"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:05:03 +00:00
parent d46783154a
commit 2bbecdfdc7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3455 additions and 3455 deletions

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20060616 file include exploits in mcGuestbook 1.3",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437448/100/0/threaded"
},
{
"name" : "20060613 file include exploits in mcGuestbook 1.3",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437028/100/200/threaded"
},
{
"name" : "18476",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18476"
"name": "mcguestbook-multiple-file-include(27114)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27114"
},
{
"name": "27460",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27460"
},
{
"name": "18476",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18476"
},
{
"name": "20060616 file include exploits in mcGuestbook 1.3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437448/100/0/threaded"
},
{
"name": "27461",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27461"
},
{
"name" : "27462",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27462"
},
{
"name": "1125",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1125"
},
{
"name" : "mcguestbook-multiple-file-include(27114)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27114"
"name": "27462",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27462"
},
{
"name": "20060613 file include exploits in mcGuestbook 1.3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437028/100/200/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-2679",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2679"
},
{
"name": "1983",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18834"
},
{
"name" : "ADV-2006-2679",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2679"
},
{
"name": "myphp-cms-globalheader-file-include(27538)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060716 Multiple vulnerabilities in UFO2000 svn 1057",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440293/100/0/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/ufo2ko-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/ufo2ko-adv.txt"
"name": "1016503",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016503"
},
{
"name": "http://svn.sourceforge.net/viewcvs.cgi/ufo2000/trunk/src/multiplay.cpp?view=log",
@ -68,29 +63,14 @@
"url": "http://svn.sourceforge.net/viewcvs.cgi/ufo2000/trunk/src/multiplay.cpp?view=log"
},
{
"name" : "GLSA-200702-10",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200702-10.xml"
"name": "20060716 Multiple vulnerabilities in UFO2000 svn 1057",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440293/100/0/threaded"
},
{
"name" : "19035",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19035"
},
{
"name" : "ADV-2006-2837",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2837"
},
{
"name" : "1016503",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016503"
},
{
"name" : "21091",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21091"
"name": "1259",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1259"
},
{
"name": "24297",
@ -98,9 +78,29 @@
"url": "http://secunia.com/advisories/24297"
},
{
"name" : "1259",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1259"
"name": "21091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21091"
},
{
"name": "GLSA-200702-10",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200702-10.xml"
},
{
"name": "ADV-2006-2837",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2837"
},
{
"name": "19035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19035"
},
{
"name": "http://aluigi.altervista.org/adv/ufo2ko-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/ufo2ko-adv.txt"
},
{
"name": "ufo2000-data-code-execution(27802)",

View File

@ -52,50 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060716 Multiple vulnerabilities in UFO2000 svn 1057",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440293/100/0/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/ufo2ko-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/ufo2ko-adv.txt"
},
{
"name" : "http://svn.sourceforge.net/viewcvs.cgi/ufo2000/trunk/src/server_transport.cpp?view=log",
"refsource" : "CONFIRM",
"url" : "http://svn.sourceforge.net/viewcvs.cgi/ufo2000/trunk/src/server_transport.cpp?view=log"
},
{
"name" : "GLSA-200702-10",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200702-10.xml"
},
{
"name" : "19035",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19035"
},
{
"name" : "ADV-2006-2837",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2837"
},
{
"name": "1016503",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016503"
},
{
"name" : "21091",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21091"
},
{
"name" : "24297",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24297"
"name": "20060716 Multiple vulnerabilities in UFO2000 svn 1057",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440293/100/0/threaded"
},
{
"name": "1259",
@ -106,6 +71,41 @@
"name": "ufo2000-decodestringmap-dos(27800)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27800"
},
{
"name": "24297",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24297"
},
{
"name": "21091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21091"
},
{
"name": "GLSA-200702-10",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200702-10.xml"
},
{
"name": "ADV-2006-2837",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2837"
},
{
"name": "19035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19035"
},
{
"name": "http://aluigi.altervista.org/adv/ufo2ko-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/ufo2ko-adv.txt"
},
{
"name": "http://svn.sourceforge.net/viewcvs.cgi/ufo2000/trunk/src/server_transport.cpp?view=log",
"refsource": "CONFIRM",
"url": "http://svn.sourceforge.net/viewcvs.cgi/ufo2000/trunk/src/server_transport.cpp?view=log"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20061117 Dating Site [ login bypass & xss]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451963/100/0/threaded"
"name": "1898",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1898"
},
{
"name": "20080222 [Aria-Security.Net] BestWebApp Dating System SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488647/100/100/threaded"
},
{
"name" : "21158",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21158"
},
{
"name": "23017",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23017"
},
{
"name" : "1898",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1898"
},
{
"name": "datingsite-login-sql-injection(30394)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30394"
},
{
"name": "21158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21158"
},
{
"name": "20061117 Dating Site [ login bypass & xss]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451963/100/0/threaded"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20061124 mmgallery Multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452558/100/0/threaded"
},
{
"name": "21281",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21281"
},
{
"name": "1917",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1917"
},
{
"name": "1017283",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017283"
},
{
"name": "20061124 mmgallery Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452558/100/0/threaded"
},
{
"name": "23130",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23130"
},
{
"name" : "1917",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1917"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "102574",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102574-1"
},
{
"name" : "21372",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21372"
"name": "1017321",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017321"
},
{
"name": "ADV-2006-4792",
@ -68,14 +63,14 @@
"url": "http://www.vupen.com/english/advisories/2006/4792"
},
{
"name" : "oval:org.mitre.oval:def:1626",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1626"
"name": "solaris-sigkill-dos(30637)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30637"
},
{
"name" : "1017321",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017321"
"name": "102574",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102574-1"
},
{
"name": "23187",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/23187"
},
{
"name" : "solaris-sigkill-dos(30637)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30637"
"name": "oval:org.mitre.oval:def:1626",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1626"
},
{
"name": "21372",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21372"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "phpuploadcenter-activate-local-file-include(30690)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30690"
},
{
"name": "2886",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2886"
},
{
"name" : "21412",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21412"
},
{
"name" : "ADV-2006-4837",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4837"
},
{
"name": "1017329",
"refsource": "SECTRACK",
@ -77,15 +72,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23204"
},
{
"name": "21412",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21412"
},
{
"name": "ADV-2006-4837",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4837"
},
{
"name": "phpuploadcenter-activate-file-include(30688)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30688"
},
{
"name" : "phpuploadcenter-activate-local-file-include(30690)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30690"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=41469",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=41469"
"name": "oval:org.mitre.oval:def:12083",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12083"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/05/stable-channel-update.html",
@ -63,9 +63,9 @@
"url": "http://googlechromereleases.blogspot.com/2010/05/stable-channel-update.html"
},
{
"name" : "oval:org.mitre.oval:def:12083",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12083"
"name": "http://code.google.com/p/chromium/issues/detail?id=41469",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=41469"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511751/100/0/threaded"
},
{
"name" : "40691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40691"
},
{
"name": "di604-pingtools-dos(59366)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59366"
},
{
"name": "40691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40691"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-0331",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2011-22/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2011-22/"
},
{
"name": "46930",
"refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/71249"
},
{
"name" : "43360",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43360"
},
{
"name": "ADV-2011-0725",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0725"
},
{
"name": "http://secunia.com/secunia_research/2011-22/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2011-22/"
},
{
"name": "43360",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43360"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-0332",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "43440",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43440"
},
{
"name": "ADV-2011-0508",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0508"
},
{
"name": "http://secunia.com/secunia_research/2011-14/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2011-14/"
},
{
"name": "43329",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43329"
},
{
"name": "http://www.foxitsoftware.com/pdf/reader/security_bulletins.php#memory",
"refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "1025129",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025129"
},
{
"name" : "43329",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43329"
},
{
"name" : "43440",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43440"
},
{
"name" : "ADV-2011-0508",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0508"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "phenotypecms-uri-sql-injection(64538)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64538"
},
{
"name": "20110106 SQL Injection in Phenotype CMS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515577/100/0/threaded"
},
{
"name": "70308",
"refsource": "OSVDB",
"url": "http://osvdb.org/70308"
},
{
"name": "http://www.htbridge.ch/advisory/sql_injection_in_phenotype_cms.html",
"refsource": "MISC",
@ -67,20 +77,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45700"
},
{
"name" : "70308",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70308"
},
{
"name": "42837",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42837"
},
{
"name" : "phenotypecms-uri-sql-injection(64538)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64538"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20110112 SECURITY ADVISORY IBM Cognos 8 Business Intelligence 8.4.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/515643/100/0/threaded"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24026110",
"refsource" : "MISC",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24026110"
},
{
"name": "45781",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45781"
},
{
"name" : "70485",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70485"
},
{
"name": "1024954",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024954"
},
{
"name": "ibm-cognos-pathinfo-xss(64660)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64660"
},
{
"name": "ADV-2011-0090",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0090"
},
{
"name" : "ibm-cognos-pathinfo-xss(64660)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64660"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24026110",
"refsource": "MISC",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24026110"
},
{
"name": "20110112 SECURITY ADVISORY IBM Cognos 8 Business Intelligence 8.4.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515643/100/0/threaded"
},
{
"name": "70485",
"refsource": "OSVDB",
"url": "http://osvdb.org/70485"
}
]
}

View File

@ -57,26 +57,6 @@
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5111710.html"
},
{
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5111711.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5111711.html"
},
{
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112230.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112230.html"
},
{
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112250.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112250.html"
},
{
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112270.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112270.html"
},
{
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112271.html",
"refsource": "CONFIRM",
@ -88,14 +68,34 @@
"url": "https://bugzilla.novell.com/show_bug.cgi?id=692972"
},
{
"name" : "49935",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49935"
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112230.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112230.html"
},
{
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5111711.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5111711.html"
},
{
"name": "1026138",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026138"
},
{
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112250.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112250.html"
},
{
"name": "49935",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49935"
},
{
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112270.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112270.html"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/extensions/repository/view/wec_discussion/2.1.1/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/wec_discussion/2.1.1/"
},
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-003/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-003/"
},
{
"name" : "47257",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47257"
},
{
"name": "71674",
"refsource": "OSVDB",
"url": "http://osvdb.org/71674"
},
{
"name" : "44055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44055"
},
{
"name": "ADV-2011-0896",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0896"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-003/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-003/"
},
{
"name": "44055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44055"
},
{
"name": "wecdiscussionforum-multiple-sql-injection(66619)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66619"
},
{
"name": "47257",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47257"
},
{
"name": "http://typo3.org/extensions/repository/view/wec_discussion/2.1.1/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/wec_discussion/2.1.1/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1988",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1995",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "18048",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18048"
},
{
"name": "http://docs.joomla.org/Vulnerable_Extensions_List#Vik_Real_Estate_1.0",
"refsource": "MISC",
"url": "http://docs.joomla.org/Vulnerable_Extensions_List#Vik_Real_Estate_1.0"
},
{
"name": "18048",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18048"
}
]
}

View File

@ -52,41 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.websense.com/support/article/kbarticle/v7-1-1-About-Hotfix-06-for-Web-Security-Web-Filter-and-Web-Security-Gateway",
"refsource" : "CONFIRM",
"url" : "http://www.websense.com/support/article/kbarticle/v7-1-1-About-Hotfix-06-for-Web-Security-Web-Filter-and-Web-Security-Gateway"
},
{
"name": "http://www.websense.com/support/article/kbarticle/v7-1-About-Hotfix-109-for-Websense-Web-Security-Web-Filter-and-Web-Security-Gateway",
"refsource": "CONFIRM",
"url": "http://www.websense.com/support/article/kbarticle/v7-1-About-Hotfix-109-for-Websense-Web-Security-Web-Filter-and-Web-Security-Gateway"
},
{
"name": "http://www.websense.com/support/article/kbarticle/v7-1-1-About-Hotfix-06-for-Web-Security-Web-Filter-and-Web-Security-Gateway",
"refsource": "CONFIRM",
"url": "http://www.websense.com/support/article/kbarticle/v7-1-1-About-Hotfix-06-for-Web-Security-Web-Filter-and-Web-Security-Gateway"
},
{
"name": "http://www.websense.com/support/article/kbarticle/v7-5-1-About-Hotfix-12-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere",
"refsource": "CONFIRM",
"url": "http://www.websense.com/support/article/kbarticle/v7-5-1-About-Hotfix-12-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere"
},
{
"name" : "http://www.websense.com/support/article/kbarticle/v7-5-About-Hotfix-78-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere",
"name": "http://www.websense.com/support/article/kbarticle/v7-6-2-About-Hotfix-12-for-Websense-Web-Security-Websense-Web-Filter-and-Web-Security-Gateway",
"refsource": "CONFIRM",
"url" : "http://www.websense.com/support/article/kbarticle/v7-5-About-Hotfix-78-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere"
"url": "http://www.websense.com/support/article/kbarticle/v7-6-2-About-Hotfix-12-for-Websense-Web-Security-Websense-Web-Filter-and-Web-Security-Gateway"
},
{
"name": "http://www.websense.com/support/article/kbarticle/v7-6-2-About-Hotfix-12-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere",
"refsource": "CONFIRM",
"url": "http://www.websense.com/support/article/kbarticle/v7-6-2-About-Hotfix-12-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere"
},
{
"name" : "http://www.websense.com/support/article/kbarticle/v7-6-2-About-Hotfix-12-for-Websense-Web-Security-Websense-Web-Filter-and-Web-Security-Gateway",
"refsource" : "CONFIRM",
"url" : "http://www.websense.com/support/article/kbarticle/v7-6-2-About-Hotfix-12-for-Websense-Web-Security-Websense-Web-Filter-and-Web-Security-Gateway"
},
{
"name": "http://www.websense.com/support/article/kbarticle/v7-6-About-Hotfix-24-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere",
"refsource": "CONFIRM",
"url": "http://www.websense.com/support/article/kbarticle/v7-6-About-Hotfix-24-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere"
},
{
"name": "http://www.websense.com/support/article/kbarticle/v7-5-About-Hotfix-78-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere",
"refsource": "CONFIRM",
"url": "http://www.websense.com/support/article/kbarticle/v7-5-About-Hotfix-78-for-Websense-Web-Security-Web-Filter-Web-Security-Gateway-and-Web-Security-Gateway-Anywhere"
},
{
"name": "http://www.websense.com/support/article/kbarticle/v7-6-About-Hotfix-24-for-Websense-Web-Security-Websense-Web-Filter-and-Web-Security-Gateway",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2014-2605",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1030567",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030567"
},
{
"name": "68538",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68538"
},
{
"name": "hp-storevirtual-cve20142605-info-disc(94495)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94495"
},
{
"name": "HPSBST03039",
"refsource": "HP",
@ -61,21 +76,6 @@
"name": "SSRT101457",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04281279"
},
{
"name" : "68538",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68538"
},
{
"name" : "1030567",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030567"
},
{
"name" : "hp-storevirtual-cve20142605-info-disc(94495)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94495"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2014-2636",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3478",
"STATE": "PUBLIC"
},
@ -52,55 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[file] 20140612 file-5.19 is now available",
"refsource" : "MLIST",
"url" : "http://mx.gw.com/pipermail/file/2014/001553.html"
},
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=67410",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=67410"
},
{
"name" : "https://github.com/file/file/commit/27a14bc7ba285a0a5ebfdb55e54001aa11932b08",
"refsource" : "CONFIRM",
"url" : "https://github.com/file/file/commit/27a14bc7ba285a0a5ebfdb55e54001aa11932b08"
},
{
"name" : "http://support.apple.com/kb/HT6443",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6443"
},
{
"name": "https://support.apple.com/HT204659",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name" : "DSA-2974",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2974"
"name": "RHSA-2014:1766",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1766.html"
},
{
"name": "DSA-3021",
@ -113,44 +73,84 @@
"url": "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
},
{
"name" : "SSRT101681",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "RHSA-2014:1327",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1327.html"
},
{
"name" : "RHSA-2014:1765",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
},
{
"name" : "RHSA-2014:1766",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1766.html"
},
{
"name" : "openSUSE-SU-2014:1236",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html"
},
{
"name" : "68239",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68239"
"name": "DSA-2974",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2974"
},
{
"name": "59794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59794"
},
{
"name": "http://www.php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php"
},
{
"name": "[file] 20140612 file-5.19 is now available",
"refsource": "MLIST",
"url": "http://mx.gw.com/pipermail/file/2014/001553.html"
},
{
"name": "https://github.com/file/file/commit/27a14bc7ba285a0a5ebfdb55e54001aa11932b08",
"refsource": "CONFIRM",
"url": "https://github.com/file/file/commit/27a14bc7ba285a0a5ebfdb55e54001aa11932b08"
},
{
"name": "68239",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68239"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT6443",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6443"
},
{
"name": "RHSA-2014:1327",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1327.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "RHSA-2014:1765",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
},
{
"name": "https://bugs.php.net/bug.php?id=67410",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=67410"
},
{
"name": "SSRT101681",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
},
{
"name": "59831",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59831"
},
{
"name": "openSUSE-SU-2014:1236",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-6040",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140829 CVE request: glibc character set conversion from IBM code pages",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/08/29/3"
},
{
"name" : "[oss-security] 20140902 Re: CVE request: glibc character set conversion from IBM code pages",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/09/02/1"
},
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=17325",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=17325"
},
{
"name" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=41488498b6",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=41488498b6"
"name": "69472",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69472"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2015-0016.html",
@ -78,9 +63,9 @@
"url": "http://linux.oracle.com/errata/ELSA-2015-0016.html"
},
{
"name" : "DSA-3142",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3142"
"name": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=41488498b6",
"refsource": "CONFIRM",
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=41488498b6"
},
{
"name": "GLSA-201602-02",
@ -92,25 +77,40 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:175"
},
{
"name": "[oss-security] 20140829 CVE request: glibc character set conversion from IBM code pages",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/08/29/3"
},
{
"name": "USN-2432-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-2432-1"
},
{
"name" : "69472",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69472"
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=17325",
"refsource": "CONFIRM",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=17325"
},
{
"name": "62100",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62100"
},
{
"name": "[oss-security] 20140902 Re: CVE request: glibc character set conversion from IBM code pages",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/02/1"
},
{
"name": "62146",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62146"
},
{
"name": "DSA-3142",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3142"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6470",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "70551",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70551"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "1031032",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6495",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name": "SUSE-SU-2015:0743",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "70496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70496"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7473",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7493",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#275817",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7510",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#700857",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/700857"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#700857",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/700857"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7712",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#858289",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/858289"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#858289",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/858289"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7733",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#671465",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/671465"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#671465",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/671465"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2128",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "42006",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42006/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0258",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0258"
},
{
"name" : "98112",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98112"
"name": "42006",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42006/"
},
{
"name": "1038446",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038446"
},
{
"name": "98112",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98112"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0601",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/790",
"refsource" : "MISC",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/790"
},
{
"name": "USN-3681-1",
"refsource": "UBUNTU",
@ -66,6 +61,11 @@
"name": "103218",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103218"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/790",
"refsource": "MISC",
"url": "https://github.com/ImageMagick/ImageMagick/issues/790"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1875",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1969",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2017-5357",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[Bug-ed] 20170108 invalid free on malformed commands",
"name": "[oss-security] 20170112 invalid free in GNU ed before 1.14.1",
"refsource": "MLIST",
"url" : "https://lists.gnu.org/archive/html/bug-ed/2017-01/msg00000.html"
"url": "http://www.openwall.com/lists/oss-security/2017/01/12/5"
},
{
"name": "[oss-security] 20170112 Re: invalid free in GNU ed before 1.14.1",
@ -63,19 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2017/01/12/6"
},
{
"name" : "[oss-security] 20170112 Re: invalid free in GNU ed before 1.14.1",
"name": "[Bug-ed] 20170108 invalid free on malformed commands",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/12/7"
},
{
"name" : "[oss-security] 20170112 Re: invalid free in GNU ed before 1.14.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/13/3"
},
{
"name" : "[oss-security] 20170112 invalid free in GNU ed before 1.14.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/12/5"
"url": "https://lists.gnu.org/archive/html/bug-ed/2017-01/msg00000.html"
},
{
"name": "FEDORA-2017-f87674ad41",
@ -86,6 +76,16 @@
"name": "95422",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95422"
},
{
"name": "[oss-security] 20170112 Re: invalid free in GNU ed before 1.14.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/12/7"
},
{
"name": "[oss-security] 20170112 Re: invalid free in GNU ed before 1.14.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/13/3"
}
]
}