"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:51:43 +00:00
parent 15c1d8a5f5
commit 12883aeeb0
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
45 changed files with 3595 additions and 3595 deletions

View File

@ -58,24 +58,24 @@
"url": "http://www.securityfocus.com/archive/1/421583/100/0/threaded"
},
{
"name" : "http://shellcoders.com/sintigan/slsnif-ploit.pl",
"refsource" : "MISC",
"url" : "http://shellcoders.com/sintigan/slsnif-ploit.pl"
"name": "slsnif-home-bo(24082)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24082"
},
{
"name": "ADV-2006-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0212"
},
{
"name": "http://shellcoders.com/sintigan/slsnif-ploit.pl",
"refsource": "MISC",
"url": "http://shellcoders.com/sintigan/slsnif-ploit.pl"
},
{
"name": "18497",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18497"
},
{
"name" : "slsnif-home-bo(24082)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24082"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=303382",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=303382"
},
{
"name" : "APPLE-SA-2006-03-01",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/client-management/2006/Mar/msg00030.html"
},
{
"name" : "TA06-062A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
},
{
"name" : "16907",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16907"
},
{
"name" : "ADV-2006-0791",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0791"
"name": "macosx-mail-bypass-security(25027)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25027"
},
{
"name": "23645",
@ -88,9 +68,29 @@
"url": "http://secunia.com/advisories/19064"
},
{
"name" : "macosx-mail-bypass-security(25027)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25027"
"name": "16907",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16907"
},
{
"name": "ADV-2006-0791",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0791"
},
{
"name": "APPLE-SA-2006-03-01",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/client-management/2006/Mar/msg00030.html"
},
{
"name": "TA06-062A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=303382",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=303382"
}
]
}

View File

@ -52,36 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20060210 CPAINT AJAX Library Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/424663/100/0/threaded"
},
{
"name" : "http://www.gulftech.org/?node=research&article_id=00097-02092006",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00097-02092006"
},
{
"name" : "http://cpaint.booleansystems.com/forums/viewtopic.php?t=98",
"refsource" : "CONFIRM",
"url" : "http://cpaint.booleansystems.com/forums/viewtopic.php?t=98"
},
{
"name" : "16559",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16559"
},
{
"name" : "ADV-2006-0487",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0487"
},
{
"name": "1015608",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015608"
},
{
"name": "20060210 CPAINT AJAX Library Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424663/100/0/threaded"
},
{
"name": "18765",
"refsource": "SECUNIA",
@ -91,6 +71,26 @@
"name": "cpaint-response-type-xss(24594)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24594"
},
{
"name": "16559",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16559"
},
{
"name": "http://cpaint.booleansystems.com/forums/viewtopic.php?t=98",
"refsource": "CONFIRM",
"url": "http://cpaint.booleansystems.com/forums/viewtopic.php?t=98"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00097-02092006",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00097-02092006"
},
{
"name": "ADV-2006-0487",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0487"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2006-05-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name" : "TA06-132A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name": "17951",
"refsource": "BID",
@ -73,15 +63,25 @@
"url": "http://www.vupen.com/english/advisories/2006/1779"
},
{
"name" : "25599",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25599"
"name": "TA06-132A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name": "APPLE-SA-2006-05-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name": "1016070",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016070"
},
{
"name": "25599",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25599"
},
{
"name": "20077",
"refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060922 jevoncms (.inc) Path Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446741/100/0/threaded"
"name": "jevoncms-phplib-path-disclosure(29126)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29126"
},
{
"name": "1638",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/1638"
},
{
"name" : "jevoncms-phplib-path-disclosure(29126)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29126"
"name": "20060922 jevoncms (.inc) Path Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446741/100/0/threaded"
}
]
}

View File

@ -58,44 +58,44 @@
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
"name": "20588",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20588"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name" : "TA06-291A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
},
{
"name" : "20588",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20588"
},
{
"name": "ADV-2006-4065",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4065"
},
{
"name": "22396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22396"
},
{
"name": "1017077",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017077"
},
{
"name" : "22396",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22396"
"name": "TA06-291A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20061009 MS Windows DRM software Memory Corruption",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448097/100/200/threaded"
},
{
"name": "1756",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1756"
},
{
"name": "20061009 MS Windows DRM software Memory Corruption",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448097/100/200/threaded"
}
]
}

View File

@ -52,130 +52,130 @@
},
"references": {
"reference_data": [
{
"name" : "20061109 rPSA-2006-0204-1 kernel",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451097/100/0/threaded"
},
{
"name": "[linux-kernel] 20061105 Linux 2.6.16.31-rc1",
"refsource": "MLIST",
"url": "http://lkml.org/lkml/2006/11/5/46"
},
{
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bcd620757d3a4ae78ef0ca41adb5d9e400ed92b6",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bcd620757d3a4ae78ef0ca41adb5d9e400ed92b6"
},
{
"name" : "https://issues.rpath.com/browse/RPL-760",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-760"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name" : "DSA-1233",
"refsource" : "DEBIAN",
"url" : "http://www.us.debian.org/security/2006/dsa-1233"
},
{
"name" : "MDKSA-2007:002",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:002"
},
{
"name" : "MDKSA-2007:012",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:012"
},
{
"name": "MDKSA-2007:025",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025"
},
{
"name" : "RHSA-2007:0014",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name": "SUSE-SA:2006:079",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
},
{
"name" : "USN-395-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-395-1"
"name": "RHSA-2007:0014",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name" : "20847",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20847"
"name": "https://issues.rpath.com/browse/RPL-760",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-760"
},
{
"name" : "oval:org.mitre.oval:def:9311",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9311"
},
{
"name" : "ADV-2006-4297",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4297"
},
{
"name" : "22665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22665"
},
{
"name" : "22754",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22754"
},
{
"name" : "23370",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23370"
},
{
"name" : "23384",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23384"
"name": "MDKSA-2007:012",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:012"
},
{
"name": "23593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23593"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name": "23384",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23384"
},
{
"name": "23752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23752"
},
{
"name" : "23997",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23997"
"name": "20847",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20847"
},
{
"name": "24206",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24206"
},
{
"name": "oval:org.mitre.oval:def:9311",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9311"
},
{
"name": "22754",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22754"
},
{
"name": "22665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22665"
},
{
"name": "23474",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23474"
},
{
"name": "DSA-1233",
"refsource": "DEBIAN",
"url": "http://www.us.debian.org/security/2006/dsa-1233"
},
{
"name": "23370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23370"
},
{
"name": "20061109 rPSA-2006-0204-1 kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451097/100/0/threaded"
},
{
"name": "23997",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23997"
},
{
"name": "MDKSA-2007:002",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:002"
},
{
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bcd620757d3a4ae78ef0ca41adb5d9e400ed92b6",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bcd620757d3a4ae78ef0ca41adb5d9e400ed92b6"
},
{
"name": "USN-395-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-395-1"
},
{
"name": "kernel-seqfile-ipv6-dos(29970)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29970"
},
{
"name": "ADV-2006-4297",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4297"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "ADV-2006-4215",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4215"
},
{
"name": "22582",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22582"
},
{
"name": "ADV-2006-4215",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4215"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20061104 Web Directory Pro bypass Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/450556/100/0/threaded"
"name": "webdirectorypro-url-security-bypass(30009)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30009"
},
{
"name": "8878",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8878"
},
{
"name" : "35327",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35327"
},
{
"name": "1859",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1859"
},
{
"name" : "webdirectorypro-url-security-bypass(30009)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30009"
"name": "35327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35327"
},
{
"name": "20061104 Web Directory Pro bypass Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450556/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "41166",
"refsource": "OSVDB",
"url": "http://osvdb.org/41166"
},
{
"name": "http://taviso.decsystem.org/virtsec.pdf",
"refsource": "MISC",
@ -62,20 +67,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/41164"
},
{
"name" : "41165",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41165"
},
{
"name" : "41166",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41166"
},
{
"name": "41167",
"refsource": "OSVDB",
"url": "http://osvdb.org/41167"
},
{
"name": "41165",
"refsource": "OSVDB",
"url": "http://osvdb.org/41165"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=510338",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=510338"
"name": "25360",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25360"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=698243",
@ -67,6 +67,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24110"
},
{
"name": "knowledgetree-unspecified-security-bypass(34463)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34463"
},
{
"name": "ADV-2007-1920",
"refsource": "VUPEN",
@ -78,14 +83,9 @@
"url": "http://osvdb.org/36578"
},
{
"name" : "25360",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25360"
},
{
"name" : "knowledgetree-unspecified-security-bypass(34463)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34463"
"name": "http://sourceforge.net/project/shownotes.php?release_id=510338",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=510338"
}
]
}

View File

@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "20100224 VUPEN Security Research - Symantec Products \"SYMLTCOM.dll\" Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509717/100/0/threaded"
},
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100217_01",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100217_01"
},
{
"name" : "38217",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38217"
},
{
"name": "62412",
"refsource": "OSVDB",
"url": "http://osvdb.org/62412"
},
{
"name" : "1023628",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023628"
},
{
"name" : "1023629",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023629"
"name": "20100224 VUPEN Security Research - Symantec Products \"SYMLTCOM.dll\" Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509717/100/0/threaded"
},
{
"name": "1023630",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023630"
},
{
"name" : "1023631",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023631"
},
{
"name": "38654",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38654"
},
{
"name": "symantec-symltcom-activex-bo(56357)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56357"
},
{
"name": "ADV-2010-0411",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0411"
},
{
"name" : "symantec-symltcom-activex-bo(56357)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56357"
"name": "1023631",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023631"
},
{
"name": "38217",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38217"
},
{
"name": "1023628",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023628"
},
{
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100217_01",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2010&suid=20100217_01"
},
{
"name": "1023629",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023629"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-0493",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-1553",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20100511 ZDI-10-084: HP OpenView NNM getnnmdata.exe CGI Invalid MaxAge Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511241/100/0/threaded"
"name": "SSRT010098",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127360750704351&w=2"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-10-084/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-10-084/"
},
{
"name": "SSRT090228",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127360750704351&w=2"
},
{
"name": "HPSBMA02527",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127360750704351&w=2"
},
{
"name" : "SSRT010098",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127360750704351&w=2"
},
{
"name" : "SSRT090228",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127360750704351&w=2"
"name": "20100511 ZDI-10-084: HP OpenView NNM getnnmdata.exe CGI Invalid MaxAge Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511241/100/0/threaded"
},
{
"name": "8153",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1821",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3079",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9c55cb12c1c172e2d51e85fbb5a4796ca86b77e7",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9c55cb12c1c172e2d51e85fbb5a4796ca86b77e7"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=631623",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=631623"
},
{
"name" : "RHSA-2010:0842",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0842.html"
},
{
"name" : "SUSE-SA:2010:050",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html"
},
{
"name" : "SUSE-SA:2011:007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
},
{
"name": "USN-1041-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1041-1"
},
{
"name" : "43684",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/43684"
"name": "SUSE-SA:2011:007",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
},
{
"name": "RHSA-2010:0842",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0842.html"
},
{
"name": "ADV-2011-0298",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0298"
},
{
"name": "SUSE-SA:2010:050",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=631623",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=631623"
},
{
"name": "42758",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42758"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9c55cb12c1c172e2d51e85fbb5a4796ca86b77e7",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9c55cb12c1c172e2d51e85fbb5a4796ca86b77e7"
},
{
"name": "43684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43684"
},
{
"name": "ADV-2011-0070",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0070"
},
{
"name" : "ADV-2011-0298",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0298"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3343",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-090",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090"
},
{
"name": "TA10-348A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
},
{
"name": "MS10-090",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090"
},
{
"name": "oval:org.mitre.oval:def:12372",
"refsource": "OVAL",

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/09/6"
},
{
"name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
},
{
"name" : "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/22/3"
},
{
"name" : "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/24/3"
},
{
"name" : "http://bugs.python.org/issue6706",
"refsource" : "MISC",
"url" : "http://bugs.python.org/issue6706"
"name": "https://bugs.launchpad.net/zodb/+bug/135108",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/zodb/+bug/135108"
},
{
"name": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1",
@ -83,9 +68,24 @@
"url": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1"
},
{
"name" : "https://bugs.launchpad.net/zodb/+bug/135108",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/zodb/+bug/135108"
"name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
},
{
"name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
},
{
"name": "http://bugs.python.org/issue6706",
"refsource": "MISC",
"url": "http://bugs.python.org/issue6706"
},
{
"name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
},
{
"name": "SUSE-SR:2010:024",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3561",
"STATE": "PUBLIC"
},
@ -53,80 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
"name": "http://support.avaya.com/css/P8/documents/100114327",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100114327"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
"name": "RHSA-2010:0865",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
},
{
"name": "http://support.avaya.com/css/P8/documents/100114315",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100114315"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100114327",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100114327"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=639880",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=639880"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100123193",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "FEDORA-2010-16240",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
},
{
"name" : "FEDORA-2010-16294",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
},
{
"name" : "FEDORA-2010-16312",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02608",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name" : "SSRT100333",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
@ -137,60 +82,115 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
},
{
"name": "SSRT100333",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "RHSA-2010:0768",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
},
{
"name" : "RHSA-2010:0865",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name" : "USN-1010-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1010-1"
"name": "FEDORA-2010-16240",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
},
{
"name": "44013",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44013"
},
{
"name": "USN-1010-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1010-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=639880",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=639880"
},
{
"name": "oval:org.mitre.oval:def:12200",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12200"
},
{
"name" : "oval:org.mitre.oval:def:12437",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12437"
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
},
{
"name" : "41972",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41972"
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html"
},
{
"name" : "42377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42377"
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "42974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42974"
},
{
"name": "41972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41972"
},
{
"name": "ADV-2010-3086",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3086"
},
{
"name": "HPSBUX02608",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
},
{
"name": "oval:org.mitre.oval:def:12437",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12437"
},
{
"name": "http://support.avaya.com/css/P8/documents/100123193",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100123193"
},
{
"name": "42377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42377"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "FEDORA-2010-16312",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
},
{
"name": "FEDORA-2010-16294",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029659"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029672",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029672"
},
{
"name": "IO13364",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO13364"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029672",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029672"
},
{
"name": "IO13451",
"refsource": "AIXAPAR",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-0782",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-133-01",
"refsource" : "MISC",
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-133-01"
},
{
"name": "http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0001E.pdf",
"refsource": "CONFIRM",
"url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0001E.pdf"
},
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-133-01",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-133-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4104",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "69612",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "ms-ie-cve20144104-code-exec(95534)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95534"
},
{
"name": "MS14-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4393",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT6443",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6443"
"name": "macosx-cve20144393-bo(96053)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96053"
},
{
"name": "69916",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id/1030868"
},
{
"name" : "macosx-cve20144393-bo(96053)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96053"
"name": "http://support.apple.com/kb/HT6443",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6443"
}
]
}

View File

@ -53,9 +53,39 @@
"references": {
"reference_data": [
{
"name" : "34134",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/34134"
"name": "http://linux.oracle.com/errata/ELSA-2014-3047.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-3047.html"
},
{
"name": "USN-2269-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2269-1"
},
{
"name": "USN-2274-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2274-1"
},
{
"name": "USN-2268-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2268-1"
},
{
"name": "USN-2267-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2267-1"
},
{
"name": "108754",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/108754"
},
{
"name": "60220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60220"
},
{
"name": "[oss-security] 20140704 CVE-2014-4699: Linux ptrace bug",
@ -63,9 +93,34 @@
"url": "http://www.openwall.com/lists/oss-security/2014/07/04/4"
},
{
"name" : "[oss-security] 20140705 Re: CVE-2014-4699: Linux ptrace bug",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/07/05/4"
"name": "USN-2271-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2271-1"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.11",
"refsource": "CONFIRM",
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.11"
},
{
"name": "59654",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59654"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.97",
"refsource": "CONFIRM",
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.97"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.47",
"refsource": "CONFIRM",
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.47"
},
{
"name": "USN-2266-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2266-1"
},
{
"name": "[oss-security] 20140708 Re: CVE-2014-4699: Linux ptrace bug",
@ -77,135 +132,35 @@
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/07/08/16"
},
{
"name": "59633",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59633"
},
{
"name": "http://packetstormsecurity.com/files/127573/Linux-Kernel-ptrace-sysret-Local-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127573/Linux-Kernel-ptrace-sysret-Local-Privilege-Escalation.html"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b9cd18de4db3c9ffa7e17b0dc0ca99ed5aa4d43a",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b9cd18de4db3c9ffa7e17b0dc0ca99ed5aa4d43a"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.4",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.4"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1115927",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1115927"
},
{
"name" : "https://github.com/torvalds/linux/commit/b9cd18de4db3c9ffa7e17b0dc0ca99ed5aa4d43a",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/b9cd18de4db3c9ffa7e17b0dc0ca99ed5aa4d43a"
},
{
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.47",
"refsource" : "CONFIRM",
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.47"
},
{
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.11",
"refsource" : "CONFIRM",
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.11"
},
{
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.97",
"refsource" : "CONFIRM",
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.97"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-3047.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-3047.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-3048.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-3048.html"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-0924.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-0924.html"
},
{
"name" : "DSA-2972",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2972"
"name": "[oss-security] 20140705 Re: CVE-2014-4699: Linux ptrace bug",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/07/05/4"
},
{
"name" : "USN-2266-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2266-1"
},
{
"name" : "USN-2267-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2267-1"
},
{
"name" : "USN-2268-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2268-1"
},
{
"name" : "USN-2269-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2269-1"
},
{
"name" : "USN-2270-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2270-1"
},
{
"name" : "USN-2271-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2271-1"
},
{
"name" : "USN-2272-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2272-1"
},
{
"name" : "USN-2273-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2273-1"
},
{
"name" : "USN-2274-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2274-1"
},
{
"name" : "108754",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/108754"
},
{
"name" : "59633",
"name": "60393",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/59633"
},
{
"name" : "59639",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59639"
},
{
"name" : "59654",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59654"
},
{
"name" : "60220",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60220"
"url": "http://secunia.com/advisories/60393"
},
{
"name": "60380",
@ -213,9 +168,54 @@
"url": "http://secunia.com/advisories/60380"
},
{
"name" : "60393",
"name": "USN-2270-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2270-1"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-3048.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-3048.html"
},
{
"name": "34134",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/34134"
},
{
"name": "59639",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/60393"
"url": "http://secunia.com/advisories/59639"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b9cd18de4db3c9ffa7e17b0dc0ca99ed5aa4d43a",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b9cd18de4db3c9ffa7e17b0dc0ca99ed5aa4d43a"
},
{
"name": "USN-2273-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2273-1"
},
{
"name": "USN-2272-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2272-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1115927",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115927"
},
{
"name": "DSA-2972",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2972"
},
{
"name": "https://github.com/torvalds/linux/commit/b9cd18de4db3c9ffa7e17b0dc0ca99ed5aa4d43a",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/b9cd18de4db3c9ffa7e17b0dc0ca99ed5aa4d43a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-8026",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1031422",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031422"
},
{
"name": "20141222 Cisco Jabber Guest Server Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
@ -66,11 +71,6 @@
"name": "71769",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71769"
},
{
"name" : "1031422",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031422"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "36202",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/36202/"
},
{
"name" : "36264",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/36264/"
},
{
"name" : "http://packetstormsecurity.com/files/130585/Seagate-Business-NAS-2014.00319-Remote-Code-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130585/Seagate-Business-NAS-2014.00319-Remote-Code-Execution.html"
},
{
"name" : "http://packetstormsecurity.com/files/130609/Seagate-Business-NAS-Unauthenticated-Remote-Command-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130609/Seagate-Business-NAS-Unauthenticated-Remote-Command-Execution.html"
},
{
"name": "https://beyondbinary.io/articles/seagate-nas-rce/",
"refsource": "MISC",
@ -81,6 +61,26 @@
"name": "72831",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72831"
},
{
"name": "http://packetstormsecurity.com/files/130609/Seagate-Business-NAS-Unauthenticated-Remote-Command-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130609/Seagate-Business-NAS-Unauthenticated-Remote-Command-Execution.html"
},
{
"name": "http://packetstormsecurity.com/files/130585/Seagate-Business-NAS-2014.00319-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130585/Seagate-Business-NAS-2014.00319-Remote-Code-Execution.html"
},
{
"name": "36202",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/36202/"
},
{
"name": "36264",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/36264/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-8904",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "38576",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38576/"
"name": "62195",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62195"
},
{
"name": "1031596",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031596"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/lvm_advisory.asc",
@ -67,40 +72,35 @@
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV67907"
},
{
"name" : "IV67908",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV67908"
},
{
"name": "IV68070",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68070"
},
{
"name": "ibm-aix-cve20148904-sec-bypass(99193)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99193"
},
{
"name": "IV68082",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68082"
},
{
"name": "38576",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38576/"
},
{
"name": "IV68478",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV68478"
},
{
"name" : "1031596",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031596"
},
{
"name" : "62195",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62195"
},
{
"name" : "ibm-aix-cve20148904-sec-bypass(99193)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99193"
"name": "IV67908",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV67908"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "35730",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35730"
},
{
"name": "http://packetstormsecurity.com/files/129875/WordPress-Shopping-Cart-3.0.4-Unrestricted-File-Upload.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129875/WordPress-Shopping-Cart-3.0.4-Unrestricted-File-Upload.html"
},
{
"name" : "http://security.szurek.pl/wordpress-shopping-cart-304-unrestricted-file-upload.html",
"refsource" : "MISC",
"url" : "http://security.szurek.pl/wordpress-shopping-cart-304-unrestricted-file-upload.html"
},
{
"name" : "https://wordpress.org/plugins/wp-easycart/changelog/",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/wp-easycart/changelog/"
},
{
"name": "71983",
"refsource": "BID",
@ -81,6 +66,21 @@
"name": "116806",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/116806"
},
{
"name": "https://wordpress.org/plugins/wp-easycart/changelog/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/wp-easycart/changelog/"
},
{
"name": "35730",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35730"
},
{
"name": "http://security.szurek.pl/wordpress-shopping-cart-304-unrestricted-file-upload.html",
"refsource": "MISC",
"url": "http://security.szurek.pl/wordpress-shopping-cart-304-unrestricted-file-upload.html"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/129162/Snowfox-CMS-1.0-Open-Redirect.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129162/Snowfox-CMS-1.0-Open-Redirect.html"
},
{
"name" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5206.php",
"refsource" : "MISC",
"url" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5206.php"
},
{
"name" : "https://github.com/GlobizSolutions/snowfox/releases",
"refsource" : "MISC",
"url" : "https://github.com/GlobizSolutions/snowfox/releases"
},
{
"name" : "https://github.com/GlobizSolutions/snowfox/commit/55a8e44a9d9a9a788cc1cde6baf0c2c67e0c736a",
"refsource" : "CONFIRM",
"url" : "https://github.com/GlobizSolutions/snowfox/commit/55a8e44a9d9a9a788cc1cde6baf0c2c67e0c736a"
"name": "mantisbt-cve20146316-open-redirect(99128)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99128"
},
{
"name": "114850",
@ -78,9 +63,24 @@
"url": "http://osvdb.org/show/osvdb/114850"
},
{
"name" : "mantisbt-cve20146316-open-redirect(99128)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99128"
"name": "https://github.com/GlobizSolutions/snowfox/releases",
"refsource": "MISC",
"url": "https://github.com/GlobizSolutions/snowfox/releases"
},
{
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5206.php",
"refsource": "MISC",
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5206.php"
},
{
"name": "https://github.com/GlobizSolutions/snowfox/commit/55a8e44a9d9a9a788cc1cde6baf0c2c67e0c736a",
"refsource": "CONFIRM",
"url": "https://github.com/GlobizSolutions/snowfox/commit/55a8e44a9d9a9a788cc1cde6baf0c2c67e0c736a"
},
{
"name": "http://packetstormsecurity.com/files/129162/Snowfox-CMS-1.0-Open-Redirect.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129162/Snowfox-CMS-1.0-Open-Redirect.html"
}
]
}

View File

@ -65,25 +65,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113898",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113898"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22006439",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22006439"
},
{
"name": "100599",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100599"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113898",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113898"
},
{
"name": "1039231",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039231"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006439",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006439"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20161114 Multiple vulnerabilities in Barco Clickshare",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539754/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/139713/Barco-ClickShare-XSS-Remote-Code-Execution-Path-Traversal.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/139713/Barco-ClickShare-XSS-Remote-Code-Execution-Path-Traversal.html"
},
{
"name": "20161114 Multiple vulnerabilities in Barco Clickshare",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539754/100/0/threaded"
},
{
"name": "94323",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3429",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3533",
"STATE": "PUBLIC"
},
@ -62,16 +62,16 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name": "91909",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91909"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "1036403",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3729",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-6781",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7688",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource" : "CONFIRM",
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
"name": "1037755",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037755"
},
{
"name": "DSA-3775",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3775"
},
{
"name" : "GLSA-201702-30",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-30"
},
{
"name": "RHSA-2017:1871",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
},
{
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource": "CONFIRM",
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
},
{
"name": "95852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95852"
},
{
"name" : "1037755",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037755"
"name": "GLSA-201702-30",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-30"
}
]
}