"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:17:28 +00:00
parent 3af2e9d0ea
commit 21a3fc2870
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3722 additions and 3722 deletions

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060130 ashnews Cross-Site Scripting Vulnerability", "name": "ashnews-ashnews-xss(24365)",
"refsource" : "FULLDISC", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0955.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24365"
},
{
"name" : "20060130 Re: ashnews Cross-Site Scripting Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0969.html"
},
{
"name" : "20060131 Re: ashnews Cross-Site Scripting Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0979.html"
},
{
"name" : "16426",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16426"
},
{
"name" : "22934",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22934"
}, },
{ {
"name": "9331", "name": "9331",
@ -83,9 +63,29 @@
"url": "http://secunia.com/advisories/9331" "url": "http://secunia.com/advisories/9331"
}, },
{ {
"name" : "ashnews-ashnews-xss(24365)", "name": "22934",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24365" "url": "http://www.osvdb.org/22934"
},
{
"name": "20060131 Re: ashnews Cross-Site Scripting Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0979.html"
},
{
"name": "20060130 Re: ashnews Cross-Site Scripting Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0969.html"
},
{
"name": "20060130 ashnews Cross-Site Scripting Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0955.html"
},
{
"name": "16426",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16426"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060212 [eVuln] phpstatus Authentication Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/424842/100/0/threaded"
},
{ {
"name": "http://evuln.com/vulns/61/summary.html", "name": "http://evuln.com/vulns/61/summary.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://evuln.com/vulns/61/summary.html" "url": "http://evuln.com/vulns/61/summary.html"
}, },
{
"name" : "16587",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16587"
},
{
"name" : "ADV-2006-0450",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0450"
},
{ {
"name": "18791", "name": "18791",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18791" "url": "http://secunia.com/advisories/18791"
}, },
{
"name": "16587",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16587"
},
{ {
"name": "427", "name": "427",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/427" "url": "http://securityreason.com/securityalert/427"
},
{
"name": "20060212 [eVuln] phpstatus Authentication Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424842/100/0/threaded"
},
{
"name": "ADV-2006-0450",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0450"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430391/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/430391/100/0/threaded"
}, },
{
"name": "jupitercm-online-path-disclosure(25703)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25703"
},
{ {
"name": "ADV-2006-1302", "name": "ADV-2006-1302",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -66,11 +71,6 @@
"name": "19582", "name": "19582",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19582" "url": "http://secunia.com/advisories/19582"
},
{
"name" : "jupitercm-online-path-disclosure(25703)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25703"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1268" "url": "http://www.vupen.com/english/advisories/2006/1268"
}, },
{
"name" : "24447",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24447"
},
{ {
"name": "19569", "name": "19569",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19569" "url": "http://secunia.com/advisories/19569"
},
{
"name": "24447",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24447"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/04/xflow-v5x-multiple-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/04/xflow-v5x-multiple-vuln.html"
},
{ {
"name": "17614", "name": "17614",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17614" "url": "http://www.securityfocus.com/bid/17614"
}, },
{
"name": "http://pridels0.blogspot.com/2006/04/xflow-v5x-multiple-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/xflow-v5x-multiple-vuln.html"
},
{ {
"name": "xflow-index-path-disclosure(25855)", "name": "xflow-index-path-disclosure(25855)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1935", "ID": "CVE-2006-1935",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,84 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00023.html", "name": "19828",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00023.html" "url": "http://secunia.com/advisories/19828"
}, },
{ {
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm", "name": "19839",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm" "url": "http://secunia.com/advisories/19839"
}, },
{ {
"name" : "DSA-1049", "name": "20210",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2006/dsa-1049" "url": "http://secunia.com/advisories/20210"
}, },
{ {
"name": "FEDORA-2006-456", "name": "FEDORA-2006-456",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html" "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html"
}, },
{
"name": "MDKSA-2006:077",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077"
},
{
"name": "http://www.ethereal.com/appnotes/enpa-sa-00023.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html"
},
{
"name": "19769",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19769"
},
{
"name": "19962",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19962"
},
{ {
"name": "FEDORA-2006-461", "name": "FEDORA-2006-461",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html" "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html"
}, },
{
"name": "1015985",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015985"
},
{
"name": "oval:org.mitre.oval:def:10811",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10811"
},
{ {
"name": "GLSA-200604-17", "name": "GLSA-200604-17",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml"
}, },
{ {
"name" : "MDKSA-2006:077", "name": "ADV-2006-1501",
"refsource" : "MANDRIVA", "refsource": "VUPEN",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077" "url": "http://www.vupen.com/english/advisories/2006/1501"
}, },
{ {
"name" : "RHSA-2006:0420", "name": "DSA-1049",
"refsource" : "REDHAT", "refsource": "DEBIAN",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0420.html" "url": "http://www.debian.org/security/2006/dsa-1049"
},
{
"name": "19805",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19805"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm"
}, },
{ {
"name": "20060501-01-U", "name": "20060501-01-U",
@ -102,70 +142,30 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
}, },
{
"name" : "17682",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17682"
},
{
"name" : "oval:org.mitre.oval:def:10811",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10811"
},
{
"name" : "ADV-2006-1501",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1501"
},
{
"name" : "1015985",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015985"
},
{
"name" : "19769",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19769"
},
{
"name" : "19805",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19805"
},
{
"name" : "19828",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19828"
},
{
"name" : "19839",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19839"
},
{
"name" : "19958",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19958"
},
{
"name" : "19962",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19962"
},
{ {
"name": "20117", "name": "20117",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20117" "url": "http://secunia.com/advisories/20117"
}, },
{
"name": "17682",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17682"
},
{ {
"name": "20944", "name": "20944",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20944" "url": "http://secunia.com/advisories/20944"
}, },
{ {
"name" : "20210", "name": "RHSA-2006:0420",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html"
},
{
"name": "19958",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20210" "url": "http://secunia.com/advisories/19958"
}, },
{ {
"name": "ethereal-cops-dissector-bo(26013)", "name": "ethereal-cops-dissector-bo(26013)",

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061208 Sophos Antivirus CHM File Heap Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=452"
},
{ {
"name": "http://www.sophos.com/support/knowledgebase/article/7609.html", "name": "http://www.sophos.com/support/knowledgebase/article/7609.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.sophos.com/support/knowledgebase/article/7609.html" "url": "http://www.sophos.com/support/knowledgebase/article/7609.html"
}, },
{ {
"name" : "20816", "name": "1017132",
"refsource" : "BID", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/bid/20816" "url": "http://securitytracker.com/id?1017132"
}, },
{ {
"name": "ADV-2006-4239", "name": "ADV-2006-4239",
@ -73,9 +68,14 @@
"url": "http://www.vupen.com/english/advisories/2006/4239" "url": "http://www.vupen.com/english/advisories/2006/4239"
}, },
{ {
"name" : "1017132", "name": "20061208 Sophos Antivirus CHM File Heap Overflow Vulnerability",
"refsource" : "SECTRACK", "refsource": "IDEFENSE",
"url" : "http://securitytracker.com/id?1017132" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=452"
},
{
"name": "20816",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20816"
}, },
{ {
"name": "22591", "name": "22591",

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "22550",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22550"
},
{
"name": "ADV-2006-4224",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4224"
},
{ {
"name": "2637", "name": "2637",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,16 +72,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://prdelka.blackart.org.uk/exploitz/prdelka-vs-AEP-smartgate.c" "url": "https://prdelka.blackart.org.uk/exploitz/prdelka-vs-AEP-smartgate.c"
}, },
{
"name" : "ADV-2006-4224",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4224"
},
{
"name" : "22550",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22550"
},
{ {
"name": "smartgate-header-information-disclosure(29802)", "name": "smartgate-header-information-disclosure(29802)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,15 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "2720", "name": "phpclassifieds-detail-sql-injection(30023)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/2720" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30023"
}, },
{ {
"name": "20935", "name": "20935",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20935" "url": "http://www.securityfocus.com/bid/20935"
}, },
{
"name": "2720",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2720"
},
{ {
"name": "ADV-2006-4403", "name": "ADV-2006-4403",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -71,11 +76,6 @@
"name": "22704", "name": "22704",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22704" "url": "http://secunia.com/advisories/22704"
},
{
"name" : "phpclassifieds-detail-sql-injection(30023)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30023"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-0200", "ID": "CVE-2010-0200",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,76 +52,76 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20100312 CVE-2010-0397: NULL pointer dereference in PHP's xmlrpc extension",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/03/12/5"
},
{ {
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573573", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573573",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573573" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573573"
}, },
{
"name" : "http://support.apple.com/kb/HT4312",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4312"
},
{ {
"name": "http://support.apple.com/kb/HT4435", "name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4435" "url": "http://support.apple.com/kb/HT4435"
}, },
{ {
"name" : "APPLE-SA-2010-08-24-1", "name": "[oss-security] 20100312 CVE-2010-0397: NULL pointer dereference in PHP's xmlrpc extension",
"refsource" : "APPLE", "refsource": "MLIST",
"url" : "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html" "url": "http://www.openwall.com/lists/oss-security/2010/03/12/5"
}, },
{ {
"name": "APPLE-SA-2010-11-10-1", "name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
}, },
{
"name" : "MDVSA-2010:068",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:068"
},
{
"name" : "RHSA-2010:0919",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0919.html"
},
{
"name" : "SUSE-SR:2010:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
},
{ {
"name": "SUSE-SR:2010:013", "name": "SUSE-SR:2010:013",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
}, },
{
"name" : "SUSE-SR:2010:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{ {
"name": "38708", "name": "38708",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/38708" "url": "http://www.securityfocus.com/bid/38708"
}, },
{
"name": "RHSA-2010:0919",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0919.html"
},
{
"name": "APPLE-SA-2010-08-24-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT4312",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4312"
},
{
"name": "SUSE-SR:2010:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
},
{ {
"name": "42410", "name": "42410",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42410" "url": "http://secunia.com/advisories/42410"
}, },
{
"name": "SUSE-SR:2010:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{ {
"name": "ADV-2010-0724", "name": "ADV-2010-0724",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0724" "url": "http://www.vupen.com/english/advisories/2010/0724"
}, },
{
"name": "MDVSA-2010:068",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:068"
},
{ {
"name": "ADV-2010-3081", "name": "ADV-2010-3081",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0420", "ID": "CVE-2010-0420",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,115 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://developer.pidgin.im/wiki/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://developer.pidgin.im/wiki/ChangeLog"
},
{
"name" : "http://pidgin.im/news/security/?id=44",
"refsource" : "CONFIRM",
"url" : "http://pidgin.im/news/security/?id=44"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=565786",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=565786"
},
{
"name" : "DSA-2038",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2038"
},
{ {
"name": "FEDORA-2010-1279", "name": "FEDORA-2010-1279",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html"
}, },
{
"name" : "FEDORA-2010-1383",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html"
},
{
"name" : "FEDORA-2010-1934",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html"
},
{
"name" : "MDVSA-2010:041",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:041"
},
{
"name" : "MDVSA-2010:085",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:085"
},
{
"name" : "RHSA-2010:0115",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0115.html"
},
{
"name" : "SUSE-SR:2010:006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
},
{
"name" : "USN-902-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-902-1"
},
{ {
"name": "38294", "name": "38294",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/38294" "url": "http://www.securityfocus.com/bid/38294"
}, },
{ {
"name" : "62439", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=565786",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://www.osvdb.org/62439" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565786"
}, },
{ {
"name" : "oval:org.mitre.oval:def:11485", "name": "RHSA-2010:0115",
"refsource" : "OVAL", "refsource": "REDHAT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11485" "url": "https://rhn.redhat.com/errata/RHSA-2010-0115.html"
},
{
"name" : "oval:org.mitre.oval:def:18230",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18230"
},
{
"name" : "38563",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38563"
},
{
"name" : "38640",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38640"
},
{
"name" : "38658",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38658"
},
{
"name" : "38712",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38712"
},
{
"name" : "38915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38915"
},
{
"name" : "39509",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39509"
}, },
{ {
"name": "ADV-2010-0413", "name": "ADV-2010-0413",
@ -168,19 +78,109 @@
"url": "http://www.vupen.com/english/advisories/2010/0413" "url": "http://www.vupen.com/english/advisories/2010/0413"
}, },
{ {
"name" : "ADV-2010-1020", "name": "38563",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2010/1020" "url": "http://secunia.com/advisories/38563"
},
{
"name": "MDVSA-2010:085",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:085"
},
{
"name": "USN-902-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-902-1"
},
{
"name": "38640",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38640"
}, },
{ {
"name": "ADV-2010-0914", "name": "ADV-2010-0914",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0914" "url": "http://www.vupen.com/english/advisories/2010/0914"
}, },
{
"name": "38658",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38658"
},
{
"name": "oval:org.mitre.oval:def:18230",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18230"
},
{
"name": "FEDORA-2010-1934",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html"
},
{
"name": "ADV-2010-1020",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1020"
},
{
"name": "SUSE-SR:2010:006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
},
{
"name": "FEDORA-2010-1383",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html"
},
{
"name": "62439",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/62439"
},
{
"name": "DSA-2038",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2038"
},
{
"name": "38712",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38712"
},
{ {
"name": "pidgin-xmpp-nickname-dos(56399)", "name": "pidgin-xmpp-nickname-dos(56399)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56399" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56399"
},
{
"name": "http://pidgin.im/news/security/?id=44",
"refsource": "CONFIRM",
"url": "http://pidgin.im/news/security/?id=44"
},
{
"name": "39509",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39509"
},
{
"name": "oval:org.mitre.oval:def:11485",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11485"
},
{
"name": "MDVSA-2010:041",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:041"
},
{
"name": "38915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38915"
},
{
"name": "http://developer.pidgin.im/wiki/ChangeLog",
"refsource": "CONFIRM",
"url": "http://developer.pidgin.im/wiki/ChangeLog"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/1002-advisories/chemviewx-overflow.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1002-advisories/chemviewx-overflow.txt"
},
{ {
"name": "http://packetstormsecurity.org/1002-exploits/hyleoschemview-heap.rb.txt", "name": "http://packetstormsecurity.org/1002-exploits/hyleoschemview-heap.rb.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/1002-exploits/hyleoschemview-heap.rb.txt" "url": "http://packetstormsecurity.org/1002-exploits/hyleoschemview-heap.rb.txt"
}, },
{ {
"name" : "11422", "name": "38523",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "http://www.exploit-db.com/exploits/11422" "url": "http://secunia.com/advisories/38523"
}, },
{ {
"name": "http://www.security-assessment.com/files/advisories/2010-02-11_ChemviewX_Activex.pdf", "name": "http://www.security-assessment.com/files/advisories/2010-02-11_ChemviewX_Activex.pdf",
@ -83,9 +78,14 @@
"url": "http://osvdb.org/62276" "url": "http://osvdb.org/62276"
}, },
{ {
"name" : "38523", "name": "http://packetstormsecurity.org/1002-advisories/chemviewx-overflow.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/38523" "url": "http://packetstormsecurity.org/1002-advisories/chemviewx-overflow.txt"
},
{
"name": "11422",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11422"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://visualizationlibrary.com/documentation/pagchangelog.html",
"refsource" : "CONFIRM",
"url" : "http://visualizationlibrary.com/documentation/pagchangelog.html"
},
{ {
"name": "37644", "name": "37644",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "visualizationlibrary-multiple-unspecified(55478)", "name": "visualizationlibrary-multiple-unspecified(55478)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55478" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55478"
},
{
"name": "http://visualizationlibrary.com/documentation/pagchangelog.html",
"refsource": "CONFIRM",
"url": "http://visualizationlibrary.com/documentation/pagchangelog.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/1004-exploits/joomlaalphauserpoints-lfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1004-exploits/joomlaalphauserpoints-lfi.txt"
},
{ {
"name": "12150", "name": "12150",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -67,15 +62,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.alphaplug.com/" "url": "http://www.alphaplug.com/"
}, },
{
"name": "39250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39250"
},
{ {
"name": "39393", "name": "39393",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/39393" "url": "http://www.securityfocus.com/bid/39393"
}, },
{ {
"name" : "39250", "name": "http://packetstormsecurity.org/1004-exploits/joomlaalphauserpoints-lfi.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/39250" "url": "http://packetstormsecurity.org/1004-exploits/joomlaalphauserpoints-lfi.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2010-3161", "ID": "CVE-2010-3161",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www5f.biglobe.ne.jp/~t-susumu/dl/tpad/History.txt",
"refsource" : "CONFIRM",
"url" : "http://www5f.biglobe.ne.jp/~t-susumu/dl/tpad/History.txt"
},
{ {
"name": "JVN#48097065", "name": "JVN#48097065",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN48097065/index.html" "url": "http://jvn.jp/en/jp/JVN48097065/index.html"
}, },
{
"name": "http://www5f.biglobe.ne.jp/~t-susumu/dl/tpad/History.txt",
"refsource": "CONFIRM",
"url": "http://www5f.biglobe.ne.jp/~t-susumu/dl/tpad/History.txt"
},
{ {
"name": "JVNDB-2010-000045", "name": "JVNDB-2010-000045",
"refsource": "JVNDB", "refsource": "JVNDB",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2010-3928", "ID": "CVE-2010-3928",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "JVN#30414126",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN30414126/index.html"
},
{ {
"name": "JVNDB-2011-000005", "name": "JVNDB-2011-000005",
"refsource": "JVNDB", "refsource": "JVNDB",
@ -67,25 +62,30 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/45841" "url": "http://www.securityfocus.com/bid/45841"
}, },
{
"name" : "70521",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70521"
},
{ {
"name": "42952", "name": "42952",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42952" "url": "http://secunia.com/advisories/42952"
}, },
{ {
"name" : "ADV-2011-0174", "name": "JVN#30414126",
"refsource" : "VUPEN", "refsource": "JVN",
"url" : "http://www.vupen.com/english/advisories/2011/0174" "url": "http://jvn.jp/en/jp/JVN30414126/index.html"
}, },
{ {
"name": "ruby-manager-escape-command-execution(64746)", "name": "ruby-manager-escape-command-execution(64746)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64746" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64746"
},
{
"name": "70521",
"refsource": "OSVDB",
"url": "http://osvdb.org/70521"
},
{
"name": "ADV-2011-0174",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0174"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "movable-type-multiple-unspec(64130)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64130"
},
{ {
"name": "http://www.movabletype.org/documentation/appendices/release-notes/movable-type-504-435-release-notes.html", "name": "http://www.movabletype.org/documentation/appendices/release-notes/movable-type-504-435-release-notes.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "45383", "name": "45383",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/45383" "url": "http://www.securityfocus.com/bid/45383"
},
{
"name" : "movable-type-multiple-unspec(64130)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64130"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "8399",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8399"
},
{
"name": "45124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45124"
},
{
"name": "http://www.htbridge.ch/advisory/xss_in_eclime.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/xss_in_eclime.html"
},
{ {
"name": "15644", "name": "15644",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,21 +76,6 @@
"name": "http://packetstormsecurity.org/files/view/96228/eclime112b-sql.txt", "name": "http://packetstormsecurity.org/files/view/96228/eclime112b-sql.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/96228/eclime112b-sql.txt" "url": "http://packetstormsecurity.org/files/view/96228/eclime112b-sql.txt"
},
{
"name" : "http://www.htbridge.ch/advisory/xss_in_eclime.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/xss_in_eclime.html"
},
{
"name" : "45124",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45124"
},
{
"name" : "8399",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8399"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0110", "ID": "CVE-2014-0110",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://cxf.apache.org/security-advisories.data/CVE-2014-0110.txt.asc?version=1&modificationDate=1398873378628&api=v2" "url": "http://cxf.apache.org/security-advisories.data/CVE-2014-0110.txt.asc?version=1&modificationDate=1398873378628&api=v2"
}, },
{
"name" : "RHSA-2014:1351",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1351.html"
},
{ {
"name": "RHSA-2015:0850", "name": "RHSA-2015:0850",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -76,6 +71,11 @@
"name": "1030202", "name": "1030202",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030202" "url": "http://www.securitytracker.com/id/1030202"
},
{
"name": "RHSA-2014:1351",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1351.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-0770", "ID": "CVE-2014-0770",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4399", "ID": "CVE-2014-4399",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=30",
"refsource" : "MISC",
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=30"
},
{
"name" : "http://support.apple.com/kb/HT6443",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6443"
},
{ {
"name": "69895", "name": "69895",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69895" "url": "http://www.securityfocus.com/bid/69895"
}, },
{
"name": "https://code.google.com/p/google-security-research/issues/detail?id=30",
"refsource": "MISC",
"url": "https://code.google.com/p/google-security-research/issues/detail?id=30"
},
{ {
"name": "1030868", "name": "1030868",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030868" "url": "http://www.securitytracker.com/id/1030868"
}, },
{
"name": "http://support.apple.com/kb/HT6443",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6443"
},
{ {
"name": "macosx-cve20144399-code-exec(96059)", "name": "macosx-cve20144399-code-exec(96059)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4466", "ID": "CVE-2014-4466",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT6596",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6596"
},
{ {
"name": "http://support.apple.com/HT204245", "name": "http://support.apple.com/HT204245",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -68,19 +63,9 @@
"url": "http://support.apple.com/HT204246" "url": "http://support.apple.com/HT204246"
}, },
{ {
"name" : "https://support.apple.com/kb/HT204949", "name": "APPLE-SA-2015-06-30-6",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT204949"
},
{
"name" : "APPLE-SA-2014-12-2-1",
"refsource": "APPLE", "refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
},
{
"name" : "APPLE-SA-2015-01-27-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
}, },
{ {
"name": "APPLE-SA-2015-01-27-2", "name": "APPLE-SA-2015-01-27-2",
@ -88,14 +73,29 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
}, },
{ {
"name" : "APPLE-SA-2015-06-30-6", "name": "https://support.apple.com/kb/HT204949",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" "url": "https://support.apple.com/kb/HT204949"
}, },
{ {
"name": "71445", "name": "71445",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/71445" "url": "http://www.securityfocus.com/bid/71445"
},
{
"name": "APPLE-SA-2015-01-27-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT6596",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6596"
},
{
"name": "APPLE-SA-2014-12-2-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4491", "ID": "CVE-2014-4491",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/HT204244",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/HT204244"
},
{ {
"name": "http://support.apple.com/HT204245", "name": "http://support.apple.com/HT204245",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -68,24 +63,29 @@
"url": "http://support.apple.com/HT204246" "url": "http://support.apple.com/HT204246"
}, },
{ {
"name" : "APPLE-SA-2015-01-27-1", "name": "1031650",
"refsource" : "APPLE", "refsource": "SECTRACK",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html" "url": "http://www.securitytracker.com/id/1031650"
}, },
{ {
"name": "APPLE-SA-2015-01-27-2", "name": "APPLE-SA-2015-01-27-2",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
}, },
{
"name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM",
"url": "http://support.apple.com/HT204244"
},
{
"name": "APPLE-SA-2015-01-27-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
},
{ {
"name": "APPLE-SA-2015-01-27-4", "name": "APPLE-SA-2015-01-27-4",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"name" : "1031650",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031650"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4769", "ID": "CVE-2014-4769",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21685464", "name": "JR50553",
"refsource" : "CONFIRM", "refsource": "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21685464" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50553"
}, },
{ {
"name": "JR49897", "name": "JR49897",
@ -63,19 +63,19 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49897" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49897"
}, },
{ {
"name" : "JR50553", "name": "ibm-websphere-cve20144769-info-disc(94836)",
"refsource" : "AIXAPAR", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50553" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94836"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685464",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685464"
}, },
{ {
"name": "70872", "name": "70872",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/70872" "url": "http://www.securityfocus.com/bid/70872"
},
{
"name" : "ibm-websphere-cve20144769-info-disc(94836)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94836"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4806", "ID": "CVE-2014-4806",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682642",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682642"
},
{ {
"name": "69435", "name": "69435",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69435" "url": "http://www.securityfocus.com/bid/69435"
}, },
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682642",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682642"
},
{ {
"name": "ibm-appscan-cve20144806-cleartext(95354)", "name": "ibm-appscan-cve20144806-cleartext(95354)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "56857",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56857"
},
{ {
"name": "https://drupal.org/node/2194809", "name": "https://drupal.org/node/2194809",
"refsource": "MISC", "refsource": "MISC",
@ -63,9 +68,9 @@
"url": "https://www.drupal.org/node/2194401" "url": "https://www.drupal.org/node/2194401"
}, },
{ {
"name" : "65527", "name": "easy-social-drupal-xss(91157)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/65527" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91157"
}, },
{ {
"name": "103264", "name": "103264",
@ -73,14 +78,9 @@
"url": "http://osvdb.org/103264" "url": "http://osvdb.org/103264"
}, },
{ {
"name" : "56857", "name": "65527",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/56857" "url": "http://www.securityfocus.com/bid/65527"
},
{
"name" : "easy-social-drupal-xss(91157)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91157"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-9291", "ID": "CVE-2014-9291",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20141209 Concrete5 CMS Reflected Cross-Site Scripting Vulnerabilities", "name": "concrete5-multiple-xss(99264)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/534189/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99264"
}, },
{ {
"name": "20141209 Concrete5 CMS Reflected Cross-Site Scripting Vulnerabilities", "name": "20141209 Concrete5 CMS Reflected Cross-Site Scripting Vulnerabilities",
"refsource" : "FULLDISC", "refsource": "BUGTRAQ",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/38" "url": "http://www.securityfocus.com/archive/1/534189/100/0/threaded"
}, },
{ {
"name": "http://morxploit.com/morxploits/morxconxss.txt", "name": "http://morxploit.com/morxploits/morxconxss.txt",
@ -73,9 +73,9 @@
"url": "http://packetstormsecurity.com/files/129446/Concrete5-CMS-5.7.2-5.7.2.1-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/129446/Concrete5-CMS-5.7.2-5.7.2.1-Cross-Site-Scripting.html"
}, },
{ {
"name" : "concrete5-multiple-xss(99264)", "name": "20141209 Concrete5 CMS Reflected Cross-Site Scripting Vulnerabilities",
"refsource" : "XF", "refsource": "FULLDISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99264" "url": "http://seclists.org/fulldisclosure/2014/Dec/38"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-9999", "ID": "CVE-2014-9999",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2950", "ID": "CVE-2016-2950",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3067", "ID": "CVE-2016-3067",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[cygwin-announce] 20160218 TEST RELEASE: Cygwin 2.5.0-0.4",
"refsource" : "MLIST",
"url" : "https://cygwin.com/ml/cygwin-announce/2016-02/msg00023.html"
},
{ {
"name": "[cygwin-announce] 20160411 Cygwin 2.5.0-1", "name": "[cygwin-announce] 20160411 Cygwin 2.5.0-1",
"refsource": "MLIST", "refsource": "MLIST",
@ -72,6 +67,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://cygwin.com/ml/cygwin/2016-02/msg00129.html" "url": "https://cygwin.com/ml/cygwin/2016-02/msg00129.html"
}, },
{
"name": "[cygwin-announce] 20160218 TEST RELEASE: Cygwin 2.5.0-0.4",
"refsource": "MLIST",
"url": "https://cygwin.com/ml/cygwin-announce/2016-02/msg00023.html"
},
{ {
"name": "https://sourceware.org/git/?p=newlib-cygwin.git;a=commit;h=205862ed08649df8f50b926a2c58c963f571b044", "name": "https://sourceware.org/git/?p=newlib-cygwin.git;a=commit;h=205862ed08649df8f50b926a2c58c963f571b044",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3095", "ID": "CVE-2016-3095",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160406 Pulp 2.8.2 release for CVE-2016-3095", "name": "https://github.com/pulp/pulp/pull/2503/commits/9f969b94c4b4f310865455d36db207de6cffebca",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/06/3" "url": "https://github.com/pulp/pulp/pull/2503/commits/9f969b94c4b4f310865455d36db207de6cffebca"
},
{
"name" : "[oss-security] 20160418 CVE-2013-7450: Pulp < 2.3.0 distributed the same CA key to all users",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/18/11"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1322706", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1322706",
@ -68,14 +63,19 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1322706" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1322706"
}, },
{ {
"name" : "https://github.com/pulp/pulp/pull/2503/commits/9f969b94c4b4f310865455d36db207de6cffebca", "name": "[oss-security] 20160406 Pulp 2.8.2 release for CVE-2016-3095",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://github.com/pulp/pulp/pull/2503/commits/9f969b94c4b4f310865455d36db207de6cffebca" "url": "http://www.openwall.com/lists/oss-security/2016/04/06/3"
}, },
{ {
"name": "FEDORA-2016-f75bd73891", "name": "FEDORA-2016-f75bd73891",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182006.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182006.html"
},
{
"name": "[oss-security] 20160418 CVE-2013-7450: Pulp < 2.3.0 distributed the same CA key to all users",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/18/11"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3441", "ID": "CVE-2016-3441",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{ {
"name": "1035629", "name": "1035629",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035629" "url": "http://www.securitytracker.com/id/1035629"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3910", "ID": "CVE-2016-3910",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "93296",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93296"
},
{ {
"name": "http://source.android.com/security/bulletin/2016-10-01.html", "name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://android.googlesource.com/platform/frameworks/av/+/035cb12f392860113dce96116a5150e2fde6f0cc", "name": "https://android.googlesource.com/platform/frameworks/av/+/035cb12f392860113dce96116a5150e2fde6f0cc",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/av/+/035cb12f392860113dce96116a5150e2fde6f0cc" "url": "https://android.googlesource.com/platform/frameworks/av/+/035cb12f392860113dce96116a5150e2fde6f0cc"
},
{
"name" : "93296",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93296"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Mar/68" "url": "http://seclists.org/fulldisclosure/2016/Mar/68"
}, },
{
"name" : "http://www.fortiguard.com/advisory/fortios-open-redirect-vulnerability",
"refsource" : "CONFIRM",
"url" : "http://www.fortiguard.com/advisory/fortios-open-redirect-vulnerability"
},
{ {
"name": "1035332", "name": "1035332",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035332" "url": "http://www.securitytracker.com/id/1035332"
},
{
"name": "http://www.fortiguard.com/advisory/fortios-open-redirect-vulnerability",
"refsource": "CONFIRM",
"url": "http://www.fortiguard.com/advisory/fortios-open-redirect-vulnerability"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-6753", "ID": "CVE-2016-6753",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6961", "ID": "CVE-2016-6961",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html", "name": "1036986",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html" "url": "http://www.securitytracker.com/id/1036986"
}, },
{ {
"name": "93491", "name": "93491",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93491" "url": "http://www.securityfocus.com/bid/93491"
}, },
{ {
"name" : "1036986", "name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036986" "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT207421",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207421"
},
{
"name" : "https://support.apple.com/HT207422",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207422"
},
{ {
"name": "94915", "name": "94915",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94915" "url": "http://www.securityfocus.com/bid/94915"
}, },
{
"name": "https://support.apple.com/HT207421",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207421"
},
{ {
"name": "1037459", "name": "1037459",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037459" "url": "http://www.securitytracker.com/id/1037459"
},
{
"name": "https://support.apple.com/HT207422",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207422"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "93360",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93360"
},
{ {
"name": "[oss-security] 20161004 Re: KMail vulnerabilites: need 3 CVE", "name": "[oss-security] 20161004 Re: KMail vulnerabilites: need 3 CVE",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/1" "url": "http://www.openwall.com/lists/oss-security/2016/10/05/1"
}, },
{
"name" : "DSA-3697",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3697"
},
{ {
"name": "FEDORA-2016-92c112a380", "name": "FEDORA-2016-92c112a380",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -73,9 +73,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-10/msg00065.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-10/msg00065.html"
}, },
{ {
"name" : "93360", "name": "DSA-3697",
"refsource" : "BID", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/bid/93360" "url": "http://www.debian.org/security/2016/dsa-3697"
} }
] ]
} }

View File

@ -59,9 +59,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "40950", "name": "1037480",
"refsource" : "EXPLOIT-DB", "refsource": "SECTRACK",
"url" : "https://www.exploit-db.com/exploits/40950/" "url": "http://www.securitytracker.com/id/1037480"
}, },
{ {
"name": "http://aix.software.ibm.com/aix/efixes/security/bellmail_advisory.asc", "name": "http://aix.software.ibm.com/aix/efixes/security/bellmail_advisory.asc",
@ -74,9 +74,9 @@
"url": "http://www.securityfocus.com/bid/94979" "url": "http://www.securityfocus.com/bid/94979"
}, },
{ {
"name" : "1037480", "name": "40950",
"refsource" : "SECTRACK", "refsource": "EXPLOIT-DB",
"url" : "http://www.securitytracker.com/id/1037480" "url": "https://www.exploit-db.com/exploits/40950/"
} }
] ]
} }