"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:10:27 +00:00
parent 8ee02677a4
commit 236d4395f4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3832 additions and 3832 deletions

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-1169",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2006-05-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name" : "TA06-132A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name": "17951",
"refsource": "BID",
@ -73,9 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2006/1779"
},
{
"name" : "25583",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25583"
"name": "TA06-132A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name": "macos-appkit-nssecuretext-weak-security(26404)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26404"
},
{
"name": "APPLE-SA-2006-05-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name": "20077",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/20077"
},
{
"name" : "macos-appkit-nssecuretext-weak-security(26404)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26404"
"name": "25583",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25583"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060327 PHPLiveHelper 1.8 remote command execution (include) Xploit (perl)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/428976/100/0/threaded"
},
{
"name" : "20060619 PHP Live Helper <=([abs_path]) Remote File Include Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437648/100/0/threaded"
"name": "24199",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24199"
},
{
"name": "20060619 Re: PHP Live Helper <=([abs_path]) Remote File Include Vulnerabilities",
@ -68,24 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/437741/100/0/threaded"
},
{
"name" : "http://www.turnkeywebtools.com/forum/showthread.php?p=10415",
"refsource" : "MISC",
"url" : "http://www.turnkeywebtools.com/forum/showthread.php?p=10415"
},
{
"name" : "http://www.worlddefacers.de/Public/WD-TMPLH.txt",
"refsource" : "MISC",
"url" : "http://www.worlddefacers.de/Public/WD-TMPLH.txt"
},
{
"name" : "18509",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18509"
},
{
"name" : "ADV-2006-1137",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1137"
"name": "24194",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24194"
},
{
"name": "24193",
@ -93,9 +73,9 @@
"url": "http://www.osvdb.org/24193"
},
{
"name" : "24194",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24194"
"name": "20060327 PHPLiveHelper 1.8 remote command execution (include) Xploit (perl)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/428976/100/0/threaded"
},
{
"name": "24195",
@ -103,14 +83,19 @@
"url": "http://www.osvdb.org/24195"
},
{
"name" : "24196",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24196"
"name": "19428",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19428"
},
{
"name" : "24197",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24197"
"name": "ADV-2006-1137",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1137"
},
{
"name": "20060619 PHP Live Helper <=([abs_path]) Remote File Include Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437648/100/0/threaded"
},
{
"name": "24198",
@ -118,19 +103,34 @@
"url": "http://www.osvdb.org/24198"
},
{
"name" : "24199",
"name": "24197",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/24199"
"url": "http://www.osvdb.org/24197"
},
{
"name" : "19428",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19428"
"name": "http://www.turnkeywebtools.com/forum/showthread.php?p=10415",
"refsource": "MISC",
"url": "http://www.turnkeywebtools.com/forum/showthread.php?p=10415"
},
{
"name": "phplivehelper-abspath-file-include(25489)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25489"
},
{
"name": "http://www.worlddefacers.de/Public/WD-TMPLH.txt",
"refsource": "MISC",
"url": "http://www.worlddefacers.de/Public/WD-TMPLH.txt"
},
{
"name": "24196",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24196"
},
{
"name": "18509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18509"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2006-1513",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "DSA-1041",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1041"
},
{
"name" : "17689",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17689"
"name": "abc2ps-abc-bo(26043)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26043"
},
{
"name": "ADV-2006-1511",
@ -72,15 +67,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19787"
},
{
"name": "17689",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17689"
},
{
"name": "19807",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19807"
},
{
"name" : "abc2ps-abc-bo(26043)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26043"
"name": "DSA-1041",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1041"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2622",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2622"
"name": "otscms-otscms-file-include(29719)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29719"
},
{
"name": "20694",
@ -63,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/20694"
},
{
"name" : "ADV-2006-4180",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4180"
"name": "20061025 CONFIRM: OTSCMS file inclusions - PHP5 __autoload",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2006-October/001096.html"
},
{
"name": "2622",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2622"
},
{
"name": "22548",
@ -73,14 +78,9 @@
"url": "http://secunia.com/advisories/22548"
},
{
"name" : "otscms-otscms-file-include(29719)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29719"
},
{
"name" : "20061025 CONFIRM: OTSCMS file inclusions - PHP5 __autoload",
"refsource" : "VIM",
"url" : "http://attrition.org/pipermail/vim/2006-October/001096.html"
"name": "ADV-2006-4180",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4180"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "22534",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22534"
},
{
"name": "2644",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2644"
},
{
"name" : "20734",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20734"
},
{
"name": "ADV-2006-4210",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4210"
},
{
"name" : "22534",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22534"
"name": "20734",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20734"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/forum/forum.php?forum_id=625294",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=625294"
},
{
"name": "20807",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20807"
},
{
"name" : "ADV-2006-4238",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4238"
"name": "http://sourceforge.net/forum/forum.php?forum_id=625294",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=625294"
},
{
"name": "22709",
@ -76,6 +71,11 @@
"name": "openwbem-number-privilege-escalation(29914)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29914"
},
{
"name": "ADV-2006-4238",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4238"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "22742",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22742"
},
{
"name": "20081108 OpenBase SQL multiple vulnerabilities Part Deux",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=116296717330758&w=2"
},
{
"name" : "http://www.digitalmunition.com/DMA%5B2006-1107a%5D.txt",
"refsource" : "MISC",
"url" : "http://www.digitalmunition.com/DMA%5B2006-1107a%5D.txt"
},
{
"name" : "2737",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2737"
},
{
"name": "ADV-2006-4404",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4404"
},
{
"name" : "22742",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22742"
"name": "2737",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2737"
},
{
"name": "http://www.digitalmunition.com/DMA%5B2006-1107a%5D.txt",
"refsource": "MISC",
"url": "http://www.digitalmunition.com/DMA%5B2006-1107a%5D.txt"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20070412 TuMusika Evolution 1.6 Cross Site Scripting Vulnerabilitiy",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/465515/100/0/threaded"
},
{
"name": "ADV-2007-1374",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1374"
},
{
"name" : "24874",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24874"
},
{
"name": "2585",
"refsource": "SREASON",
@ -76,6 +66,16 @@
"name": "tumusika-index-xss(33593)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33593"
},
{
"name": "20070412 TuMusika Evolution 1.6 Cross Site Scripting Vulnerabilitiy",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465515/100/0/threaded"
},
{
"name": "24874",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24874"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3770",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3770"
"name": "39054",
"refsource": "OSVDB",
"url": "http://osvdb.org/39054"
},
{
"name": "23576",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/23576"
},
{
"name" : "39054",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39054"
"name": "3770",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3770"
},
{
"name": "foxitreader-pdf-dos(33784)",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg24017385",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg24017385"
},
{
"name": "IZ04768",
"refsource": "AIXAPAR",
@ -66,6 +61,11 @@
"name": "43718",
"refsource": "OSVDB",
"url": "http://osvdb.org/43718"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg24017385",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24017385"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0077",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://blogs.zdnet.com/hardware/?p=6655",
"refsource" : "MISC",
"url" : "http://blogs.zdnet.com/hardware/?p=6655"
},
{
"name": "http://it.slashdot.org/story/10/01/05/1734242/",
"refsource": "MISC",
@ -72,6 +67,11 @@
"refsource": "MISC",
"url": "http://www.verbatim.com/security/security-update.cfm"
},
{
"name": "http://blogs.zdnet.com/hardware/?p=6655",
"refsource": "MISC",
"url": "http://blogs.zdnet.com/hardware/?p=6655"
},
{
"name": "https://www.ironkey.com/usb-flash-drive-flaw-exposed",
"refsource": "MISC",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0529",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:6780",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6780"
},
{
"name": "20100406 ZDI-10-067: Apple QuickTime Pict BkPixPat Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "APPLE-SA-2010-03-30-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00002.html"
},
{
"name" : "oval:org.mitre.oval:def:6780",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6780"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2010-0995",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20100430 Secunia Research: Internet Download Manager FTP Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511060/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2010-62/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2010-62/"
"name": "39822",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39822"
},
{
"name": "http://www.internetdownloadmanager.com/news.html",
"refsource": "MISC",
"url": "http://www.internetdownloadmanager.com/news.html"
},
{
"name" : "39822",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39822"
},
{
"name": "39446",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39446"
},
{
"name": "http://secunia.com/secunia_research/2010-62/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2010-62/"
},
{
"name": "20100430 Secunia Research: Internet Download Manager FTP Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511060/100/0/threaded"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1002-exploits/masa2elmc-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1002-exploits/masa2elmc-sql.txt"
"name": "musiccity-index-sql-injection(56110)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56110"
},
{
"name": "11329",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11329"
},
{
"name" : "62133",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/62133"
},
{
"name": "38469",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38469"
},
{
"name" : "musiccity-index-sql-injection(56110)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56110"
"name": "http://packetstormsecurity.org/1002-exploits/masa2elmc-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1002-exploits/masa2elmc-sql.txt"
},
{
"name": "62133",
"refsource": "OSVDB",
"url": "http://osvdb.org/62133"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "advertisementmanager-index-xss(55754)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55754"
},
{
"name": "http://www.packetstormsecurity.com/1001-exploits/advertisemanager-xssrfitraversal.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.com/1001-exploits/advertisemanager-xssrfitraversal.txt"
},
{
"name": "38243",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38243"
},
{
"name": "40151",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "61846",
"refsource": "OSVDB",
"url": "http://osvdb.org/61846"
},
{
"name" : "38243",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38243"
},
{
"name" : "advertisementmanager-index-xss(55754)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55754"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20110217 ZDI-11-087: Novell iPrint LPD Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516506/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-087",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-087"
},
{
"name" : "http://download.novell.com/Download?buildid=KloKR_CmrBs~",
"refsource" : "CONFIRM",
"url" : "http://download.novell.com/Download?buildid=KloKR_CmrBs~"
},
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=7007858&sliceId=1",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=7007858&sliceId=1"
},
{
"name" : "46309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46309"
},
{
"name": "70852",
"refsource": "OSVDB",
"url": "http://osvdb.org/70852"
},
{
"name" : "1025074",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025074"
},
{
"name": "43281",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43281"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=7007858&sliceId=1",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=7007858&sliceId=1"
},
{
"name": "http://download.novell.com/Download?buildid=KloKR_CmrBs~",
"refsource": "CONFIRM",
"url": "http://download.novell.com/Download?buildid=KloKR_CmrBs~"
},
{
"name": "1025074",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025074"
},
{
"name": "8096",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8096"
},
{
"name": "20110217 ZDI-11-087: Novell iPrint LPD Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516506/100/0/threaded"
},
{
"name": "ADV-2011-0353",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0353"
},
{
"name": "46309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46309"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-087",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-087"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2010-1738",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1738"
},
{
"name": "14250",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14250"
},
{
"name" : "http://packetstormsecurity.org/1007-exploits/joomlaneorecruit-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1007-exploits/joomlaneorecruit-sql.txt"
},
{
"name" : "41408",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41408"
},
{
"name": "8499",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8499"
},
{
"name" : "ADV-2010-1738",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1738"
"name": "41408",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41408"
},
{
"name": "http://packetstormsecurity.org/1007-exploits/joomlaneorecruit-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1007-exploits/joomlaneorecruit-sql.txt"
},
{
"name": "neorecruit-itemid-sql-injection(60125)",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1003-exploits/nusnewssystem-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1003-exploits/nusnewssystem-sql.txt"
},
{
"name": "http://www.exploit-db.com/exploits/11674",
"refsource": "MISC",
@ -67,15 +62,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38620"
},
{
"name" : "38890",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38890"
},
{
"name": "nus-nus-sql-injection(56775)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56775"
},
{
"name": "http://packetstormsecurity.org/1003-exploits/nusnewssystem-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1003-exploits/nusnewssystem-sql.txt"
},
{
"name": "38890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38890"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://w2spconf.com/2010/papers/p26.pdf",
"refsource" : "MISC",
"url" : "http://w2spconf.com/2010/papers/p26.pdf"
},
{
"name": "oval:org.mitre.oval:def:13767",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13767"
},
{
"name": "http://w2spconf.com/2010/papers/p26.pdf",
"refsource": "MISC",
"url": "http://w2spconf.com/2010/papers/p26.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2014-0486",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0738",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0834",
"STATE": "PUBLIC"
},
@ -57,30 +57,30 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1020542"
},
{
"name" : "IV52863",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV52863"
},
{
"name" : "IV54381",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV54381"
},
{
"name": "65297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65297"
},
{
"name": "ibm-gpfs-cve20140834-dos(90647)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90647"
},
{
"name": "IV52863",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV52863"
},
{
"name": "102765",
"refsource": "OSVDB",
"url": "http://osvdb.org/102765"
},
{
"name" : "ibm-gpfs-cve20140834-dos(90647)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90647"
"name": "IV54381",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV54381"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1509",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-27.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-27.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=966021",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=966021"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
"name": "66425",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66425"
},
{
"name": "RHSA-2014:0310",
@ -78,9 +63,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
},
{
"name" : "RHSA-2014:0316",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-27.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-27.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "SUSE-SU-2014:0418",
@ -88,19 +78,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
},
{
"name" : "openSUSE-SU-2014:0419",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
},
{
"name" : "openSUSE-SU-2014:0448",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
},
{
"name" : "openSUSE-SU-2014:0584",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "USN-2151-1",
@ -108,9 +88,29 @@
"url": "http://www.ubuntu.com/usn/USN-2151-1"
},
{
"name" : "66425",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66425"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=966021",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=966021"
},
{
"name": "openSUSE-SU-2014:0419",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
},
{
"name": "RHSA-2014:0316",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
},
{
"name": "openSUSE-SU-2014:0584",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
},
{
"name": "openSUSE-SU-2014:0448",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1530",
"STATE": "PUBLIC"
},
@ -53,75 +53,30 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-43.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-43.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=895557",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=895557"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "DSA-2918",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2918"
},
{
"name" : "DSA-2924",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2924"
},
{
"name" : "FEDORA-2014-5829",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
"name": "RHSA-2014:0448",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0448.html"
},
{
"name": "FEDORA-2014-5833",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132332.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "RHSA-2014:0448",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0448.html"
},
{
"name" : "RHSA-2014:0449",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0449.html"
},
{
"name" : "SUSE-SU-2014:0665",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html"
},
{
"name": "openSUSE-SU-2014:0602",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00013.html"
},
{
"name" : "openSUSE-SU-2014:0640",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00040.html"
},
{
"name": "openSUSE-SU-2014:0599",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00010.html"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-43.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-43.html"
},
{
"name": "openSUSE-SU-2014:0629",
"refsource": "SUSE",
@ -132,11 +87,56 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00015.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "1030165",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030165"
},
{
"name": "59866",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59866"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "openSUSE-SU-2014:0640",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00040.html"
},
{
"name": "USN-2189-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2189-1"
},
{
"name": "RHSA-2014:0449",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0449.html"
},
{
"name": "SUSE-SU-2014:0665",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00006.html"
},
{
"name": "DSA-2918",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2918"
},
{
"name": "DSA-2924",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2924"
},
{
"name": "USN-2185-1",
"refsource": "UBUNTU",
@ -147,25 +147,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67137"
},
{
"name" : "1030163",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030163"
},
{
"name": "1030164",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030164"
},
{
"name" : "1030165",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030165"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=895557",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=895557"
},
{
"name" : "59866",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59866"
"name": "1030163",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030163"
},
{
"name": "FEDORA-2014-5829",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4241",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
"name": "oracle-cpujul2014-cve20144241(94559)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94559"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
@ -68,19 +73,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "68649",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68649"
},
{
"name" : "oracle-cpujul2014-cve20144241(94559)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94559"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4763",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "69798",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69798"
},
{
"name": "ibm-filenet-cve20144763-xss(94660)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94660"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679930",
"refsource": "CONFIRM",
@ -62,20 +72,10 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685574"
},
{
"name" : "69798",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69798"
},
{
"name": "61127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61127"
},
{
"name" : "ibm-filenet-cve20144763-xss(94660)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94660"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20150108 Good for Enterprise Android HTML Injection (CVE-2014-4925)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jan/17"
"name": "goodforenterp-cve20144925-open-redirect(99893)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99893"
},
{
"name": "http://packetstormsecurity.com/files/129864/Good-For-Enterprise-Android-HTML-Injection.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/129864/Good-For-Enterprise-Android-HTML-Injection.html"
},
{
"name" : "goodforenterp-cve20144925-open-redirect(99893)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99893"
"name": "20150108 Good for Enterprise Android HTML Injection (CVE-2014-4925)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/17"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820206",
"name": "https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog",
"refsource": "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820206"
"url": "https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1324774",
@ -63,20 +63,20 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1324774"
},
{
"name" : "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=143f299",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820206",
"refsource": "CONFIRM",
"url" : "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=143f299"
},
{
"name" : "https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog",
"refsource" : "CONFIRM",
"url" : "https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog"
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820206"
},
{
"name": "DSA-3555",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3555"
},
{
"name": "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=143f299",
"refsource": "CONFIRM",
"url": "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=143f299"
},
{
"name": "openSUSE-SU-2016:1330",
"refsource": "SUSE",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2014-9889",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "68549",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68549"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1383569",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383569"
},
{
"name": "[oss-security] 20161124 Re: CVE request: icu: stack-based buffer overflow in uloc_getDisplayName",
"refsource": "MLIST",
@ -66,16 +76,6 @@
"name": "https://bugs.php.net/bug.php?id=67397",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=67397"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1383569",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1383569"
},
{
"name" : "68549",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68549"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-3039",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3825",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6959",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129"
},
{
"name" : "94041",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94041"
},
{
"name": "1037245",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037245"
},
{
"name": "94041",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94041"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT207271",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207271"
},
{
"name": "94571",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94571"
},
{
"name": "https://support.apple.com/HT207269",
"refsource": "CONFIRM",
@ -62,20 +72,10 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207270"
},
{
"name" : "https://support.apple.com/HT207271",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207271"
},
{
"name": "https://support.apple.com/HT207275",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207275"
},
{
"name" : "94571",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94571"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20161102 Disclose [10 * cve] in Exponent CMS",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Nov/12"
},
{
"name": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "CONFIRM",
"url": "https://github.com/exponentcms/exponent-cms/commit/fdafb5ec97838e4edbd685f587f28d3174ebb3db"
},
{
"name": "20161102 Disclose [10 * cve] in Exponent CMS",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Nov/12"
},
{
"name": "97233",
"refsource": "BID",

View File

@ -62,45 +62,45 @@
"refsource": "MISC",
"url": "https://www.agwa.name/blog/post/how_to_crash_systemd_in_one_tweet"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1381911",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1381911"
},
{
"name": "https://github.com/systemd/systemd/issues/4234#issuecomment-250441246",
"refsource": "CONFIRM",
"url": "https://github.com/systemd/systemd/issues/4234#issuecomment-250441246"
},
{
"name" : "RHBA-2015:2092",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHBA-2015-2092.html"
},
{
"name" : "RHSA-2017:0003",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0003.html"
},
{
"name": "SUSE-SU-2016:2475",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00015.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1381911",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381911"
},
{
"name": "RHSA-2017:0003",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0003.html"
},
{
"name": "SUSE-SU-2016:2476",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00016.html"
},
{
"name": "1037320",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037320"
},
{
"name": "93250",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93250"
},
{
"name" : "1037320",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037320"
"name": "RHBA-2015:2092",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHBA-2015-2092.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8408",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2016-12-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2016-12-01.html"
},
{
"name": "94691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94691"
},
{
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2016-12-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8616",
"STATE": "PUBLIC"
},
@ -68,6 +68,16 @@
},
"references": {
"reference_data": [
{
"name": "94094",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94094"
},
{
"name": "RHSA-2018:3558",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name": "https://curl.haxx.se/docs/adv_20161102B.html",
"refsource": "CONFIRM",
@ -88,35 +98,25 @@
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21"
},
{
"name": "1037192",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037192"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name": "RHSA-2018:2486",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94094",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94094"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
"name": "GLSA-201701-47",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-47"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8770",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "106579",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106579"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}
]
}