"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:56:14 +00:00
parent b919470d7c
commit 182edd178e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
67 changed files with 4087 additions and 4087 deletions

View File

@ -57,36 +57,6 @@
"refsource": "CONFIRM",
"url": "ftp://aix.software.ibm.com/aix/efixes/security/perl_ifix.tar.Z"
},
{
"name" : "IY98394",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY98394"
},
{
"name" : "IY98395",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY98395"
},
{
"name" : "IY98396",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY98396&apar=only"
},
{
"name" : "24241",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24241"
},
{
"name" : "36754",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36754"
},
{
"name" : "ADV-2007-2004",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2004"
},
{
"name": "1018177",
"refsource": "SECTRACK",
@ -96,6 +66,36 @@
"name": "25478",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25478"
},
{
"name": "IY98394",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY98394"
},
{
"name": "24241",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24241"
},
{
"name": "IY98395",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY98395"
},
{
"name": "ADV-2007-2004",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2004"
},
{
"name": "IY98396",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY98396&apar=only"
},
{
"name": "36754",
"refsource": "OSVDB",
"url": "http://osvdb.org/36754"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=118279128017628&w=2"
},
{
"name" : "20070625 Calendarix version 0.7. 20070307 Multiple Path Disclosure",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=118279031307874&w=2"
},
{
"name": "http://www.netvigilance.com/advisory0035",
"refsource": "MISC",
"url": "http://www.netvigilance.com/advisory0035"
},
{
"name": "calendarix-calendar-path-disclosure(35047)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35047"
},
{
"name": "35371",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35371"
},
{
"name" : "calendarix-calendar-path-disclosure(35047)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35047"
"name": "20070625 Calendarix version 0.7. 20070307 Multiple Path Disclosure",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=118279031307874&w=2"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20070618 Cerulean Studios Trillian UTF-8 Word Wrap Heap Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=545"
},
{
"name" : "http://blog.ceruleanstudios.com/?p=150",
"refsource" : "CONFIRM",
"url" : "http://blog.ceruleanstudios.com/?p=150"
},
{
"name": "VU#187033",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/187033"
},
{
"name" : "24523",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24523"
},
{
"name" : "37446",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37446"
},
{
"name": "ADV-2007-2246",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2246"
},
{
"name": "trillian-utf8-bo(34918)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34918"
},
{
"name": "24523",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24523"
},
{
"name": "1018265",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018265"
},
{
"name": "http://blog.ceruleanstudios.com/?p=150",
"refsource": "CONFIRM",
"url": "http://blog.ceruleanstudios.com/?p=150"
},
{
"name": "37446",
"refsource": "OSVDB",
"url": "http://osvdb.org/37446"
},
{
"name": "20070618 Cerulean Studios Trillian UTF-8 Word Wrap Heap Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=545"
},
{
"name": "25736",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25736"
},
{
"name" : "trillian-utf8-bo(34918)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34918"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "quicktalk-qtgmsgview-sql-injection(35101)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35101"
},
{
"name": "38938",
"refsource": "OSVDB",
"url": "http://osvdb.org/38938"
},
{
"name": "http://pridels-team.blogspot.com/2007/06/quicktalk-guestbook-sql-inj.html",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "24667",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24667"
},
{
"name" : "38938",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38938"
},
{
"name" : "quicktalk-qtgmsgview-sql-injection(35101)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35101"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=184886",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=184886"
},
{
"name" : "DSA-1393",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1393"
},
{
"name" : "GLSA-200708-07",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200708-07.xml"
},
{
"name" : "USN-497-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-497-1"
"name": "xfce-terminalhelper-command-execution(35379)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35379"
},
{
"name": "24889",
@ -83,9 +68,9 @@
"url": "http://osvdb.org/38082"
},
{
"name" : "26037",
"name": "26392",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26037"
"url": "http://secunia.com/advisories/26392"
},
{
"name": "26418",
@ -93,19 +78,34 @@
"url": "http://secunia.com/advisories/26418"
},
{
"name" : "26392",
"name": "USN-497-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-497-1"
},
{
"name": "DSA-1393",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1393"
},
{
"name": "GLSA-200708-07",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200708-07.xml"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=184886",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=184886"
},
{
"name": "26037",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26392"
"url": "http://secunia.com/advisories/26037"
},
{
"name": "27374",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27374"
},
{
"name" : "xfce-terminalhelper-command-execution(35379)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35379"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070711 Calyptix Security Advisory CX-2007-05 - eSoft InstaGate EX2 Cross-Site Request Forgery Attack",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473663/100/0/threaded"
},
{
"name" : "http://labs.calyptix.com/CX-2007-05.php",
"refsource" : "MISC",
"url" : "http://labs.calyptix.com/CX-2007-05.php"
},
{
"name" : "http://labs.calyptix.com/CX-2007-05.txt",
"refsource" : "MISC",
"url" : "http://labs.calyptix.com/CX-2007-05.txt"
},
{
"name": "http://www.eweek.com/article2/0,1759,2154646,00.asp",
"refsource": "MISC",
@ -77,20 +62,35 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/38174"
},
{
"name": "http://labs.calyptix.com/CX-2007-05.php",
"refsource": "MISC",
"url": "http://labs.calyptix.com/CX-2007-05.php"
},
{
"name": "ADV-2007-2539",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2539"
},
{
"name" : "26005",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26005"
"name": "http://labs.calyptix.com/CX-2007-05.txt",
"refsource": "MISC",
"url": "http://labs.calyptix.com/CX-2007-05.txt"
},
{
"name": "20070711 Calyptix Security Advisory CX-2007-05 - eSoft InstaGate EX2 Cross-Site Request Forgery Attack",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473663/100/0/threaded"
},
{
"name": "instagate-unspecified-csrf(35372)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35372"
},
{
"name": "26005",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26005"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.citrix.com/article/CTX113816",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX113816"
},
{
"name" : "http://support.citrix.com/article/CTX114028",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX114028"
},
{
"name" : "24975",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24975"
},
{
"name": "ADV-2007-2583",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2583"
},
{
"name" : "37840",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37840"
},
{
"name" : "1018435",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018435"
"name": "http://support.citrix.com/article/CTX113816",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX113816"
},
{
"name": "26143",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26143"
},
{
"name": "24975",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24975"
},
{
"name": "citrix-access-unspecified-redirection(35512)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35512"
},
{
"name": "1018435",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018435"
},
{
"name": "http://support.citrix.com/article/CTX114028",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX114028"
},
{
"name": "37840",
"refsource": "OSVDB",
"url": "http://osvdb.org/37840"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474530/100/0/threaded"
},
{
"name" : "http://tincan.co.uk/?lid=1975",
"refsource" : "MISC",
"url" : "http://tincan.co.uk/?lid=1975"
},
{
"name": "http://www.procheckup.com/Vulner_2007.php",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "38995",
"refsource": "OSVDB",
"url": "http://osvdb.org/38995"
},
{
"name": "http://tincan.co.uk/?lid=1975",
"refsource": "MISC",
"url": "http://tincan.co.uk/?lid=1975"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21255352",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21255352"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
},
{
"name" : "IY88158",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IY88158"
},
{
"name" : "IY88226",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IY88226"
},
{
"name": "20070818 Recent DB2 Vulnerabilities",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-August/001765.html"
},
{
"name": "ADV-2007-2912",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2912"
},
{
"name": "IY88158",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY88158"
},
{
"name": "db2-method-privilege-escalation(36108)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36108"
},
{
"name": "25339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25339"
},
{
"name" : "ADV-2007-2912",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2912"
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255352",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255352"
},
{
"name": "26471",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/26471"
},
{
"name" : "db2-method-privilege-escalation(36108)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36108"
"name": "IY88226",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY88226"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "9589",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9589"
},
{
"name" : "4355",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4355"
},
{
"name" : "25514",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25514"
},
{
"name" : "ADV-2007-3043",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3043"
"name": "26667",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26667"
},
{
"name": "40173",
@ -78,14 +63,29 @@
"url": "http://osvdb.org/40173"
},
{
"name" : "26667",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26667"
"name": "9589",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9589"
},
{
"name": "otsturntables-m3u-bo(36429)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36429"
},
{
"name": "25514",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25514"
},
{
"name": "4355",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4355"
},
{
"name": "ADV-2007-3043",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3043"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2007-6255",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS07-069",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-069"
},
{
"name" : "VU#570089",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/570089"
},
{
"name": "28882",
"refsource": "BID",
@ -76,6 +66,16 @@
"name": "microsoft-heartbeatctl-bo(41940)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41940"
},
{
"name": "MS07-069",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-069"
},
{
"name": "VU#570089",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/570089"
}
]
}

View File

@ -52,130 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20080105 rPSA-2008-0006-1 libexif",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485822/100/0/threaded"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=425561",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=425561"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=425621",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=425621"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=425631",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=425631"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=202350",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=202350"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2068",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2068"
},
{
"name" : "DSA-1487",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1487"
},
{
"name" : "FEDORA-2007-4608",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00597.html"
},
{
"name" : "FEDORA-2007-4667",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00626.html"
},
{
"name" : "GLSA-200712-15",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200712-15.xml"
},
{
"name" : "MDVSA-2008:005",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:005"
},
{
"name" : "RHSA-2007:1165",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1165.html"
},
{
"name": "RHSA-2007:1166",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1166.html"
},
{
"name" : "234701",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-234701-1"
},
{
"name" : "SUSE-SR:2008:002",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
},
{
"name" : "USN-654-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-654-1"
},
{
"name" : "26942",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26942"
},
{
"name" : "oval:org.mitre.oval:def:11029",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11029"
},
{
"name" : "ADV-2007-4278",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4278"
},
{
"name" : "ADV-2008-0947",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0947/references"
},
{
"name" : "42653",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42653"
},
{
"name": "oval:org.mitre.oval:def:4814",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4814"
},
{
"name" : "1019124",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019124"
"name": "234701",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-234701-1"
},
{
"name" : "28076",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28076"
"name": "GLSA-200712-15",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200712-15.xml"
},
{
"name" : "28127",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28127"
"name": "https://issues.rpath.com/browse/RPL-2068",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2068"
},
{
"name": "SUSE-SR:2008:002",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
},
{
"name": "28195",
@ -183,44 +88,139 @@
"url": "http://secunia.com/advisories/28195"
},
{
"name" : "28266",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28266"
},
{
"name" : "28346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28346"
},
{
"name" : "28400",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28400"
},
{
"name" : "28636",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28636"
},
{
"name" : "28776",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28776"
},
{
"name" : "29381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29381"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=425631",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425631"
},
{
"name": "32274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32274"
},
{
"name": "26942",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26942"
},
{
"name": "28776",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28776"
},
{
"name": "28076",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28076"
},
{
"name": "42653",
"refsource": "OSVDB",
"url": "http://osvdb.org/42653"
},
{
"name": "28346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28346"
},
{
"name": "20080105 rPSA-2008-0006-1 libexif",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485822/100/0/threaded"
},
{
"name": "ADV-2008-0947",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0947/references"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=202350",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=202350"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=425621",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425621"
},
{
"name": "oval:org.mitre.oval:def:11029",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11029"
},
{
"name": "libexif-exifdataloaddatathumbnail-bo(39167)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39167"
},
{
"name": "FEDORA-2007-4608",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00597.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=425561",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425561"
},
{
"name": "1019124",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019124"
},
{
"name": "ADV-2007-4278",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4278"
},
{
"name": "FEDORA-2007-4667",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00626.html"
},
{
"name": "29381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29381"
},
{
"name": "RHSA-2007:1165",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1165.html"
},
{
"name": "DSA-1487",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1487"
},
{
"name": "28636",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28636"
},
{
"name": "28266",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28266"
},
{
"name": "28400",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28400"
},
{
"name": "MDVSA-2008:005",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:005"
},
{
"name": "28127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28127"
},
{
"name": "USN-654-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-654-1"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "http://www.xfce.org/documentation/changelogs/4.4.2"
},
{
"name" : "GLSA-200801-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200801-06.xml"
},
{
"name": "ADV-2008-0080",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0080"
},
{
"name": "GLSA-200801-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200801-06.xml"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "4811",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4811"
},
{
"name": "27075",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27075"
},
{
"name" : "39836",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39836"
},
{
"name": "28296",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28296"
},
{
"name": "39836",
"refsource": "OSVDB",
"url": "http://osvdb.org/39836"
},
{
"name": "kontaktformular-function-file-include(39310)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39310"
},
{
"name": "4811",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4811"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.webtoolkit.eu/wt/doc/reference/html/Releasenotes.html"
},
{
"name" : "38541",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38541"
},
{
"name": "62716",
"refsource": "OSVDB",
@ -76,6 +71,11 @@
"name": "wt-unspecified-xss(56681)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56681"
},
{
"name": "38541",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38541"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1784",
"STATE": "PUBLIC"
},
@ -52,110 +52,110 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4276",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4276"
},
{
"name" : "http://support.apple.com/kb/HT4334",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4334"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name" : "APPLE-SA-2010-07-28-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Jul/msg00001.html"
},
{
"name" : "APPLE-SA-2010-09-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "RHSA-2011:0177",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
},
{
"name" : "SUSE-SR:2010:018",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "42020",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42020"
},
{
"name" : "oval:org.mitre.oval:def:11766",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11766"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "43086",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43086"
},
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "APPLE-SA-2010-09-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name": "http://support.apple.com/kb/HT4334",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4334"
},
{
"name": "http://support.apple.com/kb/HT4276",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4276"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "APPLE-SA-2010-07-28-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jul/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:11766",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11766"
},
{
"name": "ADV-2011-0216",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0216"
},
{
"name": "43086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43086"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "RHSA-2011:0177",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "42020",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42020"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "SUSE-SR:2010:018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-5118",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0915",
"STATE": "PUBLIC"
},
@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "20140811 IBM Maximo: Cross-site Scripting Vulnerability Addressed in Asset and Service Management (CVE-2014-0914 and -0915)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533110/100/0/threaded"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21678894",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678894"
},
{
"name": "59640",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59640"
},
{
"name": "IV56680",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV56680"
},
{
"name": "20140811 IBM Maximo: Cross-site Scripting Vulnerability Addressed in Asset and Service Management (CVE-2014-0914 and -0915)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533110/100/0/threaded"
},
{
"name": "59570",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59570"
},
{
"name" : "59640",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59640"
},
{
"name": "ibm-maximo-cve20140915-xss(91884)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1260",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1266",
"STATE": "PUBLIC"
},
@ -52,36 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://it.slashdot.org/comments.pl?sid=4821073&cid=46310187",
"refsource" : "MISC",
"url" : "http://it.slashdot.org/comments.pl?sid=4821073&cid=46310187"
},
{
"name" : "https://news.ycombinator.com/item?id=7281378",
"refsource" : "MISC",
"url" : "https://news.ycombinator.com/item?id=7281378"
},
{
"name" : "https://www.imperialviolet.org/2014/02/22/applebug.html",
"refsource" : "MISC",
"url" : "https://www.imperialviolet.org/2014/02/22/applebug.html"
},
{
"name" : "https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-23.html",
"refsource" : "MISC",
"url" : "https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-23.html"
},
{
"name" : "https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-24.html",
"refsource" : "MISC",
"url" : "https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-24.html"
},
{
"name" : "http://support.apple.com/kb/HT6146",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6146"
},
{
"name": "http://support.apple.com/kb/HT6147",
"refsource": "CONFIRM",
@ -92,10 +62,40 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6148"
},
{
"name": "https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-23.html",
"refsource": "MISC",
"url": "https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-23.html"
},
{
"name": "http://support.apple.com/kb/HT6150",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6150"
},
{
"name": "http://support.apple.com/kb/HT6146",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6146"
},
{
"name": "http://it.slashdot.org/comments.pl?sid=4821073&cid=46310187",
"refsource": "MISC",
"url": "http://it.slashdot.org/comments.pl?sid=4821073&cid=46310187"
},
{
"name": "https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-24.html",
"refsource": "MISC",
"url": "https://www.cs.columbia.edu/~smb/blog/2014-02/2014-02-24.html"
},
{
"name": "https://www.imperialviolet.org/2014/02/22/applebug.html",
"refsource": "MISC",
"url": "https://www.imperialviolet.org/2014/02/22/applebug.html"
},
{
"name": "https://news.ycombinator.com/item?id=7281378",
"refsource": "MISC",
"url": "https://news.ycombinator.com/item?id=7281378"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1273",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT6162",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6162"
},
{
"name": "http://support.apple.com/kb/HT6163",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6163"
},
{
"name": "http://support.apple.com/kb/HT6162",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6162"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1366",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://support.apple.com/kb/HT6537"
},
{
"name" : "APPLE-SA-2014-06-30-1",
"name": "APPLE-SA-2014-06-30-4",
"refsource": "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0171.html"
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
},
{
"name": "APPLE-SA-2014-06-30-3",
@ -68,9 +68,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{
"name" : "APPLE-SA-2014-06-30-4",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
"name": "59481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59481"
},
{
"name": "1030495",
@ -78,9 +78,9 @@
"url": "http://www.securitytracker.com/id/1030495"
},
{
"name" : "59481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59481"
"name": "APPLE-SA-2014-06-30-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0171.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5608",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#313833",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-5619",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5698",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#493617",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5830",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#263673",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5885",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#741337",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/741337"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#741337",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/741337"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-2106",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04582368"
},
{
"name" : "SSRT101886",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04582368"
"name": "1031974",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031974"
},
{
"name": "73324",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/73324"
},
{
"name" : "1031974",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031974"
"name": "SSRT101886",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04582368"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-535/"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04873095",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04873095"
},
{
"name": "77405",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77405"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04873095",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04873095"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-6987",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205375",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205375"
},
{
"name": "APPLE-SA-2015-10-21-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
},
{
"name": "https://support.apple.com/HT205375",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205375"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://extensions.joomla.org/extensions/extension/photos-a-images/slideshow/slideshow"
},
{
"name" : "http://www.vapidlabs.com/advisory.php?v=166",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=166"
},
{
"name": "93822",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93822"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=166",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=166"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4132",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
"name": "1036117",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036117"
},
{
"name": "MS16-083",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
},
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{
"name": "RHSA-2016:1238",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238"
},
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name": "openSUSE-SU-2016:1621",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
},
{
"name" : "openSUSE-SU-2016:1625",
"name": "SUSE-SU-2016:1613",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name" : "1036117",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036117"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-4770",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4897",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN32504719/index.html"
},
{
"name" : "JVNDB-2016-000202",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000202.html"
},
{
"name": "93477",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93477"
},
{
"name": "JVNDB-2016-000202",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000202.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8033",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8241",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://support.lenovo.com/us/en/solutions/LEN-10822",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/solutions/LEN-10822"
},
{
"name": "40666",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
},
{
"name" : "https://support.lenovo.com/us/en/solutions/LEN-10822",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/solutions/LEN-10822"
},
{
"name": "93999",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9519",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -67,6 +67,11 @@
},
"references": {
"reference_data": [
{
"name": "1037765",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037765"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21996761",
"refsource": "CONFIRM",
@ -76,11 +81,6 @@
"name": "95323",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95323"
},
{
"name" : "1037765",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037765"
}
]
}

View File

@ -75,11 +75,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1319122",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1319122"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-94/",
"refsource": "CONFIRM",
@ -90,31 +85,6 @@
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-95/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-96/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-96/"
},
{
"name" : "DSA-3757",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3757"
},
{
"name" : "GLSA-201701-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-15"
},
{
"name" : "RHSA-2016:2946",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html"
},
{
"name" : "RHSA-2016:2973",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2973.html"
},
{
"name": "94885",
"refsource": "BID",
@ -124,6 +94,36 @@
"name": "1037461",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037461"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1319122",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1319122"
},
{
"name": "GLSA-201701-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15"
},
{
"name": "DSA-3757",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3757"
},
{
"name": "RHSA-2016:2973",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2973.html"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-96/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-96/"
},
{
"name": "RHSA-2016:2946",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2946.html"
}
]
}

View File

@ -70,6 +70,11 @@
},
"references": {
"reference_data": [
{
"name": "99198",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99198"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120275",
"refsource": "MISC",
@ -79,11 +84,6 @@
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004273",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004273"
},
{
"name" : "99198",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99198"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-02-06T02:59:03.178298",
"ID": "CVE-2019-1003017",
"REQUESTER": "ml@beckweb.net",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2019-3815",
"STATE": "PUBLIC"
},
@ -67,6 +67,11 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00013.html"
},
{
"name": "106632",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106632"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3815",
"refsource": "CONFIRM",
@ -76,11 +81,6 @@
"name": "RHSA-2019:0201",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0201"
},
{
"name" : "106632",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106632"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae",
"refsource": "MISC",
"url": "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae"
},
{
"name": "USN-3900-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3900-1/"
},
{
"name": "[debian-lts-announce] 20190130 [SECURITY] [DLA 1651-1] libgd2 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html"
},
{
"name" : "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0",
"refsource" : "MISC",
"url" : "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0"
},
{
"name": "https://github.com/libgd/libgd/issues/492",
"refsource": "MISC",
"url": "https://github.com/libgd/libgd/issues/492"
},
{
"name" : "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae",
"refsource" : "MISC",
"url" : "https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae"
},
{
"name": "DSA-4384",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4384"
},
{
"name" : "USN-3900-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3900-1/"
"name": "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0",
"refsource": "MISC",
"url": "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0"
}
]
}