"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:58:33 +00:00
parent 0007aa44ae
commit 24f6c16565
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 4145 additions and 4145 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-0298",
"STATE": "PUBLIC"
},
@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-07.html"
"name": "oval:org.mitre.oval:def:677",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A677"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
"name": "18704",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18704"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
"name": "ADV-2006-3749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name": "16476",
@ -77,16 +77,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0413"
},
{
"name" : "ADV-2006-3749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name" : "oval:org.mitre.oval:def:677",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A677"
},
{
"name": "1015570",
"refsource": "SECTRACK",
@ -98,15 +88,25 @@
"url": "http://secunia.com/advisories/18700"
},
{
"name" : "18704",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18704"
"name": "SSRT061236",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "22065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22065"
},
{
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-07.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-07.html"
},
{
"name": "mozilla-xml-parser-dos(24436)",
"refsource": "XF",

View File

@ -52,36 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.cgisecurity.com/2006/02/07",
"refsource" : "MISC",
"url" : "http://www.cgisecurity.com/2006/02/07"
},
{
"name": "http://www.modpython.org/fs_sec_warn.html",
"refsource": "CONFIRM",
"url": "http://www.modpython.org/fs_sec_warn.html"
},
{
"name" : "http://svn.apache.org/viewcvs.cgi/httpd/mod_python/branches/3.2.x/NEWS?rev=378945",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewcvs.cgi/httpd/mod_python/branches/3.2.x/NEWS?rev=378945"
},
{
"name": "16916",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16916"
},
{
"name": "http://www.cgisecurity.com/2006/02/07",
"refsource": "MISC",
"url": "http://www.cgisecurity.com/2006/02/07"
},
{
"name": "ADV-2006-0768",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0768"
},
{
"name" : "1015764",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015764"
},
{
"name": "19239",
"refsource": "SECUNIA",
@ -91,6 +81,16 @@
"name": "modpython-filesession-command-execution(24965)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24965"
},
{
"name": "1015764",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015764"
},
{
"name": "http://svn.apache.org/viewcvs.cgi/httpd/mod_python/branches/3.2.x/NEWS?rev=378945",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewcvs.cgi/httpd/mod_python/branches/3.2.x/NEWS?rev=378945"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "1570",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1570"
},
{
"name": "20060318 Source VERIFY - Light Weight Calendar issue is eval injection",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2006-March/000612.html"
},
{
"name": "1570",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1570"
},
{
"name": "17059",
"refsource": "BID",

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "19653",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19653"
},
{
"name": "pajax-pajaxcalldispatcher-dir-traversal(25860)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25860"
},
{
"name": "17519",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17519"
},
{
"name": "20060413 PAJAX Remote Code Injection and File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
@ -63,14 +78,9 @@
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-04/0270.html"
},
{
"name" : "http://www.redteam-pentesting.de/advisories/rt-sa-2006-001.php",
"refsource" : "MISC",
"url" : "http://www.redteam-pentesting.de/advisories/rt-sa-2006-001.php"
},
{
"name" : "17519",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17519"
"name": "24862",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24862"
},
{
"name": "ADV-2006-1353",
@ -78,19 +88,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1353"
},
{
"name" : "24862",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24862"
},
{
"name" : "19653",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19653"
},
{
"name" : "pajax-pajaxcalldispatcher-dir-traversal(25860)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25860"
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2006-001.php",
"refsource": "MISC",
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2006-001.php"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "aiocp-cpdpage-path-disclosure(30052)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30052"
},
{
"name": "20061106 AIOCP <=1.3.007 multiples vulnerabilities [sql , remote file include , xss]",
"refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "MISC",
"url": "http://sourceforge.net/project/shownotes.php?release_id=478370"
},
{
"name" : "20931",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20931"
},
{
"name": "1839",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1839"
},
{
"name" : "aiocp-cpdpage-path-disclosure(30052)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30052"
"name": "20931",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20931"
}
]
}

View File

@ -52,41 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20061112 Phpjobscheduler 3.0 - Multiple Remote File Include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451360/100/0/threaded"
},
{
"name" : "2775",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2775"
},
{
"name" : "http://www.dwalker.co.uk/forum/viewtopic.php?t=564",
"refsource" : "CONFIRM",
"url" : "http://www.dwalker.co.uk/forum/viewtopic.php?t=564"
},
{
"name" : "21041",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21041"
},
{
"name" : "30364",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30364"
},
{
"name": "30365",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30365"
},
{
"name" : "30366",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30366"
},
{
"name": "30367",
"refsource": "OSVDB",
@ -98,14 +68,44 @@
"url": "http://securitytracker.com/id?1017264"
},
{
"name" : "22855",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22855"
"name": "http://www.dwalker.co.uk/forum/viewtopic.php?t=564",
"refsource": "CONFIRM",
"url": "http://www.dwalker.co.uk/forum/viewtopic.php?t=564"
},
{
"name": "1869",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1869"
},
{
"name": "30364",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30364"
},
{
"name": "22855",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22855"
},
{
"name": "30366",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30366"
},
{
"name": "21041",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21041"
},
{
"name": "20061112 Phpjobscheduler 3.0 - Multiple Remote File Include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451360/100/0/threaded"
},
{
"name": "2775",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2775"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "https://www.exploit-db.com/exploits/3799"
},
{
"name" : "23642",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23642"
"name": "25053",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25053"
},
{
"name": "35387",
"refsource": "OSVDB",
"url": "http://osvdb.org/35387"
},
{
"name" : "25053",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25053"
},
{
"name": "julmacms-file-directory-traversal(33859)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33859"
},
{
"name": "23642",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23642"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070425 Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466886/100/0/threaded"
},
{
"name": "20070427 What the *#$(! -- b2evolution RFI [False]",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2007-April/001566.html"
},
{
"name" : "34152",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34152"
"name": "b2evolution-multiple-scripts-file-include(33907)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33907"
},
{
"name": "35609",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/35609"
},
{
"name" : "b2evolution-multiple-scripts-file-include(33907)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33907"
"name": "20070425 Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466886/100/0/threaded"
},
{
"name": "34152",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34152"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "3847",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3847"
"name": "25103",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25103"
},
{
"name": "23815",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23815"
},
{
"name" : "ADV-2007-1666",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1666"
},
{
"name": "35772",
"refsource": "OSVDB",
"url": "http://osvdb.org/35772"
},
{
"name" : "25103",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25103"
"name": "3847",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3847"
},
{
"name": "versado-ajaxlistado-file-include(34072)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34072"
},
{
"name": "ADV-2007-1666",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1666"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "parodia-candlogin-xss(34388)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34388"
},
{
"name": "http://pridels-team.blogspot.com/2007/05/parodia-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels-team.blogspot.com/2007/05/parodia-xss-vuln.html"
},
{
"name" : "24078",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24078"
},
{
"name": "37523",
"refsource": "OSVDB",
"url": "http://osvdb.org/37523"
},
{
"name" : "parodia-candlogin-xss(34388)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34388"
"name": "24078",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24078"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "24330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24330"
},
{
"name": "20070605 ZDI-07-035: CA Multiple Product AV Engine CAB Header Parsing Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470602/100/0/threaded"
},
{
"name" : "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/470754/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html"
},
{
"name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp",
"refsource": "CONFIRM",
@ -77,35 +72,40 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/105105"
},
{
"name" : "24330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24330"
},
{
"name": "ADV-2007-2072",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2072"
},
{
"name" : "35245",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/35245"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html"
},
{
"name": "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded"
},
{
"name": "ca-multiple-antivirus-cofffiles-bo(34737)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737"
},
{
"name": "1018199",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018199"
},
{
"name": "35245",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35245"
},
{
"name": "25570",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25570"
},
{
"name" : "ca-multiple-antivirus-cofffiles-bo(34737)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-1117",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://dvlabs.tippingpoint.com/blog/2010/02/15/pwn2own-2010"
},
{
"name" : "http://news.cnet.com/8301-27080_3-20001126-245.html",
"refsource" : "MISC",
"url" : "http://news.cnet.com/8301-27080_3-20001126-245.html"
},
{
"name": "http://twitter.com/thezdi/statuses/11003801960",
"refsource": "MISC",
@ -76,6 +71,11 @@
"name": "ie-base-address-bo(57196)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57196"
},
{
"name": "http://news.cnet.com/8301-27080_3-20001126-245.html",
"refsource": "MISC",
"url": "http://news.cnet.com/8301-27080_3-20001126-245.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1409",
"STATE": "PUBLIC"
},
@ -53,15 +53,40 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4196",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4196"
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name": "http://support.apple.com/kb/HT4220",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4220"
},
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
@ -73,89 +98,64 @@
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
},
{
"name" : "APPLE-SA-2010-06-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "40620",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40620"
},
{
"name" : "oval:org.mitre.oval:def:6836",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6836"
},
{
"name" : "1024067",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024067"
"name": "40196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40196"
},
{
"name": "40105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40105"
},
{
"name" : "40196",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40196"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name": "ADV-2010-1373",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1373"
},
{
"name": "APPLE-SA-2010-06-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "oval:org.mitre.oval:def:6836",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6836"
},
{
"name": "ADV-2010-1512",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1512"
},
{
"name" : "ADV-2010-2722",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
"name": "40620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40620"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "1024067",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024067"
},
{
"name": "http://support.apple.com/kb/HT4196",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4196"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1436",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "[oss-security] 20100427 CVE request - gfs2 kernel issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/27/1"
},
{
"name": "kernel-gfs2quota-dos(58839)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58839"
},
{
"name": "[oss-security] 20100427 Re: CVE request - gfs2 kernel issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/28/1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=586006",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=586006"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "oval:org.mitre.oval:def:10652",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10652"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=586006",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=586006"
},
{
"name": "43315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43315"
},
{
"name" : "kernel-gfs2quota-dos(58839)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58839"
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-1562",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20100512 Multiple Vulnerabilities in Cisco PGW Softswitch",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b2c519.shtml"
},
{
"name": "64684",
"refsource": "OSVDB",
"url": "http://osvdb.org/64684"
},
{
"name": "20100512 Multiple Vulnerabilities in Cisco PGW Softswitch",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b2c519.shtml"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "12291",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12291"
"name": "ADV-2010-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0924"
},
{
"name": "39526",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/39526"
},
{
"name" : "ADV-2010-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0924"
"name": "12291",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12291"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1003-exploits/repairshop2-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1003-exploits/repairshop2-xss.txt"
},
{
"name": "38907",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38907"
},
{
"name": "http://packetstormsecurity.org/1003-exploits/repairshop2-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1003-exploits/repairshop2-xss.txt"
},
{
"name": "39043",
"refsource": "SECUNIA",

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20100914 New writeup by Amit Klein (Trusteer): \"Cross-domain information leakage in Firefox 3.6.4-3.6.8, Firefox 3.5.10-3.5.11 and Firefox 4.0 Beta1\"",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2010-09/0117.html"
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
"refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
},
{
"name": "42867",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42867"
},
{
"name": "ADV-2011-0061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0061"
},
{
"name": "http://www.trusteer.com/sites/default/files/Cross_domain_Math_Random_leakage_in_FF_3.6.4-3.6.8.pdf",
@ -67,11 +77,6 @@
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=577512"
},
{
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
"refsource" : "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
},
{
"name": "43222",
"refsource": "BID",
@ -83,14 +88,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7370"
},
{
"name" : "42867",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42867"
},
{
"name" : "ADV-2011-0061",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0061"
"name": "20100914 New writeup by Amit Klein (Trusteer): \"Cross-domain information leakage in Firefox 3.6.4-3.6.8, Firefox 3.5.10-3.5.11 and Firefox 4.0 Beta1\"",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-09/0117.html"
}
]
}

View File

@ -53,35 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20110107 GNU libc/regcomp(3) Multiple Vulnerabilities",
"refsource" : "SREASONRES",
"url" : "http://securityreason.com/achievement_securityalert/93"
"name": "42547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42547"
},
{
"name" : "20110107 GNU libc/regcomp(3) Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/515589/100/0/threaded"
},
{
"name" : "15935",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15935"
"name": "1024832",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024832"
},
{
"name": "20110107 GNU libc/regcomp(3) Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Jan/78"
},
{
"name" : "http://cxib.net/stuff/proftpd.gnu.c",
"refsource" : "MISC",
"url" : "http://cxib.net/stuff/proftpd.gnu.c"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=645859",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=645859"
},
{
"name": "VU#912279",
"refsource": "CERT-VN",
@ -93,19 +78,34 @@
"url": "http://www.securityfocus.com/bid/45233"
},
{
"name" : "1024832",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024832"
"name": "20110107 GNU libc/regcomp(3) Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515589/100/0/threaded"
},
{
"name" : "42547",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42547"
"name": "http://cxib.net/stuff/proftpd.gnu.c",
"refsource": "MISC",
"url": "http://cxib.net/stuff/proftpd.gnu.c"
},
{
"name": "15935",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15935"
},
{
"name": "8003",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8003"
},
{
"name": "20110107 GNU libc/regcomp(3) Multiple Vulnerabilities",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/93"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=645859",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=645859"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20101117 Cisco Unified Videoconferencing multiple vulnerabilities - CVE-2010-3037 CVE-2010-3038",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2010/Nov/167"
},
{
"name": "http://www.trustmatta.com/advisories/MATTA-2010-001.txt",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "20101117 Multiple Vulnerabilities in Cisco Unified Videoconferencing Products",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_response09186a0080b56d0d.html"
},
{
"name": "20101117 Cisco Unified Videoconferencing multiple vulnerabilities - CVE-2010-3037 CVE-2010-3038",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2010/Nov/167"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20101210 RealNetworks RealPlayer RealAudio Codec Memory Corruption Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=884"
"name": "1024861",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024861"
},
{
"name": "http://service.real.com/realplayer/security/12102010_player/en/",
@ -63,9 +63,9 @@
"url": "http://service.real.com/realplayer/security/12102010_player/en/"
},
{
"name" : "1024861",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024861"
"name": "20101210 RealNetworks RealPlayer RealAudio Codec Memory Corruption Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=884"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0053",
"STATE": "PUBLIC"
},
@ -52,36 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20140227 Update: CVE-2014-0053 Information Disclosure when using Grails",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/531281/100/0/threaded"
},
{
"name" : "20140219 CVE-2014-0053 Information Disclosure when using Grails",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0194.html"
},
{
"name" : "20140227 Update: CVE-2014-0053 Information Disclosure when using Grails",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0267.html"
},
{
"name" : "https://twitter.com/Ramsharan065/status/434975409134792704",
"refsource" : "MISC",
"url" : "https://twitter.com/Ramsharan065/status/434975409134792704"
},
{
"name" : "http://www.gopivotal.com/security/cve-2014-0053",
"refsource" : "CONFIRM",
"url" : "http://www.gopivotal.com/security/cve-2014-0053"
},
{
"name" : "65678",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65678"
},
{
"name": "56841",
"refsource": "SECUNIA",
@ -91,6 +61,36 @@
"name": "grails-cve20140053-info-disc(91270)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91270"
},
{
"name": "20140227 Update: CVE-2014-0053 Information Disclosure when using Grails",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531281/100/0/threaded"
},
{
"name": "65678",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65678"
},
{
"name": "http://www.gopivotal.com/security/cve-2014-0053",
"refsource": "CONFIRM",
"url": "http://www.gopivotal.com/security/cve-2014-0053"
},
{
"name": "https://twitter.com/Ramsharan065/status/434975409134792704",
"refsource": "MISC",
"url": "https://twitter.com/Ramsharan065/status/434975409134792704"
},
{
"name": "20140227 Update: CVE-2014-0053 Information Disclosure when using Grails",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0267.html"
},
{
"name": "20140219 CVE-2014-0053 Information Disclosure when using Grails",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0194.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0266",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-005",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-005"
},
{
"name": "103189",
"refsource": "OSVDB",
"url": "http://osvdb.org/103189"
},
{
"name": "56771",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56771"
},
{
"name": "1029746",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029746"
},
{
"name" : "56771",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56771"
"name": "MS14-005",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-005"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0387",
"STATE": "PUBLIC"
},
@ -53,9 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "SSRT101455",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name": "64882",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64882"
},
{
"name": "RHSA-2014:0135",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
},
{
"name": "102002",
"refsource": "OSVDB",
"url": "http://osvdb.org/102002"
},
{
"name": "56535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56535"
},
{
"name": "RHSA-2014:0030",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name": "56485",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56485"
},
{
"name": "SSRT101454",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
@ -67,70 +107,15 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name" : "HPSBUX02973",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "SSRT101454",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name" : "SSRT101455",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "RHSA-2014:0030",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name" : "RHSA-2014:0134",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
},
{
"name" : "RHSA-2014:0135",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2014:0246",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
},
{
"name" : "SUSE-SU-2014:0266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
},
{
"name": "SUSE-SU-2014:0451",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64882",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64882"
},
{
"name" : "102002",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102002"
"name": "HPSBUX02973",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name": "1029608",
@ -138,14 +123,29 @@
"url": "http://www.securitytracker.com/id/1029608"
},
{
"name" : "56485",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56485"
"name": "SUSE-SU-2014:0266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
},
{
"name" : "56535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56535"
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "SUSE-SU-2014:0246",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name": "RHSA-2014:0134",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0736",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32911",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32911"
},
{
"name": "20140218 Cisco Unified Communications Manager CAR Page CSRF Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0736"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32911",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32911"
},
{
"name": "1029792",
"refsource": "SECTRACK",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10061",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10061"
"name": "56394",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56394"
},
{
"name": "64795",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64795"
},
{
"name" : "101939",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101939"
},
{
"name": "1029591",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029591"
},
{
"name" : "56394",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56394"
},
{
"name": "mcafee-vm-unspec-csrf(90245)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90245"
},
{
"name": "101939",
"refsource": "OSVDB",
"url": "http://osvdb.org/101939"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10061",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10061"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2014-1645",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20140328 SEC Consult SA-20140328-0 :: Multiple vulnerabilities in Symantec LiveUpdate Administrator",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-03/0172.html"
},
{
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140328-0_Symantec_LiveUpdate_Administrator_Multiple_vulnerabilities_wo_poc_v10.txt",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140328-0_Symantec_LiveUpdate_Administrator_Multiple_vulnerabilities_wo_poc_v10.txt"
},
{
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140327_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140327_00"
},
{
"name": "20140328 SEC Consult SA-20140328-0 :: Multiple vulnerabilities in Symantec LiveUpdate Administrator",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0172.html"
},
{
"name": "66400",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66400"
},
{
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140328-0_Symantec_LiveUpdate_Administrator_Multiple_vulnerabilities_wo_poc_v10.txt",
"refsource": "MISC",
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140328-0_Symantec_LiveUpdate_Administrator_Multiple_vulnerabilities_wo_poc_v10.txt"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2015:1320",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1320.html"
},
{
"name": "[oss-security] 20140617 Re: CVE request: multiple /tmp races in ppc64-diag",
"refsource": "MLIST",
@ -68,9 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0383.html"
},
{
"name" : "RHSA-2015:1320",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1320.html"
"name": "60616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60616"
},
{
"name": "SUSE-SU-2014:0928",
@ -81,11 +86,6 @@
"name": "68086",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68086"
},
{
"name" : "60616",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60616"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4065",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "69580",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1030818",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{
"name": "MS14-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4091",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS14-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
"name": "1030818",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{
"name": "69598",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/69598"
},
{
"name" : "1030818",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030818"
"name": "MS14-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "ms-ie-cve20144091-code-exec(95521)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-8021",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "cisco-anyconnect-cve20148021-xss(100666)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100666"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37323",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "72475",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72475"
},
{
"name" : "cisco-anyconnect-cve20148021-xss(100666)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100666"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Feb/70"
},
{
"name" : "http://tetraph.com/security/cves/cve-2014-9468-instantasp-instantforum-net-multiple-xss-cross-site-scripting-security-vulnerabilities/",
"refsource" : "MISC",
"url" : "http://tetraph.com/security/cves/cve-2014-9468-instantasp-instantforum-net-multiple-xss-cross-site-scripting-security-vulnerabilities/"
},
{
"name": "1033434",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033434"
},
{
"name": "http://tetraph.com/security/cves/cve-2014-9468-instantasp-instantforum-net-multiple-xss-cross-site-scripting-security-vulnerabilities/",
"refsource": "MISC",
"url": "http://tetraph.com/security/cves/cve-2014-9468-instantasp-instantforum-net-multiple-xss-cross-site-scripting-security-vulnerabilities/"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/rapid7/metasploit-framework/pull/4836",
"refsource": "MISC",
"url": "https://github.com/rapid7/metasploit-framework/pull/4836"
},
{
"name": "36262",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/36262"
},
{
"name": "118746",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/118746"
},
{
"name": "http://volatile-minds.blogspot.com/2015/02/authenticated-stacked-sql-injection-in.html",
"refsource": "MISC",
"url": "http://volatile-minds.blogspot.com/2015/02/authenticated-stacked-sql-injection-in.html"
},
{
"name": "20150303 Multiple SQL injections in core Orion service affecting many Solarwinds products (CVE-2014-9566)",
"refsource": "FULLDISC",
@ -67,25 +82,10 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130637/Solarwinds-Orion-Service-SQL-Injection.html"
},
{
"name" : "http://volatile-minds.blogspot.com/2015/02/authenticated-stacked-sql-injection-in.html",
"refsource" : "MISC",
"url" : "http://volatile-minds.blogspot.com/2015/02/authenticated-stacked-sql-injection-in.html"
},
{
"name" : "https://github.com/rapid7/metasploit-framework/pull/4836",
"refsource" : "MISC",
"url" : "https://github.com/rapid7/metasploit-framework/pull/4836"
},
{
"name": "http://www.solarwinds.com/documentation/orion/docs/releasenotes/releasenotes.htm",
"refsource": "CONFIRM",
"url": "http://www.solarwinds.com/documentation/orion/docs/releasenotes/releasenotes.htm"
},
{
"name" : "118746",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/118746"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2014-9869",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201607-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-05"
},
{
"name": "[oss-security] 20160310 please assign CVE for cacti bug 2667: SQL Injection Vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/10/13"
},
{
"name" : "[oss-security] 20160315 Re: please assign CVE for cacti bug 2667: SQL Injection Vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/15/11"
},
{
"name" : "http://bugs.cacti.net/view.php?id=2667",
"refsource" : "MISC",
"url" : "http://bugs.cacti.net/view.php?id=2667"
},
{
"name" : "GLSA-201607-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-05"
"name": "84324",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84324"
},
{
"name": "openSUSE-SU-2016:1328",
@ -78,9 +73,14 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00074.html"
},
{
"name" : "84324",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/84324"
"name": "http://bugs.cacti.net/view.php?id=2667",
"refsource": "MISC",
"url": "http://bugs.cacti.net/view.php?id=2667"
},
{
"name": "[oss-security] 20160315 Re: please assign CVE for cacti bug 2667: SQL Injection Vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/15/11"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3454",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "1035590",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035590"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3586",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
"name": "1036373",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036373"
},
{
"name": "92016",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/92016"
},
{
"name" : "1036373",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036373"
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3926",
"STATE": "PUBLIC"
},

View File

@ -100,15 +100,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21991995",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21991995"
},
{
"name": "93603",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93603"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21991995",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21991995"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-6251",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7057",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "93164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93164"
},
{
"name": "[oss-security] 20160922 CVE Assignment for Crypto++ and \"AES and incorrect argument to _freea() under Microsoft compilers\"",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/23/5"
},
{
"name" : "[oss-security] 20160923 Re: CVE Assignment for Crypto++ and \"AES and incorrect argument to _freea() under Microsoft compilers\"",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/23/9"
},
{
"name": "https://github.com/weidai11/cryptopp/issues/302",
"refsource": "CONFIRM",
@ -73,9 +73,9 @@
"url": "https://www.cryptopp.com/release565.html"
},
{
"name" : "93164",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93164"
"name": "[oss-security] 20160923 Re: CVE Assignment for Crypto++ and \"AES and incorrect argument to _freea() under Microsoft compilers\"",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/23/9"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8263",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8459",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-01-smartphone-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-01-smartphone-en"
},
{
"name": "94509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94509"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-01-smartphone-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-01-smartphone-en"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8844",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2016/Nov/0",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2016/Nov/0"
},
{
"name": "https://github.com/dotCMS/core/pull/8460/",
"refsource": "MISC",
"url": "https://github.com/dotCMS/core/pull/8460/"
},
{
"name": "94311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94311"
},
{
"name": "http://seclists.org/fulldisclosure/2016/Nov/0",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2016/Nov/0"
},
{
"name": "https://github.com/dotCMS/core/pull/8468/",
"refsource": "MISC",
@ -71,11 +76,6 @@
"name": "https://security.elarlang.eu/multiple-sql-injection-vulnerabilities-in-dotcms-8x-cve-full-disclosure.html",
"refsource": "MISC",
"url": "https://security.elarlang.eu/multiple-sql-injection-vulnerabilities-in-dotcms-8x-cve-full-disclosure.html"
},
{
"name" : "94311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94311"
}
]
}