name" : "22779",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22779"
},
{
"name" : "22881",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22881"
},
{
"name" : "24606",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24606"
"name": "MDKSA-2006:196",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:196"
},
{
"name": "25047",
@ -288,9 +213,84 @@
"url": "http://secunia.com/advisories/25047"
},
{
"name" : "php-htmlentities-bo(29971)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29971"
"name": "1017296",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017296"
},
{
"name": "22779",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22779"
},
{
"name": "RHSA-2006:0730",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0730.html"
},
{
"name": "20879",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20879"
},
{
"name": "USN-375-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-375-1"
},
{
"name": "APPLE-SA-2006-11-28",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
},
{
"name": "20070425 Cisco Applied Intelligence Response: Identifying and Mitigating Exploitation of the PHP HTML Entity Encoder Heap Overflow Vulnerability in Multiple Web-Based Management Interfaces",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-air-20070425-http.shtml"
},
{
"name": "TA06-333A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
},
{
"name": "OpenPKG-SA-2006.028",
"refsource": "OPENPKG",
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.028.html"
},
{
"name": "22929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22929"
},
{
"name": "22753",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22753"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-245.htm"
},
{
"name": "oval:org.mitre.oval:def:10240",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10240"
},
{
"name": "23139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23139"
},
{
"name": "RHSA-2006:0736",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0736.html"
},
{
"name": "http://www.php.net/releases/5_2_0.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/releases/5_2_0.php"
}
]
}

View File

@ -58,9 +58,14 @@
"url": "http://www.securityfocus.com/archive/1/466649/100/0/threaded"
},
{
"name" : "23593",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23593"
"name": "tjschat-you-xss(33845)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33845"
},
{
"name": "2620",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2620"
},
{
"name": "ADV-2007-1517",
@ -73,14 +78,9 @@
"url": "http://secunia.com/advisories/24998"
},
{
"name" : "2620",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2620"
},
{
"name" : "tjschat-you-xss(33845)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33845"
"name": "23593",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23593"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20070424 [MajorSecurity Advisory #46]Plogger - Session fixation Issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466772/100/0/threaded"
"name": "plogger-phpsessid-weak-security(33863)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33863"
},
{
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls46",
"refsource": "MISC",
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls46"
},
{
"name": "20070424 [MajorSecurity Advisory #46]Plogger - Session fixation Issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466772/100/0/threaded"
},
{
"name": "2614",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2614"
},
{
"name" : "plogger-phpsessid-weak-security(33863)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33863"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-099/"
},
{
"name": "37396",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37396"
},
{
"name": "HPSBMA02252",
"refsource": "HP",
@ -67,16 +72,6 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126106261622540&w=2"
},
{
"name" : "SSRT061259",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126106261622540&w=2"
},
{
"name" : "37396",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37396"
},
{
"name": "1023361",
"refsource": "SECTRACK",
@ -86,6 +81,11 @@
"name": "ADV-2009-3594",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3594"
},
{
"name": "SSRT061259",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126106261622540&w=2"
}
]
}

View File

@ -53,20 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20080212 Adobe Flash Media Server 2 Multiple Integer Overflow Vulnerabilities",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=662"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-03.html"
"name": "1019399",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019399"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb08-04.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-04.html"
},
{
"name": "20080212 Adobe Flash Media Server 2 Multiple Integer Overflow Vulnerabilities",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=662"
},
{
"name": "ADV-2008-0539",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0539"
},
{
"name": "28947",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28947"
},
{
"name": "27762",
"refsource": "BID",
@ -78,14 +88,9 @@
"url": "http://www.vupen.com/english/advisories/2008/0538/references"
},
{
"name" : "ADV-2008-0539",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0539"
},
{
"name" : "1019399",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019399"
"name": "adobe-connect-edge-bo(40471)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40471"
},
{
"name": "28946",
@ -93,14 +98,9 @@
"url": "http://secunia.com/advisories/28946"
},
{
"name" : "28947",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28947"
},
{
"name" : "adobe-connect-edge-bo(40471)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40471"
"name": "http://www.adobe.com/support/security/bulletins/apsb08-03.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-03.html"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20071218 Appian Enterprise Business Suite 5.6 SP1 is",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=119794961212714&w=2"
},
{
"name": "26913",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26913"
},
{
"name" : "39500",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/39500"
"name": "20071218 Appian Enterprise Business Suite 5.6 SP1 is",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=119794961212714&w=2"
},
{
"name": "28121",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28121"
},
{
"name": "39500",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/39500"
},
{
"name": "bpms-packet-dos(39145)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0267",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-018",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-018"
},
{
"name" : "TA10-068A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-068A.html"
},
{
"name": "TA10-089A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-089A.html"
},
{
"name" : "39023",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39023"
},
{
"name": "oval:org.mitre.oval:def:8554",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8554"
},
{
"name" : "1023773",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023773"
"name": "TA10-068A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-068A.html"
},
{
"name": "MS10-018",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-018"
},
{
"name": "ADV-2010-0744",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0744"
},
{
"name": "1023773",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023773"
},
{
"name": "39023",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39023"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0290",
"STATE": "PUBLIC"
},
@ -52,15 +52,75 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=557121",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=557121"
},
{
"name": "ADV-2010-0176",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0176"
},
{
"name": "RHSA-2010:0062",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0062.html"
},
{
"name": "[oss-security] 20100119 BIND CVE-2009-4022 fix incomplete",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=126393609503704&w=2"
},
{
"name" : "[oss-security] 20100120 Re: BIND CVE-2009-4022 fix incomplete",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=126399602810086&w=2"
"name": "https://www.isc.org/advisories/CVE-2009-4022v6",
"refsource": "CONFIRM",
"url": "https://www.isc.org/advisories/CVE-2009-4022v6"
},
{
"name": "38240",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38240"
},
{
"name": "oval:org.mitre.oval:def:6815",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6815"
},
{
"name": "ADV-2010-1352",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1352"
},
{
"name": "USN-888-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-888-1"
},
{
"name": "40086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40086"
},
{
"name": "ADV-2010-0622",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0622"
},
{
"name": "38219",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38219"
},
{
"name": "MDVSA-2010:021",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:021"
},
{
"name": "oval:org.mitre.oval:def:8884",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8884"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=554851",
@ -68,14 +128,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=554851"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=557121",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=557121"
},
{
"name" : "https://www.isc.org/advisories/CVE-2009-4022v6",
"refsource" : "CONFIRM",
"url" : "https://www.isc.org/advisories/CVE-2009-4022v6"
"name": "[oss-security] 20100120 Re: BIND CVE-2009-4022 fix incomplete",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=126399602810086&w=2"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018",
@ -87,70 +142,15 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2054"
},
{
"name" : "MDVSA-2010:021",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:021"
},
{
"name" : "RHSA-2010:0062",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0062.html"
},
{
"name": "SUSE-SA:2010:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
},
{
"name" : "USN-888-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-888-1"
},
{
"name": "oval:org.mitre.oval:def:7512",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7512"
},
{
"name" : "oval:org.mitre.oval:def:8884",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8884"
},
{
"name" : "oval:org.mitre.oval:def:6815",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6815"
},
{
"name" : "38219",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38219"
},
{
"name" : "38240",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38240"
},
{
"name" : "40086",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40086"
},
{
"name" : "ADV-2010-0176",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0176"
},
{
"name" : "ADV-2010-0622",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0622"
},
{
"name" : "ADV-2010-1352",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1352"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-0449",
"STATE": "PUBLIC"
},
@ -57,25 +57,25 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126996774125378&w=2"
},
{
"name" : "SSRT090222",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126996774125378&w=2"
},
{
"name" : "39060",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39060"
},
{
"name": "1023765",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023765"
},
{
"name": "SSRT090222",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126996774125378&w=2"
},
{
"name": "39187",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39187"
},
{
"name": "39060",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39060"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0887",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"name" : "http://support.apple.com/kb/HT4170",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4170"
},
{
"name" : "http://support.apple.com/kb/HT4171",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4171"
},
{
"name": "APPLE-SA-2010-05-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name" : "APPLE-SA-2010-05-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
@ -87,6 +67,26 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39819"
},
{
"name": "APPLE-SA-2010-05-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "http://support.apple.com/kb/HT4170",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4170"
},
{
"name": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"name": "http://support.apple.com/kb/HT4171",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4171"
},
{
"name": "ADV-2010-1191",
"refsource": "VUPEN",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24025662",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24025662"
},
{
"name" : "IO11279",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IO11279"
"name": "ADV-2011-0834",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0834"
},
{
"name": "39186",
@ -73,9 +68,14 @@
"url": "http://www.vupen.com/english/advisories/2010/0733"
},
{
"name" : "ADV-2011-0834",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0834"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24025662",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24025662"
},
{
"name": "IO11279",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IO11279"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1001-exploits/joomlajprojects-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1001-exploits/joomlajprojects-sql.txt"
},
{
"name": "10988",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/10988"
},
{
"name": "jprojects-index-sql-injection(55361)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55361"
},
{
"name": "37608",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37608"
},
{
"name": "http://packetstormsecurity.org/1001-exploits/joomlajprojects-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/joomlajprojects-sql.txt"
},
{
"name": "ADV-2010-0049",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0049"
},
{
"name" : "jprojects-index-sql-injection(55361)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55361"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1391",
"STATE": "PUBLIC"
},
@ -53,9 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4196",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4196"
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "http://support.apple.com/kb/HT4225",
@ -67,80 +92,55 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "40620",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40620"
},
{
"name" : "40753",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40753"
},
{
"name" : "oval:org.mitre.oval:def:7082",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7082"
},
{
"name" : "1024067",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024067"
},
{
"name": "40105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40105"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name": "ADV-2010-1373",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1373"
},
{
"name" : "ADV-2010-2722",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2722"
"name": "40753",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40753"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "oval:org.mitre.oval:def:7082",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7082"
},
{
"name": "40620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40620"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "1024067",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024067"
},
{
"name": "http://support.apple.com/kb/HT4196",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4196"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:12041",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12041"
},
{
"name": "39603",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39603"
},
{
"name": "39544",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39544"
},
{
"name": "http://bugs.chromium.org/40136",
"refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html"
},
{
"name" : "39603",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39603"
},
{
"name" : "oval:org.mitre.oval:def:12041",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12041"
},
{
"name" : "39544",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39544"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "freestylefaqlite-faqid-sql-injection(57588)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57588"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/joomlafreestyle-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/joomlafreestyle-sql.txt"
},
{
"name" : "12078",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12078"
},
{
"name": "39220",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39220"
},
{
"name": "12078",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12078"
},
{
"name": "39288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39288"
},
{
"name" : "freestylefaqlite-faqid-sql-injection(57588)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57588"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "ibm-solid-database-server-dos(62590)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62590"
},
{
"name": "15261",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15261"
},
{
"name" : "http://aluigi.altervista.org/adv/soliddb_1-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/soliddb_1-adv.txt"
},
{
"name" : "1024597",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024597"
},
{
"name" : "41873",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41873"
},
{
"name": "ADV-2010-2715",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2715"
},
{
"name" : "ibm-solid-database-server-dos(62590)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62590"
"name": "41873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41873"
},
{
"name": "1024597",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024597"
},
{
"name": "http://aluigi.altervista.org/adv/soliddb_1-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/soliddb_1-adv.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0109",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://cxf.apache.org/security-advisories.data/CVE-2014-0109.txt.asc?version=1&modificationDate=1398873370740&api=v2",
"refsource" : "CONFIRM",
"url" : "https://cxf.apache.org/security-advisories.data/CVE-2014-0109.txt.asc?version=1&modificationDate=1398873370740&api=v2"
},
{
"name" : "RHSA-2014:1351",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1351.html"
},
{
"name": "RHSA-2015:0850",
"refsource": "REDHAT",
@ -72,10 +62,20 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
},
{
"name": "https://cxf.apache.org/security-advisories.data/CVE-2014-0109.txt.asc?version=1&modificationDate=1398873370740&api=v2",
"refsource": "CONFIRM",
"url": "https://cxf.apache.org/security-advisories.data/CVE-2014-0109.txt.asc?version=1&modificationDate=1398873370740&api=v2"
},
{
"name": "1030201",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030201"
},
{
"name": "RHSA-2014:1351",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1351.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0347",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.websense.com/content/mywebsense-hotfixes.aspx?patchid=894&prodidx=20&osidx=0&intidx=0&versionidx=0",
"refsource" : "CONFIRM",
"url" : "https://www.websense.com/content/mywebsense-hotfixes.aspx?patchid=894&prodidx=20&osidx=0&intidx=0&versionidx=0"
},
{
"name": "VU#568252",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/568252"
},
{
"name": "https://www.websense.com/content/mywebsense-hotfixes.aspx?patchid=894&prodidx=20&osidx=0&intidx=0&versionidx=0",
"refsource": "CONFIRM",
"url": "https://www.websense.com/content/mywebsense-hotfixes.aspx?patchid=894&prodidx=20&osidx=0&intidx=0&versionidx=0"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0531",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html",
"refsource" : "CONFIRM",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
},
{
"name" : "GLSA-201406-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-17.xml"
},
{
"name" : "RHSA-2014:0745",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
},
{
"name" : "SUSE-SU-2014:0806",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
"name": "67962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67962"
},
{
"name": "openSUSE-SU-2014:0798",
@ -83,29 +68,19 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
},
{
"name" : "67962",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67962"
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
},
{
"name" : "1030368",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030368"
"name": "RHSA-2014:0745",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
},
{
"name" : "58390",
"name": "59304",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/58390"
},
{
"name" : "58465",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58465"
},
{
"name" : "58585",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58585"
"url": "http://secunia.com/advisories/59304"
},
{
"name": "59053",
@ -113,9 +88,34 @@
"url": "http://secunia.com/advisories/59053"
},
{
"name" : "59304",
"name": "58465",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/59304"
"url": "http://secunia.com/advisories/58465"
},
{
"name": "1030368",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030368"
},
{
"name": "SUSE-SU-2014:0806",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
},
{
"name": "58585",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58585"
},
{
"name": "58390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58390"
},
{
"name": "GLSA-201406-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0569",
"STATE": "PUBLIC"
},
@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2014:1329",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html"
},
{
"name": "70441",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70441"
},
{
"name": "61980",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61980"
},
{
"name": "SUSE-SU-2014:1360",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html"
},
{
"name": "RHSA-2014:1648",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1648.html"
},
{
"name": "1031019",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031019"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-14-365/",
"refsource": "MISC",
@ -62,40 +92,10 @@
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-22.html"
},
{
"name" : "RHSA-2014:1648",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1648.html"
},
{
"name" : "SUSE-SU-2014:1360",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html"
},
{
"name" : "openSUSE-SU-2014:1329",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html"
},
{
"name": "openSUSE-SU-2015:0725",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
},
{
"name" : "70441",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70441"
},
{
"name" : "1031019",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031019"
},
{
"name" : "61980",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61980"
}
]
}

View File

@ -52,41 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/531418/100/0/threaded"
},
{
"name": "32208",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/32208"
},
{
"name" : "20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Mar/95"
},
{
"name" : "http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities"
},
{
"name" : "https://www.virtualbox.org/changeset/50437/vbox",
"refsource" : "CONFIRM",
"url" : "https://www.virtualbox.org/changeset/50437/vbox"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name" : "DSA-2904",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2904"
},
{
"name": "GLSA-201612-27",
"refsource": "GENTOO",
@ -96,6 +66,36 @@
"name": "57384",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57384"
},
{
"name": "20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531418/100/0/threaded"
},
{
"name": "DSA-2904",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2904"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "https://www.virtualbox.org/changeset/50437/vbox",
"refsource": "CONFIRM",
"url": "https://www.virtualbox.org/changeset/50437/vbox"
},
{
"name": "20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Mar/95"
},
{
"name": "http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities",
"refsource": "MISC",
"url": "http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities"
}
]
}

View File

@ -58,19 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2014/01/17/8"
},
{
"name" : "[oss-security] 20140117 Re: Fwd: [Python-modules-team] Bug#735263: python-rply: insecure use of /tmp",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/18/4"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735263",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735263"
},
{
"name" : "https://github.com/alex/rply/commit/fc9bbcd25b0b4f09bbd6339f710ad24c129d5d7c",
"refsource" : "CONFIRM",
"url" : "https://github.com/alex/rply/commit/fc9bbcd25b0b4f09bbd6339f710ad24c129d5d7c"
"name": "rply-cve20141604-insecure-permissions(90593)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90593"
},
{
"name": "102202",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/56429"
},
{
"name" : "rply-cve20141604-insecure-permissions(90593)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90593"
"name": "https://github.com/alex/rply/commit/fc9bbcd25b0b4f09bbd6339f710ad24c129d5d7c",
"refsource": "CONFIRM",
"url": "https://github.com/alex/rply/commit/fc9bbcd25b0b4f09bbd6339f710ad24c129d5d7c"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735263",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735263"
},
{
"name": "[oss-security] 20140117 Re: Fwd: [Python-modules-team] Bug#735263: python-rply: insecure use of /tmp",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/18/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1759",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "103197",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/103197"
},
{
"name": "65469",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65469"
},
{
"name": "31579",
"refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "20140210 Titan FTP Server Directory Traversal Vulnerabilities - [CVE-2014-1841 / CVE-2014-1842 / CVE-2014-1843]",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0092.html"
},
{
"name" : "65469",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65469"
},
{
"name" : "103197",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/103197"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4097",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "69605",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{
"name": "MS14-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "ms-ie-cve20144097-code-exec(95527)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4130",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS14-056",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
"name": "60968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60968"
},
{
"name": "70332",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id/1031018"
},
{
"name" : "60968",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60968"
"name": "MS14-056",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4134",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-056",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
},
{
"name": "70336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70336"
},
{
"name": "60968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60968"
},
{
"name": "1031018",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031018"
},
{
"name" : "60968",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60968"
"name": "MS14-056",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4402",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "https://code.google.com/p/google-security-research/issues/detail?id=33"
},
{
"name": "1030868",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030868"
},
{
"name": "http://support.apple.com/kb/HT6443",
"refsource": "CONFIRM",
@ -67,11 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69925"
},
{
"name" : "1030868",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030868"
},
{
"name": "macosx-cve20144402-code-exec(96063)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://codevigilant.com/disclosure/wp-plugin-wpsnapapp-a3-cross-site-scripting-xss",
"refsource" : "MISC",
"url" : "http://codevigilant.com/disclosure/wp-plugin-wpsnapapp-a3-cross-site-scripting-xss"
},
{
"name": "68433",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68433"
},
{
"name": "http://codevigilant.com/disclosure/wp-plugin-wpsnapapp-a3-cross-site-scripting-xss",
"refsource": "MISC",
"url": "http://codevigilant.com/disclosure/wp-plugin-wpsnapapp-a3-cross-site-scripting-xss"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4803",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695925",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695925"
},
{
"name": "ibm-curam-cve20144803-crlf(95305)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95305"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21695925",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695925"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2014-9479",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[MediaWiki-announce] 20141217 MediaWiki Security and Maintenance Releases: 1.24.1, 1.23.8, 1.22.15 and 1.19.23",
"name": "[oss-security] 20150103 Re: CVE Request: Mediawiki security releases 1.24.1, 1.23.8, 1.22.15 and 1.19.23",
"refsource": "MLIST",
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-December/000173.html"
"url": "http://www.openwall.com/lists/oss-security/2015/01/03/13"
},
{
"name": "[oss-security] 20141221 CVE Request: Mediawiki security releases 1.24.1, 1.23.8, 1.22.15 and 1.19.23",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/21/2"
},
{
"name" : "[oss-security] 20150103 Re: CVE Request: Mediawiki security releases 1.24.1, 1.23.8, 1.22.15 and 1.19.23",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/01/03/13"
},
{
"name": "https://phabricator.wikimedia.org/T76195",
"refsource": "CONFIRM",
"url": "https://phabricator.wikimedia.org/T76195"
},
{
"name": "[MediaWiki-announce] 20141217 MediaWiki Security and Maintenance Releases: 1.24.1, 1.23.8, 1.22.15 and 1.19.23",
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-December/000173.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2014-9769",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160326 CVE Request: pcre: Segmentation fault on certain input to regular expressions with nested alternatives when JIT is used",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/26/1"
},
{
"name": "http://vcs.pcre.org/pcre?view=revision&revision=1475",
"refsource": "CONFIRM",
"url": "http://vcs.pcre.org/pcre?view=revision&revision=1475"
},
{
"name" : "https://bugs.debian.org/819050",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/819050"
},
{
"name" : "https://redmine.openinfosecfoundation.org/issues/1693",
"refsource" : "CONFIRM",
"url" : "https://redmine.openinfosecfoundation.org/issues/1693"
},
{
"name": "85570",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/85570"
},
{
"name": "https://redmine.openinfosecfoundation.org/issues/1693",
"refsource": "CONFIRM",
"url": "https://redmine.openinfosecfoundation.org/issues/1693"
},
{
"name": "1035424",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035424"
},
{
"name": "[oss-security] 20160326 CVE Request: pcre: Segmentation fault on certain input to regular expressions with nested alternatives when JIT is used",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/26/1"
},
{
"name": "https://bugs.debian.org/819050",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/819050"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3099",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1319052",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1319052"
},
{
"name" : "FEDORA-2016-1eaaf1ed0f",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184345.html"
},
{
"name": "FEDORA-2016-85e9f2e3cd",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183102.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1319052",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319052"
},
{
"name": "FEDORA-2016-8b28358b72",
"refsource": "FEDORA",
@ -76,6 +71,11 @@
"name": "RHSA-2016:2602",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2602.html"
},
{
"name": "FEDORA-2016-1eaaf1ed0f",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184345.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.drupal.org/node/2679215",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2679215"
},
{
"name": "https://www.drupal.org/node/2679503",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://cgit.drupalcode.org/prepopulate/commit/prepopulate.module?id=16cdb63cc3b256dd785e029ec17f92ddf80cc443",
"refsource": "CONFIRM",
"url": "http://cgit.drupalcode.org/prepopulate/commit/prepopulate.module?id=16cdb63cc3b256dd785e029ec17f92ddf80cc443"
},
{
"name" : "https://www.drupal.org/node/2679215",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/node/2679215"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://docs.ceph.com/docs/master/release-notes/#v10-0-1",
"refsource" : "CONFIRM",
"url" : "http://docs.ceph.com/docs/master/release-notes/#v10-0-1"
},
{
"name" : "http://tracker.ceph.com/issues/13207",
"refsource" : "CONFIRM",
"url" : "http://tracker.ceph.com/issues/13207"
"name": "93240",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93240"
},
{
"name": "https://github.com/ceph/ceph/pull/6057",
@ -72,15 +67,20 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1972.html"
},
{
"name": "http://docs.ceph.com/docs/master/release-notes/#v10-0-1",
"refsource": "CONFIRM",
"url": "http://docs.ceph.com/docs/master/release-notes/#v10-0-1"
},
{
"name": "RHSA-2016:1973",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1973.html"
},
{
"name" : "93240",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93240"
"name": "http://tracker.ceph.com/issues/13207",
"refsource": "CONFIRM",
"url": "http://tracker.ceph.com/issues/13207"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/exponentcms/exponent-cms/commit/c1092f167cc6c78dc8bf9bf149946c5219413df3",
"refsource" : "CONFIRM",
"url" : "https://github.com/exponentcms/exponent-cms/commit/c1092f167cc6c78dc8bf9bf149946c5219413df3"
},
{
"name": "https://github.com/exponentcms/exponent-cms/releases/tag/v2.4.0",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "93045",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93045"
},
{
"name": "https://github.com/exponentcms/exponent-cms/commit/c1092f167cc6c78dc8bf9bf149946c5219413df3",
"refsource": "CONFIRM",
"url": "https://github.com/exponentcms/exponent-cms/commit/c1092f167cc6c78dc8bf9bf149946c5219413df3"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-619"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
},
{
"name" : "GLSA-201701-17",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-17"
"name": "SUSE-SU-2016:3148",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
},
{
"name": "MS16-154",
@ -73,19 +68,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154"
},
{
"name" : "RHSA-2016:2947",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
},
{
"name" : "SUSE-SU-2016:3148",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
},
{
"name" : "openSUSE-SU-2016:3160",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
"name": "GLSA-201701-17",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-17"
},
{
"name": "94873",
@ -96,6 +81,21 @@
"name": "1037442",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037442"
},
{
"name": "RHSA-2016:2947",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
},
{
"name": "openSUSE-SU-2016:3160",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "DSA-3746",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3746"
},
{
"name": "[oss-security] 20161007 GraphicsMagick CVE Request - WPG Reader Issues",
"refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/08/5"
},
{
"name" : "DSA-3746",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3746"
},
{
"name": "93467",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8252",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -55,25 +55,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "GLSA-201702-17",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-17"
},
{
"name": "1037640",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037640"
},
{
"name": "95580",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95580"
},
{
"name" : "1037640",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037640"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8556",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8667",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161014 CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/14/6"
},
{
"name": "[oss-security] 20161015 Re: CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/15/4"
},
{
"name" : "[qemu-devel] 20161012 [PATCH] dma: rc4030: limit interval timer reload value",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02577.html"
},
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name": "93567",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93567"
},
{
"name": "[qemu-devel] 20161012 [PATCH] dma: rc4030: limit interval timer reload value",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02577.html"
},
{
"name": "openSUSE-SU-2016:3237",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html"
},
{
"name" : "93567",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93567"
"name": "[oss-security] 20161014 CVE request Qemu: dma: rc4030 divide by zero error in set_next_tick",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/14/6"
}
]
}