"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:47:02 +00:00
parent 0d7d282a80
commit 3bb3522626
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3577 additions and 3577 deletions

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-4023",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4023"
},
{
"name": "2526",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2526"
},
{
"name": "phphttopsites-common-file-include(29492)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29492"
},
{
"name": "20491",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20491"
},
{
"name" : "ADV-2006-4023",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4023"
},
{
"name": "22404",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22404"
},
{
"name" : "phphttopsites-common-file-include(29492)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29492"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-5586",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-1215",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1215"
},
{
"name": "HPSBST02206",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/466186/100/200/threaded"
},
{
"name" : "SSRT071354",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/466186/100/200/threaded"
"name": "oval:org.mitre.oval:def:1385",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1385"
},
{
"name": "MS07-017",
@ -72,20 +77,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23277"
},
{
"name" : "ADV-2007-1215",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1215"
},
{
"name" : "oval:org.mitre.oval:def:1385",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1385"
},
{
"name": "1017846",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017846"
},
{
"name": "SSRT071354",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/466186/100/200/threaded"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20061027 UNISOR CMS sql injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449905/100/0/threaded"
},
{
"name": "20770",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20770"
},
{
"name": "20061027 UNISOR CMS sql injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449905/100/0/threaded"
},
{
"name": "1800",
"refsource": "SREASON",

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20061029 PHPEasyData Pro 1.4.1 (index.php) Remote SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/450052/100/0/threaded"
},
{
"name" : "20061029 PHPEasyData Pro 2.2.1 (index.php) Remote SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/450054/100/0/threaded"
},
{
"name" : "2675",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2675"
},
{
"name": "20790",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20790"
},
{
"name" : "ADV-2006-4263",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4263"
},
{
"name" : "1017137",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017137"
},
{
"name": "22616",
"refsource": "SECUNIA",
@ -92,6 +67,31 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1814"
},
{
"name": "1017137",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017137"
},
{
"name": "2675",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2675"
},
{
"name": "20061029 PHPEasyData Pro 1.4.1 (index.php) Remote SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450052/100/0/threaded"
},
{
"name": "20061029 PHPEasyData Pro 2.2.1 (index.php) Remote SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450054/100/0/threaded"
},
{
"name": "ADV-2006-4263",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4263"
},
{
"name": "phpeasydata-index-sql-injection(29866)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-2220",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -67,15 +67,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/35323"
},
{
"name" : "24936",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24936"
},
{
"name": "silverstripe-search-unspecified(33883)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33883"
},
{
"name": "24936",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24936"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070508 McAfee Security Center IsOldAppInstalled ActiveX Buffer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=528"
},
{
"name" : "http://ts.mcafeehelp.com/faq3.asp?docid=419189",
"refsource" : "CONFIRM",
"url" : "http://ts.mcafeehelp.com/faq3.asp?docid=419189"
"name": "1018028",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018028"
},
{
"name": "23888",
@ -68,34 +63,39 @@
"url": "http://www.securityfocus.com/bid/23888"
},
{
"name" : "23909",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23909"
"name": "20070508 McAfee Security Center IsOldAppInstalled ActiveX Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=528"
},
{
"name": "35874",
"refsource": "OSVDB",
"url": "http://osvdb.org/35874"
},
{
"name" : "ADV-2007-1717",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1717"
},
{
"name" : "1018028",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018028"
},
{
"name": "25173",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25173"
},
{
"name": "ADV-2007-1717",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1717"
},
{
"name": "mcafee-mcsubmgr-activex-bo(34179)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34179"
},
{
"name": "23909",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23909"
},
{
"name": "http://ts.mcafeehelp.com/faq3.asp?docid=419189",
"refsource": "CONFIRM",
"url": "http://ts.mcafeehelp.com/faq3.asp?docid=419189"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20070522 BoastMachine v3.0 platinum - Session Ýd Hacking",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469226/100/0/threaded"
},
{
"name" : "24096",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24096"
},
{
"name": "41027",
"refsource": "OSVDB",
"url": "http://osvdb.org/41027"
},
{
"name": "boastmachine-login-user-session-hijacking(34462)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34462"
},
{
"name": "2736",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2736"
},
{
"name" : "boastmachine-login-user-session-hijacking(34462)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34462"
"name": "24096",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24096"
},
{
"name": "20070522 BoastMachine v3.0 platinum - Session Ýd Hacking",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469226/100/0/threaded"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20070616 Having Fun With PostgreSQL",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471541/100/0/threaded"
},
{
"name": "http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt",
"refsource": "MISC",
"url": "http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt"
},
{
"name" : "http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf",
"refsource" : "MISC",
"url" : "http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf"
},
{
"name": "MDKSA-2007:188",
"refsource": "MANDRIVA",
@ -81,6 +71,16 @@
"name": "postgresql-dblink-command-execution(35145)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35145"
},
{
"name": "http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf",
"refsource": "MISC",
"url": "http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf"
},
{
"name": "20070616 Having Fun With PostgreSQL",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471541/100/0/threaded"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "4765",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4765"
},
{
"name": "5434",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5434"
},
{
"name" : "28753",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28753"
"name": "4765",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4765"
},
{
"name": "41280",
"refsource": "OSVDB",
"url": "http://osvdb.org/41280"
},
{
"name": "41283",
"refsource": "OSVDB",
"url": "http://osvdb.org/41283"
},
{
"name": "41281",
"refsource": "OSVDB",
"url": "http://osvdb.org/41281"
},
{
"name": "29810",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29810"
},
{
"name": "41282",
"refsource": "OSVDB",
"url": "http://osvdb.org/41282"
},
{
"name" : "41283",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41283"
},
{
"name": "41284",
"refsource": "OSVDB",
"url": "http://osvdb.org/41284"
},
{
"name" : "29810",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29810"
"name": "28753",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28753"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://gallery.menalto.com/gallery_2.2.4_released"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=203217",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=203217"
},
{
"name": "GLSA-200802-04",
"refsource": "GENTOO",
@ -76,6 +71,11 @@
"name": "28898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28898"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=203217",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=203217"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-0198",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
"name": "ADV-2010-0873",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0873"
},
{
"name": "TA10-103C",
@ -67,15 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39329"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
},
{
"name": "oval:org.mitre.oval:def:7106",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7106"
},
{
"name" : "ADV-2010-0873",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0873"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1002-exploits/wsnguest102-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1002-exploits/wsnguest102-sql.txt"
},
{
"name" : "11436",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11436"
"name": "wsnguest-orderlinks-sql-injection(56256)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56256"
},
{
"name": "38236",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/38236"
},
{
"name" : "wsnguest-orderlinks-sql-injection(56256)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56256"
"name": "11436",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11436"
},
{
"name": "http://packetstormsecurity.org/1002-exploits/wsnguest102-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1002-exploits/wsnguest102-sql.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-1031",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBMA02513",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126996888626964&w=2"
},
{
"name" : "SSRT090110",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126996888626964&w=2"
},
{
"name": "39052",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39052"
},
{
"name" : "1023771",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023771"
},
{
"name": "39227",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39227"
},
{
"name": "HPSBMA02513",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126996888626964&w=2"
},
{
"name": "ADV-2010-0750",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0750"
},
{
"name": "1023771",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023771"
},
{
"name": "SSRT090110",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126996888626964&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "38730",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38730"
},
{
"name": "http://www.sawmill.net/version_history7.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "38387",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38387"
},
{
"name" : "38730",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38730"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1161",
"STATE": "PUBLIC"
},
@ -57,26 +57,26 @@
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/nano-devel/2010-04/msg00000.html"
},
{
"name" : "[oss-security] 20100414 CVE request: GNU nano (minor)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/04/14/4"
},
{
"name" : "http://drosenbe.blogspot.com/2010/03/nano-as-root.html",
"refsource" : "MISC",
"url" : "http://drosenbe.blogspot.com/2010/03/nano-as-root.html"
},
{
"name": "http://svn.savannah.gnu.org/viewvc/trunk/nano/ChangeLog?revision=4503&root=nano&view=markup",
"refsource": "CONFIRM",
"url": "http://svn.savannah.gnu.org/viewvc/trunk/nano/ChangeLog?revision=4503&root=nano&view=markup"
},
{
"name": "[oss-security] 20100414 CVE request: GNU nano (minor)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/14/4"
},
{
"name": "1023891",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023891"
},
{
"name": "http://drosenbe.blogspot.com/2010/03/nano-as-root.html",
"refsource": "MISC",
"url": "http://drosenbe.blogspot.com/2010/03/nano-as-root.html"
},
{
"name": "39444",
"refsource": "SECUNIA",

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "http://www.thefactory.ro/shop/joomla-components/media-mall.html",
"refsource": "CONFIRM",
"url": "http://www.thefactory.ro/shop/joomla-components/media-mall.html"
},
{
"name": "mediamall-category-sql-injection(57906)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57906"
},
{
"name": "39546",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39546"
},
{
"name": "63940",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/63940"
},
{
"name": "39488",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39488"
},
{
"name": "12234",
"refsource": "EXPLOIT-DB",
@ -61,31 +86,6 @@
"name": "http://www.packetstormsecurity.com/1004-exploits/joomlamediamallfactory-bsql.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.com/1004-exploits/joomlamediamallfactory-bsql.txt"
},
{
"name" : "http://www.thefactory.ro/shop/joomla-components/media-mall.html",
"refsource" : "CONFIRM",
"url" : "http://www.thefactory.ro/shop/joomla-components/media-mall.html"
},
{
"name" : "39488",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39488"
},
{
"name" : "63940",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/63940"
},
{
"name" : "39546",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39546"
},
{
"name" : "mediamall-category-sql-injection(57906)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57906"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1843",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "1024723",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024723"
},
{
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4435"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
"name": "ADV-2010-3046",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3046"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name" : "1024723",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024723"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name" : "ADV-2010-3046",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3046"
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20100822 VWar 1.6.1 R2 Multiple Remote Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2010/Aug/235"
},
{
"name": "http://dmcdonald.net/vwar.txt",
"refsource": "MISC",
"url": "http://dmcdonald.net/vwar.txt"
},
{
"name": "20100822 VWar 1.6.1 R2 Multiple Remote Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2010/Aug/235"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0081",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140218 XSS Vulnerability in number_to_currency, number_to_percentage and number_to_human (CVE-2014-0081)",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/02/18/8"
},
{
"name" : "[rubyonrails-security] 20140218 XSS Vulnerability in number_to_currency, number_to_percentage and number_to_human (CVE-2014-0081)",
"refsource" : "MLIST",
"url" : "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/tfp6gZCtzr4/j8LUHmu7fIEJ"
},
{
"name": "RHSA-2014:0215",
"refsource": "REDHAT",
@ -72,11 +62,6 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0306.html"
},
{
"name" : "openSUSE-SU-2014:0295",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00081.html"
},
{
"name": "65647",
"refsource": "BID",
@ -87,10 +72,25 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029782"
},
{
"name": "[oss-security] 20140218 XSS Vulnerability in number_to_currency, number_to_percentage and number_to_human (CVE-2014-0081)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/02/18/8"
},
{
"name": "openSUSE-SU-2014:0295",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00081.html"
},
{
"name": "57376",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57376"
},
{
"name": "[rubyonrails-security] 20140218 XSS Vulnerability in number_to_currency, number_to_percentage and number_to_human (CVE-2014-0081)",
"refsource": "MLIST",
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/tfp6gZCtzr4/j8LUHmu7fIEJ"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0159",
"STATE": "PUBLIC"
},
@ -63,24 +63,24 @@
"url": "http://www.openafs.org/frameset/dl/openafs/1.6.7/ChangeLog"
},
{
"name" : "DSA-2899",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2899"
"name": "57779",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57779"
},
{
"name": "MDVSA-2014:244",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:244"
},
{
"name" : "57779",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57779"
},
{
"name": "57832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57832"
},
{
"name": "DSA-2899",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2899"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2014-0474",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "USN-2169-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2169-1"
},
{
"name": "https://www.djangoproject.com/weblog/2014/apr/21/security/",
"refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2014/apr/21/security/"
},
{
"name" : "DSA-2934",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2934"
},
{
"name" : "RHSA-2014:0456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0456.html"
},
{
"name": "RHSA-2014:0457",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0457.html"
},
{
"name": "61281",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61281"
},
{
"name": "DSA-2934",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2934"
},
{
"name": "openSUSE-SU-2014:1132",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00023.html"
},
{
"name" : "USN-2169-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2169-1"
},
{
"name" : "61281",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61281"
"name": "RHSA-2014:0456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0456.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-0606",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-0624",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0871",
"STATE": "PUBLIC"
},
@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/532598/100/0/threaded"
},
{
"name" : "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Jun/173"
},
{
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt"
},
{
"name": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675881",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675881"
"name": "ibm-aclm-cve20140871-tomcat(90945)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90945"
},
{
"name": "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/532598/100/0/threaded"
},
{
"name": "59296",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/59296"
},
{
"name" : "ibm-aclm-cve20140871-tomcat(90945)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90945"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675881",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675881"
},
{
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt",
"refsource": "MISC",
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt"
},
{
"name": "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jun/173"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2014-1643",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1029729",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029729"
},
{
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140205_00",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65300"
},
{
"name" : "1029729",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029729"
},
{
"name": "symantec-cve20141643-info-disc(90946)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "67920",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67920"
},
{
"name": "20140606 [Onapsis Security Advisories] Multiple Hard-coded Usernames in SAP Components",
"refsource": "FULLDISC",
@ -66,11 +71,6 @@
"name": "https://service.sap.com/sap/support/notes/1789569",
"refsource": "CONFIRM",
"url": "https://service.sap.com/sap/support/notes/1789569"
},
{
"name" : "67920",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67920"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "freelinking-drupal-casetracker-sec-bypass(94870)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94870"
},
{
"name": "https://www.drupal.org/node/2308503",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "68861",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68861"
},
{
"name" : "freelinking-drupal-casetracker-sec-bypass(94870)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94870"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140815 [OSSA 2014-026] Multiple vulnerabilities in Keystone revocation events (CVE-2014-5251, CVE-2014-5252, CVE-2014-5253)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/08/15/6"
},
{
"name": "https://bugs.launchpad.net/keystone/+bug/1349597",
"refsource": "MISC",
@ -76,6 +71,11 @@
"name": "USN-2324-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2324-1"
},
{
"name": "[oss-security] 20140815 [OSSA 2014-026] Multiple vulnerabilities in Keystone revocation events (CVE-2014-5251, CVE-2014-5252, CVE-2014-5253)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/08/15/6"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20141103 CVE-2014-5387 - Multiple Authenticated SQL Injections in EllisLab ExpressionEngine Core",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Nov/2"
"name": "http://packetstormsecurity.com/files/128946/EllisLab-ExpressionEngine-Core-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128946/EllisLab-ExpressionEngine-Core-SQL-Injection.html"
},
{
"name": "https://ellislab.com/expressionengine/user-guide/about/changelog.html",
"refsource": "MISC",
"url": "https://ellislab.com/expressionengine/user-guide/about/changelog.html"
},
{
"name" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5387",
"refsource" : "MISC",
"url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5387"
},
{
"name" : "http://packetstormsecurity.com/files/128946/EllisLab-ExpressionEngine-Core-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128946/EllisLab-ExpressionEngine-Core-SQL-Injection.html"
},
{
"name": "70875",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70875"
},
{
"name": "20141103 CVE-2014-5387 - Multiple Authenticated SQL Injections in EllisLab ExpressionEngine Core",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/2"
},
{
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5387",
"refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5387"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5751",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#354049",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "98078",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98078"
},
{
"name": "https://github.com/VirusTotal/yara/commit/890c3f850293176c0e996a602ffa88b315f4e98f",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://github.com/VirusTotal/yara/issues/575",
"refsource": "CONFIRM",
"url": "https://github.com/VirusTotal/yara/issues/575"
},
{
"name" : "98078",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98078"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3283",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS16-088",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-088"
"name": "1036274",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036274"
},
{
"name": "91592",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/91592"
},
{
"name" : "1036274",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036274"
"name": "MS16-088",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-088"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3804",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3929",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8243",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -70,11 +70,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95540",
"refsource": "BID",
@ -84,6 +79,11 @@
"name": "1037636",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037636"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8641",
"STATE": "PUBLIC"
},
@ -73,25 +73,25 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40774/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8641",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8641"
},
{
"name": "https://github.com/NagiosEnterprises/nagioscore/commit/f2ed227673d3b2da643eb5cad26b2d87674f28c1.patch",
"refsource": "CONFIRM",
"url": "https://github.com/NagiosEnterprises/nagioscore/commit/f2ed227673d3b2da643eb5cad26b2d87674f28c1.patch"
},
{
"name" : "GLSA-201702-26",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-26"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8641",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8641"
},
{
"name": "95121",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95121"
},
{
"name": "GLSA-201702-26",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-26"
}
]
}

View File

@ -72,6 +72,11 @@
},
"references": {
"reference_data": [
{
"name": "1040138",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040138"
},
{
"name": "https://www.symantec.com/security-center/network-protection-security-advisories/SA155",
"refsource": "CONFIRM",
@ -81,11 +86,6 @@
"name": "102454",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102454"
},
{
"name" : "1040138",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040138"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-9168",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9995",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{