"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:56:36 +00:00
parent 7191876bcf
commit 3477f7c0ae
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3585 additions and 3585 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071031 ZDI-07-063: RealPlayer RA Field Size File Processing Heap Oveflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483113/100/0/threaded"
"name": "http://service.real.com/realplayer/security/10252007_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/10252007_player/en/"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-063.html",
@ -63,9 +63,19 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-063.html"
},
{
"name" : "http://service.real.com/realplayer/security/10252007_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/10252007_player/en/"
"name": "1018866",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018866"
},
{
"name": "realplayer-ram-bo(37437)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37437"
},
{
"name": "20071031 ZDI-07-063: RealPlayer RA Field Size File Processing Heap Oveflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483113/100/0/threaded"
},
{
"name": "20071030 RealPlayer Updates of October 25, 2007",
@ -73,34 +83,24 @@
"url": "http://www.attrition.org/pipermail/vim/2007-October/001841.html"
},
{
"name" : "26214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26214"
"name": "ADV-2007-3628",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3628"
},
{
"name": "oval:org.mitre.oval:def:9100",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9100"
},
{
"name" : "ADV-2007-3628",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3628"
},
{
"name" : "1018866",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018866"
},
{
"name": "27361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27361"
},
{
"name" : "realplayer-ram-bo(37437)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37437"
"name": "26214",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26214"
}
]
}

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5003822.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5003822.html"
"name": "1018006",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018006"
},
{
"name": "23547",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23547"
},
{
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5003822.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5003822.html"
},
{
"name": "ADV-2007-1436",
"refsource": "VUPEN",
@ -72,11 +77,6 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/35775"
},
{
"name" : "1018006",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018006"
},
{
"name": "25160",
"refsource": "SECUNIA",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "2714",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2714"
},
{
"name": "20070515 Bypassing PFW/HIPS open process control with uncommon identifier",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "37375",
"refsource": "OSVDB",
"url": "http://osvdb.org/37375"
},
{
"name" : "2714",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2714"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "DSA-1327",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1327"
"name": "25909",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25909"
},
{
"name": "24717",
@ -63,20 +63,20 @@
"url": "http://www.securityfocus.com/bid/24717"
},
{
"name" : "37795",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37795"
},
{
"name" : "25909",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25909"
"name": "DSA-1327",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1327"
},
{
"name": "25914",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25914"
},
{
"name": "37795",
"refsource": "OSVDB",
"url": "http://osvdb.org/37795"
},
{
"name": "gsambad-populateconns-symlink(35401)",
"refsource": "XF",

View File

@ -58,14 +58,9 @@
"url": "https://www.exploit-db.com/exploits/4105"
},
{
"name" : "24635",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24635"
},
{
"name" : "ADV-2007-2325",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2325"
"name": "sitedepth-showimage-file-include(35055)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35055"
},
{
"name": "38603",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/38603"
},
{
"name" : "sitedepth-showimage-file-include(35055)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35055"
"name": "ADV-2007-2325",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2325"
},
{
"name": "24635",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24635"
}
]
}

View File

@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20070907 FLEA-2007-0052-1 gd",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478796/100/0/threaded"
"name": "2007-0024",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0024/"
},
{
"name" : "http://bugs.php.net/bug.php?id=40578",
"refsource" : "MISC",
"url" : "http://bugs.php.net/bug.php?id=40578"
"name": "MDKSA-2007:164",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:164"
},
{
"name": "http://bugs.libgd.org/?do=details&task_id=48",
"refsource": "CONFIRM",
"url": "http://bugs.libgd.org/?do=details&task_id=48"
},
{
"name": "http://www.libgd.org/ReleaseNote020035",
@ -68,9 +73,9 @@
"url": "http://www.libgd.org/ReleaseNote020035"
},
{
"name" : "http://bugs.libgd.org/?do=details&task_id=48",
"refsource" : "CONFIRM",
"url" : "http://bugs.libgd.org/?do=details&task_id=48"
"name": "26415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26415"
},
{
"name": "https://issues.rpath.com/browse/RPL-1643",
@ -83,34 +88,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=277421"
},
{
"name" : "FEDORA-2007-2055",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/updates/FEDORA-2007-205.shtml"
},
{
"name" : "FEDORA-2007-692",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html"
},
{
"name" : "FEDORA-2010-19022",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html"
},
{
"name" : "FEDORA-2010-19033",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html"
},
{
"name" : "GLSA-200708-05",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200708-05.xml"
},
{
"name" : "GLSA-200711-34",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-34.xml"
"name": "25855",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25855"
},
{
"name": "GLSA-200805-13",
@ -118,59 +98,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200805-13.xml"
},
{
"name" : "MDKSA-2007:153",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:153"
},
{
"name" : "MDKSA-2007:164",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:164"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name" : "2007-0024",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0024/"
},
{
"name" : "42813",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42813"
},
{
"name" : "ADV-2007-2336",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2336"
},
{
"name" : "37740",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37740"
},
{
"name" : "25855",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25855"
},
{
"name" : "26272",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26272"
},
{
"name" : "26390",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26390"
},
{
"name" : "26415",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26415"
"name": "20070907 FLEA-2007-0052-1 gd",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478796/100/0/threaded"
},
{
"name": "26467",
@ -178,29 +108,99 @@
"url": "http://secunia.com/advisories/26467"
},
{
"name" : "26663",
"name": "42813",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26663"
"url": "http://secunia.com/advisories/42813"
},
{
"name" : "26766",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26766"
},
{
"name" : "26856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26856"
"name": "GLSA-200708-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200708-05.xml"
},
{
"name": "30168",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30168"
},
{
"name": "FEDORA-2007-692",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html"
},
{
"name": "ADV-2011-0022",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0022"
},
{
"name": "ADV-2007-2336",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2336"
},
{
"name": "26663",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26663"
},
{
"name": "FEDORA-2010-19033",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html"
},
{
"name": "26856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26856"
},
{
"name": "26272",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26272"
},
{
"name": "GLSA-200711-34",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-34.xml"
},
{
"name": "37740",
"refsource": "OSVDB",
"url": "http://osvdb.org/37740"
},
{
"name": "FEDORA-2010-19022",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html"
},
{
"name": "MDKSA-2007:153",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:153"
},
{
"name": "26766",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26766"
},
{
"name": "26390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26390"
},
{
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name": "http://bugs.php.net/bug.php?id=40578",
"refsource": "MISC",
"url": "http://bugs.php.net/bug.php?id=40578"
},
{
"name": "FEDORA-2007-2055",
"refsource": "FEDORA",
"url": "http://fedoranews.org/updates/FEDORA-2007-205.shtml"
}
]
}

View File

@ -52,25 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "26701",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26701"
},
{
"name": "http://aluigi.altervista.org/adv/vaboom2-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/vaboom2-adv.txt"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=256621",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=256621"
},
{
"name": "FEDORA-2007-1977",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00094.html"
},
{
"name" : "25436",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25436"
"name": "3057",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3057"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=256621",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=256621"
},
{
"name": "26554",
@ -78,14 +83,9 @@
"url": "http://secunia.com/advisories/26554"
},
{
"name" : "26701",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26701"
},
{
"name" : "3057",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3057"
"name": "25436",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25436"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4682"
},
{
"name" : "26648",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26648"
},
{
"name": "43715",
"refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "win-mediaplayer-aiff-dos(38797)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38797"
},
{
"name": "26648",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26648"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.freewebshop.org/?Downloads:Fixes",
"refsource" : "CONFIRM",
"url" : "http://www.freewebshop.org/?Downloads:Fixes"
},
{
"name": "http://www.freewebshop.org/?News",
"refsource": "CONFIRM",
"url": "http://www.freewebshop.org/?News"
},
{
"name": "http://www.freewebshop.org/?Downloads:Fixes",
"refsource": "CONFIRM",
"url": "http://www.freewebshop.org/?Downloads:Fixes"
},
{
"name": "43804",
"refsource": "OSVDB",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/yatse/0.3.2/"
},
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
},
{
"name": "38808",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38808"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
}
]
}

View File

@ -52,40 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "[or-announce] 20101220 Tor 0.2.1.28 is released (security patches)",
"refsource" : "MLIST",
"url" : "http://archives.seul.org/or/announce/Dec-2010/msg00000.html"
},
{
"name": "http://blog.torproject.org/blog/tor-02128-released-security-patches",
"refsource": "CONFIRM",
"url": "http://blog.torproject.org/blog/tor-02128-released-security-patches"
},
{
"name": "42667",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42667"
},
{
"name": "http://blog.torproject.org/blog/tor-02220-alpha-out-security-patches",
"refsource": "CONFIRM",
"url": "http://blog.torproject.org/blog/tor-02220-alpha-out-security-patches"
},
{
"name": "1024910",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024910"
},
{
"name": "https://gitweb.torproject.org/tor.git/blob/release-0.2.1:/ChangeLog",
"refsource": "CONFIRM",
"url": "https://gitweb.torproject.org/tor.git/blob/release-0.2.1:/ChangeLog"
},
{
"name" : "DSA-2136",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2136"
"name": "ADV-2011-0114",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0114"
},
{
"name" : "FEDORA-2010-19147",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052690.html"
"name": "[or-announce] 20101220 Tor 0.2.1.28 is released (security patches)",
"refsource": "MLIST",
"url": "http://archives.seul.org/or/announce/Dec-2010/msg00000.html"
},
{
"name" : "FEDORA-2010-19159",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052657.html"
"name": "ADV-2010-3290",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3290"
},
{
"name": "GLSA-201101-02",
@ -98,19 +103,9 @@
"url": "http://www.securityfocus.com/bid/45500"
},
{
"name" : "1024910",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024910"
},
{
"name" : "42536",
"name": "42916",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/42536"
},
{
"name" : "42667",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42667"
"url": "http://secunia.com/advisories/42916"
},
{
"name": "42783",
@ -118,19 +113,24 @@
"url": "http://secunia.com/advisories/42783"
},
{
"name" : "42916",
"name": "42536",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/42916"
"url": "http://secunia.com/advisories/42536"
},
{
"name" : "ADV-2010-3290",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3290"
"name": "FEDORA-2010-19159",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052657.html"
},
{
"name" : "ADV-2011-0114",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0114"
"name": "DSA-2136",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2136"
},
{
"name": "FEDORA-2010-19147",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052690.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://php-security.org/2010/05/04/mops-2010-008-php-chunk_split-interruption-information-leak-vulnerability/index.html",
"refsource" : "MISC",
"url" : "http://php-security.org/2010/05/04/mops-2010-008-php-chunk_split-interruption-information-leak-vulnerability/index.html"
},
{
"name": "HPSBOV02763",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
},
{
"name": "http://php-security.org/2010/05/04/mops-2010-008-php-chunk_split-interruption-information-leak-vulnerability/index.html",
"refsource": "MISC",
"url": "http://php-security.org/2010/05/04/mops-2010-008-php-chunk_split-interruption-information-leak-vulnerability/index.html"
},
{
"name": "SSRT100826",
"refsource": "HP",

View File

@ -57,35 +57,35 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511272/100/0/threaded"
},
{
"name": "39320",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39320"
},
{
"name": "http://holisticinfosec.org/content/view/141/45/",
"refsource": "MISC",
"url": "http://holisticinfosec.org/content/view/141/45/"
},
{
"name": "tomatocms-index-title-xss(58471)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58471"
},
{
"name": "http://secunia.com/secunia_research/2010-59/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2010-59/"
},
{
"name" : "40108",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40108"
},
{
"name": "64550",
"refsource": "OSVDB",
"url": "http://osvdb.org/64550"
},
{
"name" : "39320",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39320"
},
{
"name" : "tomatocms-index-title-xss(58471)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58471"
"name": "40108",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40108"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "14373",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14373"
},
{
"name": "18113",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18113"
},
{
"name": "14373",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14373"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-5098",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/01/13/2"
},
{
"name" : "[oss-security] 20120510 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/11/3"
},
{
"name" : "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/10/7"
},
{
"name" : "[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/12/5"
"name": "70122",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70122"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/",
@ -82,20 +67,35 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45470"
},
{
"name" : "70122",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70122"
},
{
"name": "35770",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35770"
},
{
"name": "[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/12/5"
},
{
"name": "[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/01/13/2"
},
{
"name": "[oss-security] 20120510 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/11/3"
},
{
"name": "typo3-form-xss(64179)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64179"
},
{
"name": "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/10/7"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0227",
"STATE": "PUBLIC"
},
@ -53,25 +53,100 @@
"references": {
"reference_data": [
{
"name" : "20150209 [SECURITY] CVE-2014-0227 Apache Tomcat Request Smuggling",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2015-02/0067.html"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1600984",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1600984"
"name": "USN-2654-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2654-1"
},
{
"name" : "http://tomcat.apache.org/security-6.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-6.html"
"name": "RHSA-2015:0765",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
},
{
"name": "RHSA-2015:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
},
{
"name": "MDVSA-2015:052",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:052"
},
{
"name": "HPSBUX03341",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143393515412274&w=2"
},
{
"name": "RHSA-2015:0720",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
},
{
"name": "SSRT102068",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143393515412274&w=2"
},
{
"name": "72717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72717"
},
{
"name": "RHSA-2015:0991",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0991.html"
},
{
"name": "MDVSA-2015:084",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:084"
},
{
"name": "DSA-3530",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3530"
},
{
"name": "1032791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032791"
},
{
"name": "http://tomcat.apache.org/security-7.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-7.html"
},
{
"name": "RHSA-2015:0983",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0983.html"
},
{
"name": "SSRT102066",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name": "MDVSA-2015:053",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:053"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "FEDORA-2015-2109",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150282.html"
},
{
"name": "http://tomcat.apache.org/security-8.html",
"refsource": "CONFIRM",
@ -87,15 +162,20 @@
"refsource": "CONFIRM",
"url": "https://source.jboss.org/changelog/JBossWeb?cs=2455"
},
{
"name": "20150209 [SECURITY] CVE-2014-0227 Apache Tomcat Request Smuggling",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2015-02/0067.html"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0081.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0081.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"name": "http://tomcat.apache.org/security-6.html",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
@ -103,24 +183,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"name": "USN-2655-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2655-1"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1600984",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "DSA-3530",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3530"
},
{
"name" : "DSA-3447",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3447"
},
{
"name" : "FEDORA-2015-2109",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150282.html"
"url": "http://svn.apache.org/viewvc?view=revision&revision=1600984"
},
{
"name": "HPSBUX03337",
@ -128,79 +198,9 @@
"url": "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name" : "HPSBUX03341",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143393515412274&w=2"
},
{
"name" : "SSRT102066",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name" : "SSRT102068",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143393515412274&w=2"
},
{
"name" : "MDVSA-2015:052",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:052"
},
{
"name" : "MDVSA-2015:053",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:053"
},
{
"name" : "MDVSA-2015:084",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:084"
},
{
"name" : "RHSA-2015:0675",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
},
{
"name" : "RHSA-2015:0720",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
},
{
"name" : "RHSA-2015:0765",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
},
{
"name" : "RHSA-2015:0983",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0983.html"
},
{
"name" : "RHSA-2015:0991",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0991.html"
},
{
"name" : "USN-2655-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2655-1"
},
{
"name" : "USN-2654-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2654-1"
},
{
"name" : "72717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72717"
},
{
"name" : "1032791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032791"
"name": "DSA-3447",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3447"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-0777",
"STATE": "PUBLIC"
},

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140131 CVE request: temp file issues in python's logilab-common module",
"refsource" : "MLIST",
"url" : "http://comments.gmane.org/gmane.comp.security.oss.general/11986"
},
{
"name": "http://www.logilab.org/ticket/207562",
"refsource": "CONFIRM",
"url": "http://www.logilab.org/ticket/207562"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737051",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737051"
},
{
"name": "openSUSE-SU-2014:0306",
"refsource": "SUSE",
@ -76,6 +66,16 @@
"name": "57209",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57209"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737051",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737051"
},
{
"name": "[oss-security] 20140131 CVE request: temp file issues in python's logilab-common module",
"refsource": "MLIST",
"url": "http://comments.gmane.org/gmane.comp.security.oss.general/11986"
}
]
}

View File

@ -53,69 +53,89 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140203 CVE request and heads-up on insecure temp file handling in unpack200 (OpenJDK, Oracle Java)",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q1/242"
"name": "USN-2187-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name" : "[oss-security] 20140207 Re: CVE request and heads-up on insecure temp file handling in unpack200 (OpenJDK, Oracle Java)",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q1/285"
"name": "RHSA-2014:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737562",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737562"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1060907",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1060907"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679713",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679713"
},
{
"name" : "DSA-2912",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2912"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "USN-2191-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1060907",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060907"
},
{
"name": "59058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59058"
},
{
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "HPSBUX03092",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
"name": "RHSA-2014:0685",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
},
{
"name": "DSA-2912",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2912"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "58415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58415"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737562",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737562"
},
{
"name": "SSRT101668",
@ -123,34 +143,24 @@
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "RHSA-2014:0675",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
"name": "[oss-security] 20140207 Re: CVE request and heads-up on insecure temp file handling in unpack200 (OpenJDK, Oracle Java)",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/285"
},
{
"name" : "RHSA-2014:0685",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
},
{
"name" : "RHSA-2014:0413",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0413"
"name": "[oss-security] 20140203 CVE request and heads-up on insecure temp file handling in unpack200 (OpenJDK, Oracle Java)",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/242"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "USN-2191-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name" : "USN-2187-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2187-1"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713"
},
{
"name": "65568",
@ -161,16 +171,6 @@
"name": "102808",
"refsource": "OSVDB",
"url": "http://osvdb.org/102808"
},
{
"name" : "58415",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58415"
},
{
"name" : "59058",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59058"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-5316",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://dotclear.org/blog/post/2014/08/18/Dotclear-2.6.4",
"refsource" : "MISC",
"url" : "http://dotclear.org/blog/post/2014/08/18/Dotclear-2.6.4"
},
{
"name": "JVN#61637002",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN61637002/index.html"
},
{
"name": "69985",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69985"
},
{
"name": "JVNDB-2014-000110",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000110"
},
{
"name" : "69985",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69985"
"name": "http://dotclear.org/blog/post/2014/08/18/Dotclear-2.6.4",
"refsource": "MISC",
"url": "http://dotclear.org/blog/post/2014/08/18/Dotclear-2.6.4"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140819 CVE request: WordPress plugin wp-source-control remote path traversal file access",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q3/407"
"name": "69278",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69278"
},
{
"name": "[oss-security] 20140820 Re: CVE request: WordPress plugin wp-source-control remote path traversal file access",
@ -63,9 +63,9 @@
"url": "http://seclists.org/oss-sec/2014/q3/417"
},
{
"name" : "69278",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69278"
"name": "[oss-security] 20140819 CVE request: WordPress plugin wp-source-control remote path traversal file access",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q3/407"
},
{
"name": "wp-sourcecontrol-dir-trav(95374)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5585",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#630633",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/630633"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#630633",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/630633"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5895",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#528289",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "20150623 ERPSCAN Research Advisory [ERPSCAN-15-005] SAP Mobile Platform - XXE",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jun/63"
},
{
"name": "20150625 [ERPSCAN-15-005] SAP Mobile Platform - XXE",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535828/100/800/threaded"
},
{
"name" : "20150623 ERPSCAN Research Advisory [ERPSCAN-15-005] SAP Mobile Platform - XXE",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jun/63"
"name": "73692",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73692"
},
{
"name": "https://erpscan.io/advisories/erpscan-15-005-sap-mobile-platform-xxe/",
@ -71,11 +76,6 @@
"name": "http://packetstormsecurity.com/files/132357/SAP-Mobile-Platform-2.3-XXE-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132357/SAP-Mobile-Platform-2.3-XXE-Injection.html"
},
{
"name" : "73692",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73692"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-10091",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://hg.savannah.gnu.org/hgweb/unrtf/rev/3b16893a6406",
"refsource": "CONFIRM",
"url": "http://hg.savannah.gnu.org/hgweb/unrtf/rev/3b16893a6406"
},
{
"name": "95173",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95173"
},
{
"name": "[oss-security] 20161231 Re: CVE Request: UnRTF: stack-based buffer overflows in cmd_* functions",
"refsource": "MLIST",
@ -62,20 +72,10 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/01/1"
},
{
"name" : "http://hg.savannah.gnu.org/hgweb/unrtf/rev/3b16893a6406",
"refsource" : "CONFIRM",
"url" : "http://hg.savannah.gnu.org/hgweb/unrtf/rev/3b16893a6406"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1409546",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1409546"
},
{
"name" : "95173",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95173"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-10354",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,24 +58,24 @@
"url": "http://www.openwall.com/lists/oss-security/2016/05/09/16"
},
{
"name" : "[oss-security] 20160511 Re: CVE requested: two stack exhaustation parsing xml files using mxml",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/11/14"
"name": "90315",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/90315"
},
{
"name": "[debian-lts-announce] 20190125 [SECURITY] [DLA 1641-1] mxml security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html"
},
{
"name": "[oss-security] 20160511 Re: CVE requested: two stack exhaustation parsing xml files using mxml",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/11/14"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1334648",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334648"
},
{
"name" : "90315",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/90315"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4994",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=767873",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=767873"
"name": "1036226",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036226"
},
{
"name": "https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f",
@ -63,39 +63,39 @@
"url": "https://git.gnome.org/browse/gimp/commit/?id=e82aaa4b4ee0703c879e35ea9321fff6be3e9b6f"
},
{
"name" : "DSA-3612",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3612"
},
{
"name" : "RHSA-2016:2589",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2589.html"
},
{
"name" : "SSA:2016-203-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.431987"
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=767873",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=767873"
},
{
"name": "openSUSE-SU-2016:1727",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00005.html"
},
{
"name" : "USN-3025-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3025-1"
},
{
"name": "91425",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91425"
},
{
"name" : "1036226",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036226"
"name": "DSA-3612",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3612"
},
{
"name": "USN-3025-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3025-1"
},
{
"name": "SSA:2016-203-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.431987"
},
{
"name": "RHSA-2016:2589",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2589.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8413",
"STATE": "PUBLIC"
},
@ -55,25 +55,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-03-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=bc77232707df371ff6bab9350ae39676535c0e9d",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=bc77232707df371ff6bab9350ae39676535c0e9d"
},
{
"name" : "96749",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96749"
"name": "https://source.android.com/security/bulletin/2017-03-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96749",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96749"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201701-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-12"
},
{
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0219/",
"refsource": "MISC",
@ -62,16 +67,16 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3704"
},
{
"name" : "GLSA-201701-12",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-12"
},
{
"name": "RHSA-2016:2819",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2819.html"
},
{
"name": "94083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94083"
},
{
"name": "RHSA-2016:2820",
"refsource": "REDHAT",
@ -82,11 +87,6 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:0059"
},
{
"name" : "94083",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94083"
},
{
"name": "1037333",
"refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://packetstormsecurity.com/files/139466/Moodle-CMS-3.1.2-Cross-Site-Scripting-File-Upload.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/139466/Moodle-CMS-3.1.2-Cross-Site-Scripting-File-Upload.html"
},
{
"name": "94191",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94191"
},
{
"name": "https://packetstormsecurity.com/files/139466/Moodle-CMS-3.1.2-Cross-Site-Scripting-File-Upload.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/139466/Moodle-CMS-3.1.2-Cross-Site-Scripting-File-Upload.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1037418",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037418"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-iosxr",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "94812",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94812"
},
{
"name" : "1037418",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037418"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-9772",
"STATE": "PUBLIC"
},

View File

@ -76,15 +76,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120553"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22001007",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22001007"
},
{
"name": "99353",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99353"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22001007",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22001007"
}
]
}

View File

@ -108,20 +108,25 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201903-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201903-12"
},
{
"name": "106696",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106696"
},
{
"name": "https://support.apple.com/HT209443",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT209443"
},
{
"name" : "https://support.apple.com/HT209447",
"name": "https://support.apple.com/HT209451",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT209447"
},
{
"name" : "https://support.apple.com/HT209448",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT209448"
"url": "https://support.apple.com/HT209451"
},
{
"name": "https://support.apple.com/HT209449",
@ -134,19 +139,14 @@
"url": "https://support.apple.com/HT209450"
},
{
"name" : "https://support.apple.com/HT209451",
"name": "https://support.apple.com/HT209448",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/HT209451"
"url": "https://support.apple.com/HT209448"
},
{
"name" : "GLSA-201903-12",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201903-12"
},
{
"name" : "106696",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106696"
"name": "https://support.apple.com/HT209447",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT209447"
}
]
}