"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:38:47 +00:00
parent e040d51aa1
commit 332af5de6d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
44 changed files with 3447 additions and 3447 deletions

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060202 CAID 33581 - CA Message Queuing Denial of Service Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/423785/100/0/threaded"
},
{
"name" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33581",
"refsource" : "MISC",
"url" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33581"
"name": "16475",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16475"
},
{
"name": "http://supportconnectw.ca.com/public/ca_common_docs/camessagsecurity_notice.asp",
@ -68,25 +63,15 @@
"url": "http://supportconnectw.ca.com/public/ca_common_docs/camessagsecurity_notice.asp"
},
{
"name" : "16475",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16475"
"name": "1015571",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015571"
},
{
"name": "ADV-2006-0414",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0414"
},
{
"name" : "21146",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21146"
},
{
"name" : "1015571",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015571"
},
{
"name": "18681",
"refsource": "SECUNIA",
@ -96,6 +81,21 @@
"name": "ca-cam-port4105-dos(24448)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24448"
},
{
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33581",
"refsource": "MISC",
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33581"
},
{
"name": "21146",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21146"
},
{
"name": "20060202 CAID 33581 - CA Message Queuing Denial of Service Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423785/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "17126",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17126"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183426",
"refsource": "MISC",
@ -63,29 +68,24 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-12.xml"
},
{
"name" : "17126",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17126"
"name": "zoo-parse-bo(25264)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25264"
},
{
"name": "ADV-2006-0969",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0969"
},
{
"name" : "19250",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19250"
},
{
"name": "19254",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19254"
},
{
"name" : "zoo-parse-bo(25264)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25264"
"name": "19250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19250"
}
]
}

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "20061025 AOL Nullsoft Winamp Lyrics3 v2.00 tags Heap Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=432"
},
{
"name" : "20061025 AOL Nullsoft Winamp Ultravox 'ultravox-max-msg' Header Heap Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=431"
},
{
"name" : "http://www.winamp.com/player/version_history.php#5.31",
"refsource" : "CONFIRM",
"url" : "http://www.winamp.com/player/version_history.php#5.31"
},
{
"name" : "VU#449092",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/449092"
},
{
"name" : "20744",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20744"
},
{
"name": "oval:org.mitre.oval:def:15686",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15686"
},
{
"name" : "ADV-2006-4196",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4196"
},
{
"name": "1017119",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017119"
},
{
"name" : "1017120",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017120"
},
{
"name" : "22580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22580"
"name": "20061025 AOL Nullsoft Winamp Lyrics3 v2.00 tags Heap Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=432"
},
{
"name": "winamp-lyrics3-bo(29807)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29807"
},
{
"name": "22580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22580"
},
{
"name": "20744",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20744"
},
{
"name": "winamp-ultravox-bo(29804)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29804"
},
{
"name": "VU#449092",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/449092"
},
{
"name": "1017120",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017120"
},
{
"name": "ADV-2006-4196",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4196"
},
{
"name": "http://www.winamp.com/player/version_history.php#5.31",
"refsource": "CONFIRM",
"url": "http://www.winamp.com/player/version_history.php#5.31"
},
{
"name": "20061025 AOL Nullsoft Winamp Ultravox 'ultravox-max-msg' Header Heap Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=431"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "2655",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2655"
},
{
"name" : "http://www.minibb.net/forums/9_4274_0.html",
"refsource" : "CONFIRM",
"url" : "http://www.minibb.net/forums/9_4274_0.html"
},
{
"name": "20757",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20757"
},
{
"name" : "ADV-2006-4222",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4222"
},
{
"name": "29971",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29971"
},
{
"name": "http://www.minibb.net/forums/9_4274_0.html",
"refsource": "CONFIRM",
"url": "http://www.minibb.net/forums/9_4274_0.html"
},
{
"name": "22596",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22596"
},
{
"name": "ADV-2006-4222",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4222"
},
{
"name": "minibb-bbfunctxt-file-include(29831)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29831"
},
{
"name": "2655",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2655"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "citrix-imaserver-dos(30156)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30156"
},
{
"name": "1017205",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017205"
},
{
"name": "20061109 Citrix Presentation Server 4.0 IMA Service Invalid Name Length DoS Vulnerability",
"refsource": "IDEFENSE",
@ -67,25 +77,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20986"
},
{
"name" : "ADV-2006-4429",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4429"
},
{
"name" : "1017205",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017205"
},
{
"name": "22802",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22802"
},
{
"name" : "citrix-imaserver-dos(30156)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30156"
"name": "ADV-2006-4429",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4429"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070424 ZDI-07-022: CA BrightStor ArcServe Media Server Multiple Buffer Overflow Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466790/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-022.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-022.html"
"name": "2628",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2628"
},
{
"name": "http://supportconnectw.ca.com/public/storage/infodocs/babmedser-secnotice.asp",
@ -72,40 +67,45 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/979825"
},
{
"name" : "23635",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23635"
},
{
"name" : "ADV-2007-1529",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1529"
},
{
"name": "35326",
"refsource": "OSVDB",
"url": "http://osvdb.org/35326"
},
{
"name" : "1017952",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017952"
},
{
"name": "24972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24972"
},
{
"name" : "2628",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2628"
},
{
"name": "brightstor-sun-rpc-bo(33854)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33854"
},
{
"name": "23635",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23635"
},
{
"name": "20070424 ZDI-07-022: CA BrightStor ArcServe Media Server Multiple Buffer Overflow Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466790/100/0/threaded"
},
{
"name": "1017952",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017952"
},
{
"name": "ADV-2007-1529",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1529"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-022.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-022.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.psoft.net/SS/fixes/index.php?id=94",
"refsource" : "CONFIRM",
"url" : "http://www.psoft.net/SS/fixes/index.php?id=94"
},
{
"name" : "35977",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35977"
"name": "hsphere-template-directory-traversal(34243)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34243"
},
{
"name": "ADV-2007-1772",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/25243"
},
{
"name" : "hsphere-template-directory-traversal(34243)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34243"
"name": "http://www.psoft.net/SS/fixes/index.php?id=94",
"refsource": "CONFIRM",
"url": "http://www.psoft.net/SS/fixes/index.php?id=94"
},
{
"name": "35977",
"refsource": "OSVDB",
"url": "http://osvdb.org/35977"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.businessinfo.co.uk/labs/googlesnoop/snoop.html",
"refsource" : "MISC",
"url" : "http://www.businessinfo.co.uk/labs/googlesnoop/snoop.html"
"name": "24121",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24121"
},
{
"name": "http://www.thespanner.co.uk/2007/05/18/safari-needs-fixing/",
@ -63,9 +63,9 @@
"url": "http://www.thespanner.co.uk/2007/05/18/safari-needs-fixing/"
},
{
"name" : "24121",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24121"
"name": "http://www.businessinfo.co.uk/labs/googlesnoop/snoop.html",
"refsource": "MISC",
"url": "http://www.businessinfo.co.uk/labs/googlesnoop/snoop.html"
},
{
"name": "38859",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0305",
"STATE": "PUBLIC"
},
@ -57,40 +57,20 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/01/29/1"
},
{
"name" : "[oss-security] 20100129 Re: CVE Request -- ejabberd",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/01/29/5"
},
{
"name" : "https://support.process-one.net/browse/EJAB-1173",
"refsource" : "CONFIRM",
"url" : "https://support.process-one.net/browse/EJAB-1173"
},
{
"name" : "DSA-2033",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2033"
},
{
"name" : "38003",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38003"
},
{
"name" : "62066",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/62066"
},
{
"name": "38337",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38337"
},
{
"name" : "39423",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39423"
"name": "[oss-security] 20100129 Re: CVE Request -- ejabberd",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/01/29/5"
},
{
"name": "62066",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/62066"
},
{
"name": "ADV-2010-0894",
@ -101,6 +81,26 @@
"name": "ejabberd-client2server-dos(56025)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56025"
},
{
"name": "DSA-2033",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2033"
},
{
"name": "https://support.process-one.net/browse/EJAB-1173",
"refsource": "CONFIRM",
"url": "https://support.process-one.net/browse/EJAB-1173"
},
{
"name": "38003",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38003"
},
{
"name": "39423",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39423"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0412",
"STATE": "PUBLIC"
},
@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "[scm-commits] 20100215 rpms/systemtap/devel systemtap-1.1-tighten-server-params.patch, NONE, 1.1 systemtap.spec, 1.59, 1.60",
"refsource" : "MLIST",
"url" : "http://lists.fedoraproject.org/pipermail/scm-commits/2010-February/394714.html"
},
{
"name": "FEDORA-2010-1373",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035201.html"
},
{
"name": "systemtap-stapserver-unspecified(56611)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56611"
},
{
"name": "[scm-commits] 20100215 rpms/systemtap/devel systemtap-1.1-tighten-server-params.patch, NONE, 1.1 systemtap.spec, 1.59, 1.60",
"refsource": "MLIST",
"url": "http://lists.fedoraproject.org/pipermail/scm-commits/2010-February/394714.html"
},
{
"name": "FEDORA-2010-1720",
"refsource": "FEDORA",
@ -71,11 +76,6 @@
"name": "38316",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38316"
},
{
"name" : "systemtap-stapserver-unspecified(56611)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56611"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0533",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0593",
"STATE": "PUBLIC"
},
@ -57,25 +57,15 @@
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b27511.shtml"
},
{
"name" : "39612",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39612"
},
{
"name" : "63978",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/63978"
},
{
"name": "1023906",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023906"
},
{
"name" : "39510",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39510"
"name": "cisco-small-business-unauth-access(58034)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58034"
},
{
"name": "ADV-2010-0965",
@ -83,9 +73,19 @@
"url": "http://www.vupen.com/english/advisories/2010/0965"
},
{
"name" : "cisco-small-business-unauth-access(58034)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58034"
"name": "63978",
"refsource": "OSVDB",
"url": "http://osvdb.org/63978"
},
{
"name": "39612",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39612"
},
{
"name": "39510",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39510"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-1030",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX02514",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126996727024732&w=2"
},
{
"name" : "SSRT100010",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126996727024732&w=2"
},
{
"name": "39046",
"refsource": "BID",
@ -72,6 +62,16 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11779"
},
{
"name": "HPSBUX02514",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126996727024732&w=2"
},
{
"name": "SSRT100010",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126996727024732&w=2"
},
{
"name": "1023772",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1627",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100517 CVE request: phpbb 3.0.7 and before 3.0.5",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/05/16/1"
},
{
"name": "[oss-security] 20100518 Re: CVE request: phpbb 3.0.7 and before 3.0.5",
"refsource": "MLIST",
@ -66,6 +61,11 @@
"name": "http://www.phpbb.com/community/viewtopic.php?f=14&t=2014195",
"refsource": "CONFIRM",
"url": "http://www.phpbb.com/community/viewtopic.php?f=14&t=2014195"
},
{
"name": "[oss-security] 20100517 CVE request: phpbb 3.0.7 and before 3.0.5",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/05/16/1"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "64197",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64197"
},
{
"name": "12366",
"refsource": "EXPLOIT-DB",
@ -62,35 +67,30 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/openfoncier-rfilfi.txt"
},
{
"name": "39607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39607"
},
{
"name": "64196",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64196"
},
{
"name" : "64197",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/64197"
},
{
"name" : "64198",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/64198"
},
{
"name" : "64199",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/64199"
},
{
"name": "64200",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64200"
},
{
"name" : "39607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39607"
"name": "64199",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64199"
},
{
"name": "64198",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64198"
}
]
}

View File

@ -52,90 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-66.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-66.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=588929",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=588929"
},
{
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
"refsource" : "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100114250",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100114250"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100120156",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100120156"
},
{
"name" : "DSA-2124",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2124"
},
{
"name" : "FEDORA-2010-16885",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
},
{
"name" : "FEDORA-2010-16897",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
},
{
"name" : "MDVSA-2010:210",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
},
{
"name" : "MDVSA-2010:211",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
},
{
"name" : "RHSA-2010:0781",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
},
{
"name": "RHSA-2010:0782",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
},
{
"name" : "RHSA-2010:0780",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0780.html"
},
{
"name" : "RHSA-2010:0861",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
},
{
"name": "RHSA-2010:0896",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
},
{
"name" : "USN-997-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-997-1"
"name": "MDVSA-2010:210",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
},
{
"name" : "USN-998-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-998-1"
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
"refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
},
{
"name": "44248",
@ -147,15 +82,80 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12158"
},
{
"name": "RHSA-2010:0781",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
},
{
"name": "42867",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42867"
},
{
"name": "MDVSA-2010:211",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:211"
},
{
"name": "ADV-2011-0061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0061"
},
{
"name": "USN-998-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-998-1"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-66.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-66.html"
},
{
"name": "DSA-2124",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2124"
},
{
"name": "http://support.avaya.com/css/P8/documents/100114250",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100114250"
},
{
"name": "http://support.avaya.com/css/P8/documents/100120156",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100120156"
},
{
"name": "USN-997-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-997-1"
},
{
"name": "FEDORA-2010-16897",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
},
{
"name": "RHSA-2010:0861",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=588929",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=588929"
},
{
"name": "RHSA-2010:0780",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0780.html"
},
{
"name": "FEDORA-2010-16885",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518465/100/0/threaded"
},
{
"name" : "17404",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17404"
},
{
"name": "http://www.coresecurity.com/content/IBM-WebSphere-CSRF",
"refsource": "MISC",
@ -72,6 +67,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48305"
},
{
"name": "17404",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17404"
},
{
"name": "8281",
"refsource": "SREASON",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-3648",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
"name": "ADV-2011-0192",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0192"
},
{
"name": "42183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42183"
},
{
"name": "http://support.apple.com/kb/HT4435",
@ -68,9 +73,9 @@
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
"name": "43026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43026"
},
{
"name": "GLSA-201101-09",
@ -78,34 +83,9 @@
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name" : "HPSBMA02663",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name" : "SSRT100428",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name" : "RHSA-2010:0829",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
},
{
"name" : "RHSA-2010:0834",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
},
{
"name" : "RHSA-2010:0867",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
},
{
"name" : "SUSE-SA:2010:055",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
"name": "ADV-2010-2918",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2918"
},
{
"name": "44684",
@ -113,19 +93,19 @@
"url": "http://www.securityfocus.com/bid/44684"
},
{
"name" : "oval:org.mitre.oval:def:11842",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11842"
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "oval:org.mitre.oval:def:15980",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15980"
"name": "RHSA-2010:0834",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
},
{
"name" : "42183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42183"
"name": "SUSE-SA:2010:055",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
},
{
"name": "42926",
@ -133,9 +113,9 @@
"url": "http://secunia.com/advisories/42926"
},
{
"name" : "43026",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43026"
"name": "SSRT100428",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name": "ADV-2010-2903",
@ -143,14 +123,9 @@
"url": "http://www.vupen.com/english/advisories/2010/2903"
},
{
"name" : "ADV-2010-2906",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2906"
},
{
"name" : "ADV-2010-2918",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2918"
"name": "HPSBMA02663",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
},
{
"name": "ADV-2011-0173",
@ -158,9 +133,34 @@
"url": "http://www.vupen.com/english/advisories/2011/0173"
},
{
"name" : "ADV-2011-0192",
"name": "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
},
{
"name": "ADV-2010-2906",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0192"
"url": "http://www.vupen.com/english/advisories/2010/2906"
},
{
"name": "RHSA-2010:0867",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
},
{
"name": "oval:org.mitre.oval:def:15980",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15980"
},
{
"name": "oval:org.mitre.oval:def:11842",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11842"
},
{
"name": "RHSA-2010:0829",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3697",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20101001 CVE request: freeradius",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/10/01/3"
},
{
"name" : "[oss-security] 20101001 Re: CVE request: freeradius",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/10/01/8"
},
{
"name" : "http://freeradius.org/press/index.html#2.1.10",
"refsource" : "CONFIRM",
"url" : "http://freeradius.org/press/index.html#2.1.10"
"name": "41621",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41621"
},
{
"name": "http://github.com/alandekok/freeradius-server/commit/ff94dd35673bba1476594299d31ce8293b8bd223",
@ -77,15 +67,25 @@
"refsource": "CONFIRM",
"url": "https://bugs.freeradius.org/bugzilla/show_bug.cgi?id=35"
},
{
"name": "[oss-security] 20101001 CVE request: freeradius",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/10/01/3"
},
{
"name": "http://freeradius.org/press/index.html#2.1.10",
"refsource": "CONFIRM",
"url": "http://freeradius.org/press/index.html#2.1.10"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=639397",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=639397"
},
{
"name" : "41621",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41621"
"name": "[oss-security] 20101001 Re: CVE request: freeradius",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/10/01/8"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4336",
"STATE": "PUBLIC"
},
@ -53,29 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605092",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605092"
"name": "SUSE-SR:2011:009",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
},
{
"name" : "http://collectd.org/news.shtml#news86",
"refsource" : "CONFIRM",
"url" : "http://collectd.org/news.shtml#news86"
"name": "42491",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42491"
},
{
"name": "DSA-2133",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2133"
},
{
"name": "42846",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42846"
},
{
"name": "ADV-2011-0041",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0041"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605092",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=605092"
},
{
"name": "FEDORA-2010-19031",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052875.html"
},
{
"name" : "SUSE-SR:2011:009",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
"name": "ADV-2010-3196",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3196"
},
{
"name": "http://collectd.org/news.shtml#news86",
"refsource": "CONFIRM",
"url": "http://collectd.org/news.shtml#news86"
},
{
"name": "45075",
@ -86,26 +106,6 @@
"name": "42393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42393"
},
{
"name" : "42491",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42491"
},
{
"name" : "42846",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42846"
},
{
"name" : "ADV-2010-3196",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3196"
},
{
"name" : "ADV-2011-0041",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0041"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0297",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4271",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
"name": "68572",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68572"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name" : "68572",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68572"
},
{
"name": "1030579",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030579"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "oracle-cpujul2014-cve20144271(94562)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94562"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "59241",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59241"
},
{
"name" : "oracle-cpujul2014-cve20144271(94562)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94562"
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8118",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://advisories.mageia.org/MGASA-2014-0529.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0529.html"
},
{
"name" : "DSA-3129",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3129"
"name": "MDVSA-2015:056",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:056"
},
{
"name": "GLSA-201811-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-22"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0529.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0529.html"
},
{
"name": "MDVSA-2014:251",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:251"
},
{
"name" : "MDVSA-2015:056",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:056"
"name": "DSA-3129",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3129"
},
{
"name": "RHSA-2014:1976",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8763",
"STATE": "PUBLIC"
},
@ -57,6 +57,16 @@
"refsource": "MLIST",
"url": "http://www.freelists.org/post/dokuwiki/Fwd-Dokuwiki-maybe-security-issue-Null-byte-poisoning-in-LDAP-authentication"
},
{
"name": "61983",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61983"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0438.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0438.html"
},
{
"name": "[oss-security] 20141013 CVE request: various security flaws in dokuwiki",
"refsource": "MLIST",
@ -67,25 +77,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/16/9"
},
{
"name" : "https://github.com/splitbrain/dokuwiki/pull/868",
"refsource" : "CONFIRM",
"url" : "https://github.com/splitbrain/dokuwiki/pull/868"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0438.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0438.html"
},
{
"name": "DSA-3059",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3059"
},
{
"name" : "61983",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61983"
"name": "https://github.com/splitbrain/dokuwiki/pull/868",
"refsource": "CONFIRM",
"url": "https://github.com/splitbrain/dokuwiki/pull/868"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20141217 Bird Feeder v1.2.3 WP Plugin - CSRF & XSS Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/69"
},
{
"name": "http://packetstormsecurity.com/files/129623/WordPress-Bird-Feeder-1.2.3-CSRF-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129623/WordPress-Bird-Feeder-1.2.3-CSRF-XSS.html"
},
{
"name" : "http://www.vulnerability-lab.com/get_content.php?id=1372",
"refsource" : "MISC",
"url" : "http://www.vulnerability-lab.com/get_content.php?id=1372"
"name": "20141217 Bird Feeder v1.2.3 WP Plugin - CSRF & XSS Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/69"
},
{
"name": "birdfeeder-wordperss-multiple-xss(99474)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99474"
},
{
"name": "http://www.vulnerability-lab.com/get_content.php?id=1372",
"refsource": "MISC",
"url": "http://www.vulnerability-lab.com/get_content.php?id=1372"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-9638",
"STATE": "PUBLIC"
},
@ -53,40 +53,40 @@
"references": {
"reference_data": [
{
"name" : "20150119 vorbis-tools issues",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jan/78"
"name": "https://trac.xiph.org/ticket/2137",
"refsource": "MISC",
"url": "https://trac.xiph.org/ticket/2137"
},
{
"name": "[oss-security] 20150121 CVE request: two issues in vorbis-tools",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/01/21/5"
},
{
"name" : "[oss-security] 20150122 Re: CVE request: two issues in vorbis-tools",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/01/22/9"
},
{
"name" : "https://trac.xiph.org/ticket/2137",
"refsource" : "MISC",
"url" : "https://trac.xiph.org/ticket/2137"
},
{
"name" : "FEDORA-2015-2330",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150570.html"
},
{
"name": "FEDORA-2015-2335",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150543.html"
},
{
"name": "[oss-security] 20150122 Re: CVE request: two issues in vorbis-tools",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/01/22/9"
},
{
"name": "openSUSE-SU-2015:0522",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00054.html"
},
{
"name": "20150119 vorbis-tools issues",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/78"
},
{
"name": "FEDORA-2015-2330",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150570.html"
},
{
"name": "72290",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2014-9922",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3260",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1036283",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036283"
},
{
"name": "91580",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91580"
},
{
"name": "MS16-084",
"refsource": "MS",
@ -61,16 +71,6 @@
"name": "MS16-085",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-085"
},
{
"name" : "91580",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91580"
},
{
"name" : "1036283",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036283"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-3397",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3419",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "1035629",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035629"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3477",
"STATE": "PUBLIC"
},
@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "DSA-3624",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3624"
},
{
"name" : "DSA-3632",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3632"
},
{
"name" : "RHSA-2016:1601",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1601.html"
},
{
"name" : "RHSA-2016:1602",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1602.html"
"name": "USN-3040-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3040-1"
},
{
"name": "RHSA-2016:1603",
@ -108,14 +63,24 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1603.html"
},
{
"name" : "RHSA-2016:1604",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1604.html"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "RHSA-2016:1637",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1637.html"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "DSA-3632",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3632"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/"
},
{
"name": "RHSA-2016:1480",
@ -123,29 +88,64 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name" : "openSUSE-SU-2016:2278",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00042.html"
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/"
},
{
"name" : "USN-3040-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3040-1"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
"name": "RHSA-2016:1601",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1601.html"
},
{
"name": "91902",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91902"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168"
},
{
"name": "1036362",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036362"
},
{
"name": "openSUSE-SU-2016:2278",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00042.html"
},
{
"name": "DSA-3624",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3624"
},
{
"name": "RHSA-2016:1637",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1637.html"
},
{
"name": "RHSA-2016:1602",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1602.html"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "RHSA-2016:1604",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1604.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-6091",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6408",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160921 Cisco Prime Home Web-Based User Interface XML External Entity Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-cph"
},
{
"name": "93092",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93092"
},
{
"name": "20160921 Cisco Prime Home Web-Based User Interface XML External Entity Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-cph"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.tripwire.com/state-of-security/security-data-protection/cyber-security/flawed-matrixssl-code-highlights-need-for-better-iot-update-practices/",
"refsource" : "MISC",
"url" : "http://www.tripwire.com/state-of-security/security-data-protection/cyber-security/flawed-matrixssl-code-highlights-need-for-better-iot-update-practices/"
},
{
"name": "https://github.com/matrixssl/matrixssl/blob/3-8-6-open/CHANGES.md",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "93498",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93498"
},
{
"name": "http://www.tripwire.com/state-of-security/security-data-protection/cyber-security/flawed-matrixssl-code-highlights-need-for-better-iot-update-practices/",
"refsource": "MISC",
"url": "http://www.tripwire.com/state-of-security/security-data-protection/cyber-security/flawed-matrixssl-code-highlights-need-for-better-iot-update-practices/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-6965",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "93491",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93491"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160915 Re: CVE assignment for PHP 5.6.26 and 7.0.11",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/15/10"
},
{
"name": "https://bugs.php.net/bug.php?id=73007",
"refsource": "MISC",
"url": "https://bugs.php.net/bug.php?id=73007"
},
{
"name" : "https://www.tenable.com/security/tns-2016-19",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-19"
"name": "[oss-security] 20160915 Re: CVE assignment for PHP 5.6.26 and 7.0.11",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/15/10"
},
{
"name": "GLSA-201701-58",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-58"
},
{
"name": "https://www.tenable.com/security/tns-2016-19",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-19"
},
{
"name": "93022",
"refsource": "BID",