"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:51:55 +00:00
parent 12883aeeb0
commit 276e4aa4f2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3879 additions and 3879 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20070408 xodagallery Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/465088/100/0/threaded"
},
{
"name": "20070412 probably false: xodagallery execution claim",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-April/001516.html"
},
{
"name": "2561",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2561"
},
{
"name": "35291",
"refsource": "OSVDB",
"url": "http://osvdb.org/35291"
},
{
"name" : "2561",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2561"
"name": "20070408 xodagallery Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465088/100/0/threaded"
},
{
"name": "xodagallery-administration-code-execution(33522)",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20070419 RaidenFTPd IXceedCompression multiple denial of service vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466319/100/0/threaded"
"name": "raidenftpd-multiple-dos(33776)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33776"
},
{
"name": "23570",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23570"
},
{
"name": "20070419 RaidenFTPd IXceedCompression multiple denial of service vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466319/100/0/threaded"
},
{
"name": "2606",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2606"
},
{
"name" : "raidenftpd-multiple-dos(33776)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33776"
}
]
}

View File

@ -67,6 +67,11 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/35155"
},
{
"name": "vbulletin-calendar-xss(34333)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34333"
},
{
"name": "25309",
"refsource": "SECUNIA",
@ -76,11 +81,6 @@
"name": "2751",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2751"
},
{
"name" : "vbulletin-calendar-xss(34333)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34333"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "25790",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25790"
},
{
"name": "4097",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4097"
},
{
"name" : "20070628 Vendor ACK for CVE-2007-3431 (Dagger web engine)",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-June/001691.html"
},
{
"name" : "20070628 Vendor ACK for CVE-2007-3431 (Dagger web engine)",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-June/001692.html"
},
{
"name": "24605",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24605"
},
{
"name": "20070628 Vendor ACK for CVE-2007-3431 (Dagger web engine)",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-June/001691.html"
},
{
"name": "ADV-2007-2309",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2309"
},
{
"name" : "36302",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36302"
},
{
"name" : "25790",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25790"
},
{
"name": "dagger-calfunc-file-include(35020)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35020"
},
{
"name": "20070628 Vendor ACK for CVE-2007-3431 (Dagger web engine)",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-June/001692.html"
},
{
"name": "36302",
"refsource": "OSVDB",
"url": "http://osvdb.org/36302"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sources.gentoo.org/viewcvs.py/gentoo/src/patchsets/glibc/2.5/1600_all_glibc-hwcap-mask-secure.patch?rev=1.1&view=markup",
"refsource" : "MISC",
"url" : "http://sources.gentoo.org/viewcvs.py/gentoo/src/patchsets/glibc/2.5/1600_all_glibc-hwcap-mask-secure.patch?rev=1.1&view=markup"
"name": "24758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24758"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=183844",
@ -68,25 +68,20 @@
"url": "http://www.sourceware.org/ml/libc-hacker/2007-07/msg00001.html"
},
{
"name" : "GLSA-200707-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200707-04.xml"
"name": "ADV-2007-2418",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2418"
},
{
"name" : "24758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24758"
"name": "glibc-envvars-overflow(35240)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35240"
},
{
"name": "37901",
"refsource": "OSVDB",
"url": "http://osvdb.org/37901"
},
{
"name" : "ADV-2007-2418",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2418"
},
{
"name": "1018334",
"refsource": "SECTRACK",
@ -98,9 +93,14 @@
"url": "http://secunia.com/advisories/25864"
},
{
"name" : "glibc-envvars-overflow(35240)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35240"
"name": "GLSA-200707-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200707-04.xml"
},
{
"name": "http://sources.gentoo.org/viewcvs.py/gentoo/src/patchsets/glibc/2.5/1600_all_glibc-hwcap-mask-secure.patch?rev=1.1&view=markup",
"refsource": "MISC",
"url": "http://sources.gentoo.org/viewcvs.py/gentoo/src/patchsets/glibc/2.5/1600_all_glibc-hwcap-mask-secure.patch?rev=1.1&view=markup"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/25008.html",
"refsource" : "MISC",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/25008.html"
"name": "36471",
"refsource": "OSVDB",
"url": "http://osvdb.org/36471"
},
{
"name": "25008",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25008"
},
{
"name" : "ADV-2007-2604",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2604"
},
{
"name" : "36471",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36471"
},
{
"name": "26174",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26174"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/25008.html",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/25008.html"
},
{
"name": "ADV-2007-2604",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2604"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/36684"
},
{
"name" : "26638",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26638"
},
{
"name": "microcms-revertcontent-sql-injection(36291)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36291"
},
{
"name": "26638",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26638"
}
]
}

View File

@ -53,224 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20071106 rPSA-2007-0231-1 pcre",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483357/100/0/threaded"
},
{
"name" : "20071112 FLEA-2007-0064-1 pcre",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483579/100/0/threaded"
},
{
"name" : "[gtk-devel-list] 20071107 GLib 2.14.3",
"refsource" : "MLIST",
"url" : "http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=198976",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=198976"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1738",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1738"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-20.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-20.html"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-13.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-13.html"
},
{
"name" : "APPLE-SA-2007-12-17",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "DSA-1399",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1399"
},
{
"name" : "DSA-1570",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1570"
},
{
"name" : "FEDORA-2008-1842",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html"
},
{
"name" : "GLSA-200711-30",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-30.xml"
},
{
"name" : "GLSA-200801-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200801-02.xml"
},
{
"name" : "GLSA-200801-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml"
},
{
"name" : "GLSA-200801-18",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200801-18.xml"
},
{
"name" : "GLSA-200801-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200801-19.xml"
},
{
"name" : "GLSA-200805-11",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200805-11.xml"
},
{
"name" : "MDKSA-2007:211",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:211"
},
{
"name" : "RHSA-2007:1126",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1126.html"
},
{
"name" : "238305",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1"
},
{
"name" : "239286",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1"
"name": "30219",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30219"
},
{
"name": "SUSE-SA:2007:069",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html"
},
{
"name": "29267",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29267"
},
{
"name": "USN-547-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/547-1/"
},
{
"name" : "TA07-352A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
},
{
"name" : "TA07-355A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-355A.html"
},
{
"name" : "26346",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26346"
},
{
"name" : "oval:org.mitre.oval:def:9701",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9701"
},
{
"name" : "ADV-2007-3725",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3725"
},
{
"name" : "ADV-2007-3790",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3790"
},
{
"name" : "ADV-2007-4238",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4238"
},
{
"name" : "ADV-2007-4258",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4258"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "ADV-2008-1724",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1724/references"
},
{
"name" : "ADV-2008-1966",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1966/references"
},
{
"name" : "1019116",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019116"
},
{
"name" : "27538",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27538"
},
{
"name" : "27543",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27543"
},
{
"name" : "27554",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27554"
},
{
"name" : "27741",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27741"
},
{
"name" : "27697",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27697"
},
{
"name" : "28136",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28136"
"name": "GLSA-200711-30",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-30.xml"
},
{
"name": "28157",
@ -278,79 +83,274 @@
"url": "http://secunia.com/advisories/28157"
},
{
"name" : "28161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28161"
"name": "oval:org.mitre.oval:def:9701",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9701"
},
{
"name" : "28406",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28406"
},
{
"name" : "28414",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28414"
},
{
"name" : "28570",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28570"
},
{
"name" : "28714",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28714"
},
{
"name" : "28720",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28720"
},
{
"name" : "28213",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28213"
},
{
"name" : "29267",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29267"
},
{
"name" : "29420",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29420"
},
{
"name" : "30155",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30155"
},
{
"name" : "30219",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30219"
"name": "ADV-2007-4238",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4238"
},
{
"name": "30507",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30507"
},
{
"name": "20071106 rPSA-2007-0231-1 pcre",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483357/100/0/threaded"
},
{
"name": "TA07-352A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
},
{
"name": "27538",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27538"
},
{
"name": "20071112 FLEA-2007-0064-1 pcre",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483579/100/0/threaded"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html"
},
{
"name": "28570",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28570"
},
{
"name": "28136",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28136"
},
{
"name": "ADV-2008-1966",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1966/references"
},
{
"name": "DSA-1570",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1570"
},
{
"name": "ADV-2008-1724",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1724/references"
},
{
"name": "https://issues.rpath.com/browse/RPL-1738",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1738"
},
{
"name": "TA07-355A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-355A.html"
},
{
"name": "27697",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27697"
},
{
"name": "28406",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28406"
},
{
"name": "27554",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27554"
},
{
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "GLSA-200801-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml"
},
{
"name": "27543",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27543"
},
{
"name": "[gtk-devel-list] 20071107 GLib 2.14.3",
"refsource": "MLIST",
"url": "http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html"
},
{
"name": "29420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420"
},
{
"name": "APPLE-SA-2007-12-17",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
},
{
"name": "GLSA-200805-11",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200805-11.xml"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "MDKSA-2007:211",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:211"
},
{
"name": "239286",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1"
},
{
"name": "FEDORA-2008-1842",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html"
},
{
"name": "28161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28161"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307179",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307179"
},
{
"name": "RHSA-2007:1126",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1126.html"
},
{
"name": "27741",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27741"
},
{
"name": "ADV-2007-3790",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3790"
},
{
"name": "30840",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30840"
},
{
"name": "ADV-2007-3725",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3725"
},
{
"name": "238305",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1"
},
{
"name": "ADV-2007-4258",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4258"
},
{
"name": "1019116",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019116"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "30155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30155"
},
{
"name": "28720",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28720"
},
{
"name": "GLSA-200801-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200801-02.xml"
},
{
"name": "pcre-class-unicode-bo(38278)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38278"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=198976",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=198976"
},
{
"name": "28213",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28213"
},
{
"name": "GLSA-200801-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200801-19.xml"
},
{
"name": "GLSA-200801-18",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200801-18.xml"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb07-20.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html"
},
{
"name": "DSA-1399",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1399"
},
{
"name": "28414",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28414"
},
{
"name": "26346",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26346"
},
{
"name": "30106",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30106"
},
{
"name" : "pcre-class-unicode-bo(38278)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38278"
"name": "28714",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28714"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "26448",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26448"
},
{
"name": "20070907 Safari 3.0.3 (522.15.5) Buffer overflow",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html"
},
{
"name" : "26448",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26448"
},
{
"name": "43971",
"refsource": "OSVDB",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "25587",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25587"
},
{
"name": "38400",
"refsource": "OSVDB",
"url": "http://osvdb.org/38400"
},
{
"name": "25587",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25587"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "4716",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4716"
},
{
"name": "http://shinnai.altervista.org/exploits/txt/TXT_UXI8vq3qF5Tl9zwyxCBb.html",
"refsource": "MISC",
"url": "http://shinnai.altervista.org/exploits/txt/TXT_UXI8vq3qF5Tl9zwyxCBb.html"
},
{
"name": "onlinemedia-avsmjpegfile-bo(38984)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38984"
},
{
"name": "26814",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26814"
},
{
"name" : "onlinemedia-avsmjpegfile-bo(38984)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38984"
"name": "4716",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4716"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1751",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "41016",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41016"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "appleios-sandbox-info-disclosure(59630)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1762",
"STATE": "PUBLIC"
},
@ -53,9 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4196",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4196"
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "http://support.apple.com/kb/HT4225",
@ -67,75 +92,50 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "40620",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40620"
},
{
"name" : "oval:org.mitre.oval:def:7503",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7503"
},
{
"name" : "1024067",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024067"
},
{
"name": "40105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40105"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name": "ADV-2010-1373",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1373"
},
{
"name" : "ADV-2010-2722",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2722"
"name": "oval:org.mitre.oval:def:7503",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7503"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "40620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40620"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "1024067",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024067"
},
{
"name": "http://support.apple.com/kb/HT4196",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4196"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
}
]
}

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
},
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
},
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "39924",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924"
},
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "67660",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
}
]
}

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
},
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
},
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "39924",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924"
},
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "67660",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0098",
"STATE": "PUBLIC"
},
@ -52,156 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/loggers/mod_log_config.c",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/loggers/mod_log_config.c"
},
{
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/loggers/mod_log_config.c?r1=1575394&r2=1575400&diff_format=h",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/loggers/mod_log_config.c?r1=1575394&r2=1575400&diff_format=h"
},
{
"name" : "http://www.apache.org/dist/httpd/CHANGES_2.4.9",
"refsource" : "CONFIRM",
"url" : "http://www.apache.org/dist/httpd/CHANGES_2.4.9"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21668973",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21668973"
},
{
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_input_validation_vulnerabilities_in1",
"refsource": "CONFIRM",
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_input_validation_vulnerabilities_in1"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name" : "https://support.apple.com/kb/HT6535",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT6535"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0135.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0135.html"
},
{
"name" : "https://support.apple.com/HT204659",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204659"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676092",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676092"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698"
},
{
"name" : "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES"
},
{
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html",
"refsource" : "CONFIRM",
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15320.html",
"refsource" : "CONFIRM",
"url" : "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15320.html"
},
{
"name" : "https://puppet.com/security/cve/cve-2014-0098",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/cve-2014-0098"
},
{
"name" : "APPLE-SA-2014-10-16-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name" : "GLSA-201408-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201408-12.xml"
},
{
"name" : "HPSBUX03150",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141390017113542&w=2"
},
{
"name" : "HPSBUX03102",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
},
{
"name" : "SSRT101681",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
},
{
"name" : "USN-2152-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2152-1"
},
{
"name" : "66303",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66303"
},
{
"name" : "58915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58915"
},
{
"name" : "59345",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59345"
},
{
"name": "59315",
"refsource": "SECUNIA",
@ -212,15 +67,160 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58230"
},
{
"name": "https://support.apple.com/HT204659",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659"
},
{
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/loggers/mod_log_config.c",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/loggers/mod_log_config.c"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0135.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0135.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698"
},
{
"name": "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES"
},
{
"name": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15320.html",
"refsource": "CONFIRM",
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15320.html"
},
{
"name": "GLSA-201408-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-12.xml"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092"
},
{
"name": "58915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58915"
},
{
"name": "60536",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60536"
},
{
"name": "https://puppet.com/security/cve/cve-2014-0098",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2014-0098"
},
{
"name": "66303",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66303"
},
{
"name": "HPSBUX03102",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "HPSBUX03150",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141390017113542&w=2"
},
{
"name": "59219",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59219"
},
{
"name": "APPLE-SA-2014-10-16-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"name": "59345",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59345"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "https://support.apple.com/kb/HT6535",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6535"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/loggers/mod_log_config.c?r1=1575394&r2=1575400&diff_format=h",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/loggers/mod_log_config.c?r1=1575394&r2=1575400&diff_format=h"
},
{
"name": "SSRT101681",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
},
{
"name": "https://httpd.apache.org/security/vulnerabilities_24.html",
"refsource": "CONFIRM",
"url": "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
},
{
"name": "USN-2152-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2152-1"
},
{
"name": "http://www.apache.org/dist/httpd/CHANGES_2.4.9",
"refsource": "CONFIRM",
"url": "http://www.apache.org/dist/httpd/CHANGES_2.4.9"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21668973",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21668973"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0555",
"STATE": "PUBLIC"
},
@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
"refsource" : "CONFIRM",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
"name": "adobe-flash-cve20140555-code-exec(95825)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95825"
},
{
"name": "GLSA-201409-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
},
{
"name" : "SUSE-SU-2014:1124",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
},
{
"name" : "openSUSE-SU-2014:1110",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
},
{
"name" : "openSUSE-SU-2014:1130",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
},
{
"name": "69706",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69706"
},
{
"name" : "1030822",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030822"
},
{
"name": "61089",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61089"
},
{
"name" : "adobe-flash-cve20140555-code-exec(95825)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95825"
"name": "openSUSE-SU-2014:1130",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
},
{
"name": "openSUSE-SU-2014:1110",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
},
{
"name": "SUSE-SU-2014:1124",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
},
{
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
},
{
"name": "1030822",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030822"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-100000",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-1728",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html",
"name": "https://code.google.com/p/chromium/issues/detail?id=350533",
"refsource": "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=345820",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=345820"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=347262",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=347262"
"url": "https://code.google.com/p/chromium/issues/detail?id=350533"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=348319",
@ -73,60 +63,55 @@
"url": "https://code.google.com/p/chromium/issues/detail?id=348319"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=350533",
"name": "https://code.google.com/p/chromium/issues/detail?id=356517",
"refsource": "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=350533"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=350537",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=350537"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=350863",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=350863"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=351815",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=351815"
"url": "https://code.google.com/p/chromium/issues/detail?id=356517"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=352982",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=352982"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=350863",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=350863"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html"
},
{
"name": "openSUSE-SU-2014:0601",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
},
{
"name": "GLSA-201408-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=350537",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=350537"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=351815",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=351815"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=353013",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=353013"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=354297",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=354297"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=355586",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=355586"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=356235",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=356235"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=356517",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=356517"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=358059",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=358059"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=360298",
"refsource": "CONFIRM",
@ -138,14 +123,29 @@
"url": "http://www.debian.org/security/2014/dsa-2905"
},
{
"name" : "GLSA-201408-16",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
"name": "https://code.google.com/p/chromium/issues/detail?id=356235",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=356235"
},
{
"name" : "openSUSE-SU-2014:0601",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
"name": "https://code.google.com/p/chromium/issues/detail?id=358059",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=358059"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=354297",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=354297"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=345820",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=345820"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=347262",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=347262"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "56616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56616"
},
{
"name": "[oss-security] 20140204 Re: CVE request: python-gnupg before 0.3.5 shell injection",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/246"
},
{
"name" : "[oss-security] 20140209 Re: CVE request: python-gnupg before 0.3.5 shell injection",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q1/294"
},
{
"name" : "https://code.google.com/p/python-gnupg/",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/python-gnupg/"
},
{
"name" : "https://code.google.com/p/python-gnupg/issues/detail?id=98",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/python-gnupg/issues/detail?id=98"
},
{
"name": "DSA-2946",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2946"
},
{
"name" : "56616",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56616"
"name": "https://code.google.com/p/python-gnupg/issues/detail?id=98",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/python-gnupg/issues/detail?id=98"
},
{
"name": "https://code.google.com/p/python-gnupg/",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/python-gnupg/"
},
{
"name": "[oss-security] 20140209 Re: CVE request: python-gnupg before 0.3.5 shell injection",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/294"
},
{
"name": "59031",

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20141001 Blind SQLi vulnerability in Content Audit could allow a privileged attacker to exfiltrate password hashes (WordPress plugin)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Oct/8"
},
{
"name": "http://packetstormsecurity.com/files/128525/WordPress-Content-Audit-1.6-Blind-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128525/WordPress-Content-Audit-1.6-Blind-SQL-Injection.html"
},
{
"name": "70214",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70214"
},
{
"name": "https://security.dxw.com/advisories/blind-sqli-vulnerability-in-content-audit-could-allow-a-privileged-attacker-to-exfiltrate-password-hashes/",
"refsource": "MISC",
"url": "https://security.dxw.com/advisories/blind-sqli-vulnerability-in-content-audit-could-allow-a-privileged-attacker-to-exfiltrate-password-hashes/"
},
{
"name": "20141001 Blind SQLi vulnerability in Content Audit could allow a privileged attacker to exfiltrate password hashes (WordPress plugin)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Oct/8"
},
{
"name": "https://wordpress.org/plugins/content-audit/changelog",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/content-audit/changelog"
},
{
"name" : "70214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70214"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5659",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#870521",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/870521"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#870521",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/870521"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "36058",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/36058"
"name": "https://wordpress.org/plugins/contus-video-gallery/changelog/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/contus-video-gallery/changelog/"
},
{
"name": "http://packetstormsecurity.com/files/130371/WordPress-Video-Gallery-2.7-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130371/WordPress-Video-Gallery-2.7-SQL-Injection.html"
},
{
"name" : "https://wordpress.org/plugins/contus-video-gallery/changelog/",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/contus-video-gallery/changelog/"
},
{
"name": "74882",
"refsource": "BID",
@ -76,6 +71,11 @@
"name": "118419",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/118419"
},
{
"name": "36058",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/36058"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2400",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2664",
"STATE": "PUBLIC"
},
@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2015:1243",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "RHSA-2015:1241",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
},
{
"name" : "RHSA-2015:1242",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
},
{
"name" : "RHSA-2015:1243",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
"name": "1032910",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032910"
},
{
"name": "RHSA-2015:1485",
@ -83,14 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
},
{
"name" : "RHSA-2015:1486",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
},
{
"name" : "RHSA-2015:1488",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
"name": "75857",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75857"
},
{
"name": "RHSA-2015:1544",
@ -98,9 +83,29 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html"
},
{
"name" : "RHSA-2015:1604",
"name": "openSUSE-SU-2015:1289",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
},
{
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "RHSA-2015:1486",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
"url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html"
},
{
"name": "RHSA-2015:1242",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
},
{
"name": "RHSA-2015:1488",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html"
},
{
"name": "SUSE-SU-2015:1319",
@ -118,19 +123,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
},
{
"name" : "openSUSE-SU-2015:1289",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
"name": "RHSA-2015:1241",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
},
{
"name" : "75857",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75857"
},
{
"name" : "1032910",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032910"
"name": "RHSA-2015:1604",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.iancaling.com/post/145973147383",
"refsource" : "MISC",
"url" : "http://blog.iancaling.com/post/145973147383"
},
{
"name": "91263",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91263"
},
{
"name": "http://blog.iancaling.com/post/145973147383",
"refsource": "MISC",
"url": "http://blog.iancaling.com/post/145973147383"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4443",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1335106",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1335106"
},
{
"name" : "RHSA-2016:1929",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1929.html"
},
{
"name": "92751",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1036863",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036863"
},
{
"name": "RHSA-2016:1929",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1929.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1335106",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335106"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207142",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207142"
},
{
"name" : "https://support.apple.com/HT207143",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207143"
"name": "APPLE-SA-2016-09-20-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{
"name": "https://support.apple.com/HT207157",
@ -73,34 +68,39 @@
"url": "https://support.apple.com/HT207158"
},
{
"name" : "APPLE-SA-2016-09-20-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
},
{
"name" : "APPLE-SA-2016-09-20-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
"name": "93067",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93067"
},
{
"name": "APPLE-SA-2016-09-20-6",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html"
},
{
"name": "1036854",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036854"
},
{
"name": "https://support.apple.com/HT207142",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207142"
},
{
"name": "https://support.apple.com/HT207143",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207143"
},
{
"name": "APPLE-SA-2016-09-20-7",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00012.html"
},
{
"name" : "93067",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93067"
},
{
"name" : "1036854",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036854"
"name": "APPLE-SA-2016-09-20-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
}
]
}

View File

@ -58,11 +58,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95472",
"refsource": "BID",
@ -72,6 +67,11 @@
"name": "1037636",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037636"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "93712",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93712"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "1037046",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8622",
"STATE": "PUBLIC"
},
@ -77,9 +77,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8622",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8622"
"name": "RHSA-2018:3558",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name": "https://curl.haxx.se/docs/adv_20161102H.html",
@ -91,35 +91,35 @@
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21"
},
{
"name": "1037192",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037192"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "RHSA-2018:2486",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name": "94105",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94105"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
"name": "RHSA-2018:2486",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name": "GLSA-201701-47",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-47"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8622",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8622"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-9167",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://exponentcms.lighthouseapp.com/projects/61783/tickets/1394-blind-sql-injection-vulnerability-in-exponent-cms-240-4",
"refsource" : "CONFIRM",
"url" : "https://exponentcms.lighthouseapp.com/projects/61783/tickets/1394-blind-sql-injection-vulnerability-in-exponent-cms-240-4"
},
{
"name": "https://exponentcms.lighthouseapp.com/projects/61783/tickets/1395-blind-sql-injection-vulnerability-in-exponent-cms-240-5",
"refsource": "CONFIRM",
"url": "https://exponentcms.lighthouseapp.com/projects/61783/tickets/1395-blind-sql-injection-vulnerability-in-exponent-cms-240-5"
},
{
"name": "94261",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94261"
},
{
"name": "https://github.com/exponentcms/exponent-cms/commit/fffb2038de4c603931b785a4c3ec69cfd06181ba",
"refsource": "CONFIRM",
"url": "https://github.com/exponentcms/exponent-cms/commit/fffb2038de4c603931b785a4c3ec69cfd06181ba"
},
{
"name" : "94261",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94261"
"name": "https://exponentcms.lighthouseapp.com/projects/61783/tickets/1394-blind-sql-injection-vulnerability-in-exponent-cms-240-4",
"refsource": "CONFIRM",
"url": "https://exponentcms.lighthouseapp.com/projects/61783/tickets/1394-blind-sql-injection-vulnerability-in-exponent-cms-240-4"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://about.gitlab.com/2016/12/05/cve-2016-9469/",
"name": "https://gitlab.com/gitlab-org/gitlab-ce/commit/f325e4e734e5e486f3b02db176eb629124052b43",
"refsource": "MISC",
"url" : "https://about.gitlab.com/2016/12/05/cve-2016-9469/"
},
{
"name" : "https://gitlab.com/gitlab-org/gitlab-ce/commit/29ceb98b5162677601702704e89d845580372078",
"refsource" : "MISC",
"url" : "https://gitlab.com/gitlab-org/gitlab-ce/commit/29ceb98b5162677601702704e89d845580372078"
"url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/f325e4e734e5e486f3b02db176eb629124052b43"
},
{
"name": "https://gitlab.com/gitlab-org/gitlab-ce/commit/55196497301eea429913f9c4b1b37c42c2e358ce",
@ -68,9 +63,14 @@
"url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/55196497301eea429913f9c4b1b37c42c2e358ce"
},
{
"name" : "https://gitlab.com/gitlab-org/gitlab-ce/commit/f325e4e734e5e486f3b02db176eb629124052b43",
"name": "https://about.gitlab.com/2016/12/05/cve-2016-9469/",
"refsource": "MISC",
"url" : "https://gitlab.com/gitlab-org/gitlab-ce/commit/f325e4e734e5e486f3b02db176eb629124052b43"
"url": "https://about.gitlab.com/2016/12/05/cve-2016-9469/"
},
{
"name": "https://hackerone.com/reports/186194",
"refsource": "MISC",
"url": "https://hackerone.com/reports/186194"
},
{
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/25064",
@ -78,9 +78,9 @@
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/25064"
},
{
"name" : "https://hackerone.com/reports/186194",
"name": "https://gitlab.com/gitlab-org/gitlab-ce/commit/29ceb98b5162677601702704e89d845580372078",
"refsource": "MISC",
"url" : "https://hackerone.com/reports/186194"
"url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/29ceb98b5162677601702704e89d845580372078"
}
]
}