"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:07:42 +00:00
parent 56e183073e
commit 3d570e8696
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 4117 additions and 4117 deletions

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010814 Fwd: ZyXEL Prestige 642 Router Administration Interface Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/204439"
},
{ {
"name": "20010810 Re: ZyXEL Prestige 642R: Exposed Admin Services on WAN with Default Password", "name": "20010810 Re: ZyXEL Prestige 642R: Exposed Admin Services on WAN with Default Password",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/203592" "url": "http://www.securityfocus.com/archive/1/203592"
}, },
{
"name": "prestige-wan-bypass-filter(7146)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7146"
},
{ {
"name": "20010809 ZyXEL Prestige 642R: Exposed Admin Services on WAN with Default Password", "name": "20010809 ZyXEL Prestige 642R: Exposed Admin Services on WAN with Default Password",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/3346" "url": "http://www.securityfocus.com/bid/3346"
}, },
{ {
"name" : "prestige-wan-bypass-filter(7146)", "name": "20010814 Fwd: ZyXEL Prestige 642 Router Administration Interface Vulnerability",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7146" "url": "http://www.securityfocus.com/archive/1/204439"
} }
] ]
} }

View File

@ -58,24 +58,24 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html"
}, },
{ {
"name" : "http://prdownloads.sourceforge.net/gallery/gallery-1.2.5.tar.gz", "name": "php-includedir-code-execution(7215)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://prdownloads.sourceforge.net/gallery/gallery-1.2.5.tar.gz" "url": "http://www.iss.net/security_center/static/7215.php"
}, },
{ {
"name": "3397", "name": "3397",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3397" "url": "http://www.securityfocus.com/bid/3397"
}, },
{
"name" : "php-includedir-code-execution(7215)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7215.php"
},
{ {
"name": "1967", "name": "1967",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/1967" "url": "http://www.osvdb.org/1967"
},
{
"name": "http://prdownloads.sourceforge.net/gallery/gallery-1.2.5.tar.gz",
"refsource": "CONFIRM",
"url": "http://prdownloads.sourceforge.net/gallery/gallery-1.2.5.tar.gz"
} }
] ]
} }

View File

@ -53,30 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060825 Indiana University Security Advisory: Fuji Xerox Printing Systems (FXPS) print engine vulnerabilitie", "name": "ADV-2006-3401",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://marc.info/?l=bugtraq&m=115652437223454&w=2" "url": "http://www.vupen.com/english/advisories/2006/3401"
},
{
"name" : "20060825 Indiana University Security Advisory: Fuji Xerox Printing Systems (FXPS) print engine vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444321/100/0/threaded"
},
{
"name" : "http://itso.iu.edu/20060824_FXPS_Print_Engine_Vulnerabilities",
"refsource" : "MISC",
"url" : "http://itso.iu.edu/20060824_FXPS_Print_Engine_Vulnerabilities"
}, },
{ {
"name": "19716", "name": "19716",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19716" "url": "http://www.securityfocus.com/bid/19716"
}, },
{
"name" : "ADV-2006-3401",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3401"
},
{ {
"name": "28250", "name": "28250",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -87,6 +72,21 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21630" "url": "http://secunia.com/advisories/21630"
}, },
{
"name": "20060825 Indiana University Security Advisory: Fuji Xerox Printing Systems (FXPS) print engine vulnerabilitie",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=115652437223454&w=2"
},
{
"name": "http://itso.iu.edu/20060824_FXPS_Print_Engine_Vulnerabilities",
"refsource": "MISC",
"url": "http://itso.iu.edu/20060824_FXPS_Print_Engine_Vulnerabilities"
},
{
"name": "20060825 Indiana University Security Advisory: Fuji Xerox Printing Systems (FXPS) print engine vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444321/100/0/threaded"
},
{ {
"name": "22463", "name": "22463",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060510 # MHG Security Team --- Gallery Upload Vulnerabilities", "name": "20102",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/433894/100/0/threaded" "url": "http://secunia.com/advisories/20102"
},
{
"name": "dubanner-add-file-upload(26457)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26457"
},
{
"name": "911",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/911"
}, },
{ {
"name": "17993", "name": "17993",
@ -68,19 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1825" "url": "http://www.vupen.com/english/advisories/2006/1825"
}, },
{ {
"name" : "20102", "name": "20060510 # MHG Security Team --- Gallery Upload Vulnerabilities",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/20102" "url": "http://www.securityfocus.com/archive/1/433894/100/0/threaded"
},
{
"name" : "911",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/911"
},
{
"name" : "dubanner-add-file-upload(26457)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26457"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1016462",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016462"
},
{
"name": "ADV-2006-2741",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2741"
},
{
"name": "1218",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1218"
},
{ {
"name": "20060710 Juniper Networks DX Web Administration Persistent System Log XSS Vulnerability", "name": "20060710 Juniper Networks DX Web Administration Persistent System Log XSS Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,35 +77,20 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18926" "url": "http://www.securityfocus.com/bid/18926"
}, },
{
"name" : "ADV-2006-2741",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2741"
},
{ {
"name": "27131", "name": "27131",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/27131" "url": "http://www.osvdb.org/27131"
}, },
{ {
"name" : "1016462", "name": "juniper-networks-logging-xss(27645)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1016462" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27645"
}, },
{ {
"name": "20990", "name": "20990",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20990" "url": "http://secunia.com/advisories/20990"
},
{
"name" : "1218",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1218"
},
{
"name" : "juniper-networks-logging-xss(27645)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27645"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "21167",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21167"
},
{ {
"name": "20061118 [Aria-Security's Research Team] ActiveNews Manager SQL Injection", "name": "20061118 [Aria-Security's Research Team] ActiveNews Manager SQL Injection",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.aria-security.com/forum/showthread.php?t=33", "name": "http://www.aria-security.com/forum/showthread.php?t=33",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.aria-security.com/forum/showthread.php?t=33" "url": "http://www.aria-security.com/forum/showthread.php?t=33"
},
{
"name" : "21167",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21167"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "phpbb-message-csrf(30786)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30786"
},
{
"name": "28871",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28871"
},
{ {
"name": "DSA-1488", "name": "DSA-1488",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -61,16 +71,6 @@
"name": "23283", "name": "23283",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23283" "url": "http://secunia.com/advisories/23283"
},
{
"name" : "28871",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28871"
},
{
"name" : "phpbb-message-csrf(30786)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30786"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/21802.html",
"refsource" : "MISC",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/21802.html"
},
{
"name" : "3030",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3030"
},
{ {
"name": "21802", "name": "21802",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "realplayer-ierpplug-dos(31141)", "name": "realplayer-ierpplug-dos(31141)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31141" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31141"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/21802.html",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/21802.html"
},
{
"name": "3030",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3030"
} }
] ]
} }

View File

@ -53,59 +53,59 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html", "name": "DSA-2228",
"refsource" : "CONFIRM", "refsource": "DEBIAN",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html" "url": "http://www.debian.org/security/2011/dsa-2228"
},
{
"name": "oval:org.mitre.oval:def:14065",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14065"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=644069", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=644069",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=644069" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=644069"
}, },
{
"name": "MDVSA-2011:079",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
},
{ {
"name": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird", "name": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird" "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird"
}, },
{
"name" : "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100144158"
},
{
"name" : "DSA-2227",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2227"
},
{
"name" : "DSA-2228",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2228"
},
{ {
"name": "DSA-2235", "name": "DSA-2235",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2235" "url": "http://www.debian.org/security/2011/dsa-2235"
}, },
{
"name" : "MDVSA-2011:080",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
},
{
"name" : "MDVSA-2011:079",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
},
{ {
"name": "47656", "name": "47656",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/47656" "url": "http://www.securityfocus.com/bid/47656"
}, },
{ {
"name" : "oval:org.mitre.oval:def:14065", "name": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14065" "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
},
{
"name": "MDVSA-2011:080",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
},
{
"name": "DSA-2227",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2227"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100144158"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0214", "ID": "CVE-2011-0214",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0564", "ID": "CVE-2011-0564",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html", "name": "ADV-2011-0337",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html" "url": "http://www.vupen.com/english/advisories/2011/0337"
}, },
{ {
"name": "oval:org.mitre.oval:def:12548", "name": "oval:org.mitre.oval:def:12548",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id?1025033" "url": "http://www.securitytracker.com/id?1025033"
}, },
{ {
"name" : "ADV-2011-0337", "name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2011/0337" "url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0674", "ID": "CVE-2011-0674",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100133352",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100133352"
},
{
"name" : "MS11-034",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
},
{
"name" : "TA11-102A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
},
{
"name" : "47209",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47209"
},
{ {
"name": "71747", "name": "71747",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -88,14 +63,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11708" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11708"
}, },
{ {
"name" : "1025345", "name": "TA11-102A",
"refsource" : "SECTRACK", "refsource": "CERT",
"url" : "http://www.securitytracker.com/id?1025345" "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
}, },
{ {
"name" : "44156", "name": "MS11-034",
"refsource" : "SECUNIA", "refsource": "MS",
"url" : "http://secunia.com/advisories/44156" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
}, },
{ {
"name": "ADV-2011-0952", "name": "ADV-2011-0952",
@ -106,6 +81,31 @@
"name": "mswin-win32k-var9-priv-escalation(66403)", "name": "mswin-win32k-var9-priv-escalation(66403)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66403" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66403"
},
{
"name": "http://support.avaya.com/css/P8/documents/100133352",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100133352"
},
{
"name": "47209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47209"
},
{
"name": "44156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44156"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
},
{
"name": "1025345",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025345"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1236", "ID": "CVE-2011-1236",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100133352",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100133352"
},
{
"name" : "MS11-034",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
},
{ {
"name": "TA11-102A", "name": "TA11-102A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
}, },
{
"name" : "47213",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47213"
},
{
"name" : "71751",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/71751"
},
{ {
"name": "oval:org.mitre.oval:def:12478", "name": "oval:org.mitre.oval:def:12478",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12478" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12478"
}, },
{ {
"name" : "1025345", "name": "47213",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://www.securitytracker.com/id?1025345" "url": "http://www.securityfocus.com/bid/47213"
}, },
{ {
"name" : "44156", "name": "mswin-win32k-var24-priv-escalation(66418)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/44156" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66418"
},
{
"name": "71751",
"refsource": "OSVDB",
"url": "http://osvdb.org/71751"
},
{
"name": "MS11-034",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
}, },
{ {
"name": "ADV-2011-0952", "name": "ADV-2011-0952",
@ -103,9 +88,24 @@
"url": "http://www.vupen.com/english/advisories/2011/0952" "url": "http://www.vupen.com/english/advisories/2011/0952"
}, },
{ {
"name" : "mswin-win32k-var24-priv-escalation(66418)", "name": "http://support.avaya.com/css/P8/documents/100133352",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66418" "url": "http://support.avaya.com/css/P8/documents/100133352"
},
{
"name": "44156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44156"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
},
{
"name": "1025345",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025345"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2011-2803", "ID": "CVE-2011-2803",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=88827",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=88827"
},
{ {
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html", "name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html" "url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
}, },
{
"name": "google-chrome-skia-code-exec(68965)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68965"
},
{ {
"name": "74254", "name": "74254",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/74254" "url": "http://osvdb.org/74254"
}, },
{
"name": "http://code.google.com/p/chromium/issues/detail?id=88827",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=88827"
},
{ {
"name": "oval:org.mitre.oval:def:14333", "name": "oval:org.mitre.oval:def:14333",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14333" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14333"
},
{
"name" : "google-chrome-skia-code-exec(68965)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68965"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3372", "ID": "CVE-2011-3372",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://secunia.com/secunia_research/2011-68",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2011-68"
},
{ {
"name": "http://cyrusimap.org/mediawiki/index.php/Latest_Updates", "name": "http://cyrusimap.org/mediawiki/index.php/Latest_Updates",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://cyrusimap.org/mediawiki/index.php/Latest_Updates" "url": "http://cyrusimap.org/mediawiki/index.php/Latest_Updates"
}, },
{
"name" : "http://git.cyrusimap.org/cyrus-imapd/commit/?id=77903669e04c9788460561dd0560b9c916519594",
"refsource" : "CONFIRM",
"url" : "http://git.cyrusimap.org/cyrus-imapd/commit/?id=77903669e04c9788460561dd0560b9c916519594"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=740822", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=740822",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=740822" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740822"
}, },
{ {
"name" : "DSA-2318", "name": "RHSA-2011:1508",
"refsource" : "DEBIAN", "refsource": "REDHAT",
"url" : "http://www.debian.org/security/2011/dsa-2318" "url": "http://www.redhat.com/support/errata/RHSA-2011-1508.html"
}, },
{ {
"name": "MDVSA-2011:149", "name": "MDVSA-2011:149",
@ -83,9 +73,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:149" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:149"
}, },
{ {
"name" : "RHSA-2011:1508", "name": "46093",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1508.html" "url": "http://secunia.com/advisories/46093"
},
{
"name": "http://git.cyrusimap.org/cyrus-imapd/commit/?id=77903669e04c9788460561dd0560b9c916519594",
"refsource": "CONFIRM",
"url": "http://git.cyrusimap.org/cyrus-imapd/commit/?id=77903669e04c9788460561dd0560b9c916519594"
}, },
{ {
"name": "1026363", "name": "1026363",
@ -93,9 +88,14 @@
"url": "http://securitytracker.com/id?1026363" "url": "http://securitytracker.com/id?1026363"
}, },
{ {
"name" : "46093", "name": "http://secunia.com/secunia_research/2011-68",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/46093" "url": "http://secunia.com/secunia_research/2011-68"
},
{
"name": "DSA-2318",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2318"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6" "url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
}, },
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{ {
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/pixie_v1.04", "name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/pixie_v1.04",
"refsource": "MISC", "refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/pixie_v1.04" "url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/pixie_v1.04"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110907 XSS in Zikula", "name": "http://community.zikula.org/index.php?module=News&func=display&sid=3075",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/519565/100/0/threaded" "url": "http://community.zikula.org/index.php?module=News&func=display&sid=3075"
}, },
{ {
"name": "https://www.htbridge.ch/advisory/xss_in_zikula.html", "name": "https://www.htbridge.ch/advisory/xss_in_zikula.html",
@ -63,24 +63,9 @@
"url": "https://www.htbridge.ch/advisory/xss_in_zikula.html" "url": "https://www.htbridge.ch/advisory/xss_in_zikula.html"
}, },
{ {
"name" : "http://community.zikula.org/index.php?module=News&func=display&sid=3075", "name": "20110907 XSS in Zikula",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "http://community.zikula.org/index.php?module=News&func=display&sid=3075" "url": "http://www.securityfocus.com/archive/1/519565/100/0/threaded"
},
{
"name" : "49491",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49491"
},
{
"name" : "75226",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/75226"
},
{
"name" : "45884",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45884"
}, },
{ {
"name": "8409", "name": "8409",
@ -91,6 +76,21 @@
"name": "zikulaapplication-index-xss(69644)", "name": "zikulaapplication-index-xss(69644)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69644" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69644"
},
{
"name": "45884",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45884"
},
{
"name": "49491",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49491"
},
{
"name": "75226",
"refsource": "OSVDB",
"url": "http://osvdb.org/75226"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4289", "ID": "CVE-2011-4289",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/11/14/1" "url": "http://openwall.com/lists/oss-security/2011/11/14/1"
}, },
{
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=181991e791a13a3c383234718c26c499e31d3df1",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=181991e791a13a3c383234718c26c499e31d3df1"
},
{ {
"name": "http://moodle.org/mod/forum/discuss.php?d=175591", "name": "http://moodle.org/mod/forum/discuss.php?d=175591",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=175591" "url": "http://moodle.org/mod/forum/discuss.php?d=175591"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=181991e791a13a3c383234718c26c499e31d3df1",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=181991e791a13a3c383234718c26c499e31d3df1"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "18149",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18149/"
},
{ {
"name": "18243", "name": "18243",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18243/" "url": "http://www.exploit-db.com/exploits/18243/"
}, },
{
"name": "18149",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18149/"
},
{ {
"name": "http://www.pmwiki.org/wiki/PITS/01271", "name": "http://www.pmwiki.org/wiki/PITS/01271",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4576", "ID": "CVE-2011-4576",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.openssl.org/news/secadv_20120104.txt", "name": "48528",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.openssl.org/news/secadv_20120104.txt" "url": "http://secunia.com/advisories/48528"
},
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc"
},
{
"name" : "http://support.apple.com/kb/HT5784",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5784"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
},
{
"name" : "APPLE-SA-2013-06-04-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
},
{
"name" : "DSA-2390",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2390"
},
{
"name" : "FEDORA-2012-18035",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
}, },
{ {
"name": "HPSBMU02786", "name": "HPSBMU02786",
@ -93,45 +63,65 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
}, },
{ {
"name" : "SSRT100877", "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
"refsource" : "HP", "refsource": "CONFIRM",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041" "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
}, },
{ {
"name" : "HPSBOV02793", "name": "openSUSE-SU-2012:0083",
"refsource" : "HP", "refsource": "SUSE",
"url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html"
},
{
"name" : "SSRT100891",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
},
{
"name" : "HPSBUX02734",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
},
{
"name" : "SSRT100729",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
},
{
"name" : "HPSBMU02776",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
},
{
"name" : "SSRT100852",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
}, },
{ {
"name": "MDVSA-2012:006", "name": "MDVSA-2012:006",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:006" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:006"
}, },
{
"name": "FEDORA-2012-18035",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
},
{
"name": "http://www.openssl.org/news/secadv_20120104.txt",
"refsource": "CONFIRM",
"url": "http://www.openssl.org/news/secadv_20120104.txt"
},
{
"name": "SUSE-SU-2012:0084",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00018.html"
},
{
"name": "RHSA-2012:1308",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html"
},
{
"name": "RHSA-2012:1307",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html"
},
{
"name": "http://support.apple.com/kb/HT5784",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5784"
},
{
"name": "APPLE-SA-2013-06-04-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
},
{
"name": "VU#737740",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/737740"
},
{
"name": "HPSBUX02734",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
},
{ {
"name": "MDVSA-2012:007", "name": "MDVSA-2012:007",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
@ -143,34 +133,39 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html"
}, },
{ {
"name" : "RHSA-2012:1307", "name": "HPSBOV02793",
"refsource" : "REDHAT", "refsource": "HP",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1307.html" "url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
}, },
{ {
"name" : "RHSA-2012:1308", "name": "57353",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1308.html"
},
{
"name" : "SUSE-SU-2012:0084",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00018.html"
},
{
"name" : "openSUSE-SU-2012:0083",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html"
},
{
"name" : "VU#737740",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/737740"
},
{
"name" : "48528",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/48528" "url": "http://secunia.com/advisories/57353"
},
{
"name": "SSRT100891",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
},
{
"name": "SSRT100852",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
},
{
"name": "SSRT100729",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
},
{
"name": "SSRT100877",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
},
{
"name": "DSA-2390",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2390"
}, },
{ {
"name": "55069", "name": "55069",
@ -178,9 +173,14 @@
"url": "http://secunia.com/advisories/55069" "url": "http://secunia.com/advisories/55069"
}, },
{ {
"name" : "57353", "name": "HPSBMU02776",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/57353" "url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-1894", "ID": "CVE-2013-1894",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5444", "ID": "CVE-2013-5444",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5780", "ID": "CVE-2013-5780",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "name": "RHSA-2014:0414",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" "url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "http://support.apple.com/kb/HT5982",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5982"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1018785",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1018785"
},
{
"name" : "APPLE-SA-2013-10-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
}, },
{ {
"name": "GLSA-201406-32", "name": "GLSA-201406-32",
@ -88,14 +63,9 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
}, },
{ {
"name" : "HPSBUX02943", "name": "RHSA-2013:1447",
"refsource" : "HP", "refsource": "REDHAT",
"url" : "http://marc.info/?l=bugtraq&m=138674031212883&w=2" "url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
},
{
"name" : "HPSBUX02944",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
}, },
{ {
"name": "RHSA-2013:1440", "name": "RHSA-2013:1440",
@ -103,59 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
}, },
{ {
"name" : "RHSA-2013:1447", "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1018785",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1447.html" "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1018785"
},
{
"name" : "RHSA-2013:1451",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
},
{
"name" : "RHSA-2013:1505",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
},
{
"name" : "RHSA-2013:1507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name" : "RHSA-2013:1508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name" : "RHSA-2013:1509",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
},
{
"name" : "RHSA-2013:1793",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2013:1666",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
},
{
"name" : "SUSE-SU-2013:1677",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name" : "openSUSE-SU-2013:1663",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
}, },
{ {
"name": "USN-2033-1", "name": "USN-2033-1",
@ -168,14 +88,94 @@
"url": "http://www.ubuntu.com/usn/USN-2089-1" "url": "http://www.ubuntu.com/usn/USN-2089-1"
}, },
{ {
"name" : "63115", "name": "RHSA-2013:1508",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/63115" "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name": "SUSE-SU-2013:1677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name": "HPSBUX02944",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name": "RHSA-2013:1505",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name": "HPSBUX02943",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
}, },
{ {
"name": "oval:org.mitre.oval:def:19101", "name": "oval:org.mitre.oval:def:19101",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19101" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19101"
},
{
"name": "openSUSE-SU-2013:1663",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
},
{
"name": "SUSE-SU-2013:1666",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
},
{
"name": "RHSA-2013:1793",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name": "RHSA-2013:1509",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "APPLE-SA-2013-10-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
},
{
"name": "63115",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63115"
},
{
"name": "RHSA-2013:1507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name": "http://support.apple.com/kb/HT5982",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5982"
},
{
"name": "RHSA-2013:1451",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5902", "ID": "CVE-2013-5902",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "name": "RHSA-2014:0414",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" "url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "SSRT101455",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name": "56535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56535"
},
{
"name": "RHSA-2014:0030",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name": "56485",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56485"
},
{
"name": "SSRT101454",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
}, },
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
@ -67,65 +92,40 @@
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2" "url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
}, },
{
"name" : "HPSBUX02973",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "SSRT101454",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name" : "SSRT101455",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "RHSA-2014:0030",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{ {
"name": "64923", "name": "64923",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/64923" "url": "http://www.securityfocus.com/bid/64923"
}, },
{ {
"name" : "102011", "name": "HPSBUX02973",
"refsource" : "OSVDB", "refsource": "HP",
"url" : "http://osvdb.org/102011" "url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
}, },
{ {
"name": "1029608", "name": "1029608",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029608" "url": "http://www.securitytracker.com/id/1029608"
}, },
{
"name" : "56485",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56485"
},
{
"name" : "56535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56535"
},
{ {
"name": "oracle-cpujan2014-cve20135902(90343)", "name": "oracle-cpujan2014-cve20135902(90343)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90343" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90343"
},
{
"name": "102011",
"refsource": "OSVDB",
"url": "http://osvdb.org/102011"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugs.php.net/bug.php?id=66356",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=66356"
},
{ {
"name": "https://github.com/php/php-src/commit/2938329ce19cb8c4197dec146c3ec887c6f61d01", "name": "https://github.com/php/php-src/commit/2938329ce19cb8c4197dec146c3ec887c6f61d01",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "USN-2126-1", "name": "USN-2126-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2126-1" "url": "http://www.ubuntu.com/usn/USN-2126-1"
},
{
"name": "https://bugs.php.net/bug.php?id=66356",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=66356"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2014-2746", "ID": "CVE-2014-2746",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20140407 Re: Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/04/07/7"
},
{
"name" : "[oss-security] 20140408 Re: (Openfire M-Link Metronome Prosody Tigase) Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/04/09/1"
},
{ {
"name": "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/", "name": "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/",
"refsource": "MISC", "refsource": "MISC",
@ -77,10 +67,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://projects.tigase.org/issues/1780" "url": "https://projects.tigase.org/issues/1780"
}, },
{
"name": "[oss-security] 20140408 Re: (Openfire M-Link Metronome Prosody Tigase) Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/04/09/1"
},
{ {
"name": "https://projects.tigase.org/projects/tigase-server/repository/revisions/7f5af2f8c5b97bbf9def66fbb9dd47746a7ac292", "name": "https://projects.tigase.org/projects/tigase-server/repository/revisions/7f5af2f8c5b97bbf9def66fbb9dd47746a7ac292",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://projects.tigase.org/projects/tigase-server/repository/revisions/7f5af2f8c5b97bbf9def66fbb9dd47746a7ac292" "url": "https://projects.tigase.org/projects/tigase-server/repository/revisions/7f5af2f8c5b97bbf9def66fbb9dd47746a7ac292"
},
{
"name": "[oss-security] 20140407 Re: Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/04/07/7"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2771", "ID": "CVE-2014-2771",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{ {
"name": "MS14-035", "name": "MS14-035",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "67856", "name": "67856",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67856" "url": "http://www.securityfocus.com/bid/67856"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2825", "ID": "CVE-2014-2825",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ms-ie-cve20142825-code-exec(94982)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94982"
},
{
"name": "1030715",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030715"
},
{ {
"name": "MS14-051", "name": "MS14-051",
"refsource": "MS", "refsource": "MS",
@ -62,20 +72,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69121" "url": "http://www.securityfocus.com/bid/69121"
}, },
{
"name" : "1030715",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030715"
},
{ {
"name": "60670", "name": "60670",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60670" "url": "http://secunia.com/advisories/60670"
},
{
"name" : "ms-ie-cve20142825-code-exec(94982)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94982"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6178", "ID": "CVE-2014-6178",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21693384",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21693384"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21693387",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21693387"
},
{ {
"name": "IV51765", "name": "IV51765",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV51765" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV51765"
}, },
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693384",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693384"
},
{ {
"name": "ibm-wsrr-cve20146178-xss(98514)", "name": "ibm-wsrr-cve20146178-xss(98514)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98514" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98514"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693387",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693387"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6543", "ID": "CVE-2014-6543",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html", "name": "1031043",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" "url": "http://www.securitytracker.com/id/1031043"
}, },
{ {
"name": "70545", "name": "70545",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/70545" "url": "http://www.securityfocus.com/bid/70545"
}, },
{ {
"name" : "1031043", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1031043" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
}, },
{ {
"name": "61724", "name": "61724",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6789", "ID": "CVE-2014-6789",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#756033",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/756033"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#756033", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/756033" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6878", "ID": "CVE-2014-6878",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#740721",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/740721"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#740721", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/740721" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6903", "ID": "CVE-2014-6903",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#215273", "name": "VU#215273",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/215273" "url": "http://www.kb.cert.org/vuls/id/215273"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-7991", "ID": "CVE-2014-7991",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36381",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36381"
},
{
"name" : "20141110 Cisco Unified Communications Manager Remote Mobile Access Subsystem Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-7991"
},
{
"name" : "71013",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71013"
},
{ {
"name": "1031181", "name": "1031181",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031181" "url": "http://www.securitytracker.com/id/1031181"
}, },
{
"name": "cisco-ucm-cve20147991-spoofing(98574)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98574"
},
{ {
"name": "62267", "name": "62267",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62267" "url": "http://secunia.com/advisories/62267"
}, },
{ {
"name" : "cisco-ucm-cve20147991-spoofing(98574)", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36381",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98574" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36381"
},
{
"name": "71013",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71013"
},
{
"name": "20141110 Cisco Unified Communications Manager Remote Mobile Access Subsystem Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-7991"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0228",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0228"
},
{ {
"name": "98164", "name": "98164",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "1038426", "name": "1038426",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038426" "url": "http://www.securitytracker.com/id/1038426"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0228",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0228"
} }
] ]
} }

View File

@ -53,6 +53,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1038851",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038851"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-0243", "name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-0243",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "99446", "name": "99446",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99446" "url": "http://www.securityfocus.com/bid/99446"
},
{
"name" : "1038851",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038851"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0416", "ID": "CVE-2017-0416",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -71,9 +71,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://source.android.com/security/bulletin/2017-02-01.html", "name": "1037798",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html" "url": "http://www.securitytracker.com/id/1037798"
}, },
{ {
"name": "96055", "name": "96055",
@ -81,9 +81,9 @@
"url": "http://www.securityfocus.com/bid/96055" "url": "http://www.securityfocus.com/bid/96055"
}, },
{ {
"name" : "1037798", "name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037798" "url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -58,15 +58,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://hackerone.com/reports/288635" "url": "https://hackerone.com/reports/288635"
}, },
{
"name" : "https://dev.recurly.com/page/net-updates",
"refsource" : "CONFIRM",
"url" : "https://dev.recurly.com/page/net-updates"
},
{ {
"name": "https://github.com/recurly/recurly-client-net/commit/9eef460c0084afd5c24d66220c8b7a381cf9a1f1", "name": "https://github.com/recurly/recurly-client-net/commit/9eef460c0084afd5c24d66220c8b7a381cf9a1f1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/recurly/recurly-client-net/commit/9eef460c0084afd5c24d66220c8b7a381cf9a1f1" "url": "https://github.com/recurly/recurly-client-net/commit/9eef460c0084afd5c24d66220c8b7a381cf9a1f1"
},
{
"name": "https://dev.recurly.com/page/net-updates",
"refsource": "CONFIRM",
"url": "https://dev.recurly.com/page/net-updates"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-05-06T20:43:28.274364", "DATE_ASSIGNED": "2017-05-06T20:43:28.274364",
"ID": "CVE-2017-1000024", "ID": "CVE-2017-1000024",
"REQUESTER": "mail@jensge.org", "REQUESTER": "mail@jensge.org",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Shotwell", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "0.24.4 and older or 0.25.3 and older" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Shotwell" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-319, Cleartext Transmission of Sensitive Information" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29", "DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000430", "ID": "CVE-2017-1000430",
"REQUESTER": "coreyf@rwell.org", "REQUESTER": "coreyf@rwell.org",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "rust-base64", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "< 0.5.2" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "rust-base64" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Buffer Overflow" "value": "n/a"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
},
{ {
"name": "https://www.qualcomm.com/company/product-security/bulletins", "name": "https://www.qualcomm.com/company/product-security/bulletins",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1041432", "name": "1041432",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041432" "url": "http://www.securitytracker.com/id/1041432"
},
{
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1927", "ID": "CVE-2017-1927",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1998", "ID": "CVE-2017-1998",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "PSIRT@McAfee.com", "ASSIGNER": "secure@intel.com",
"ID": "CVE-2017-4011", "ID": "CVE-2017-4011",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4048", "ID": "CVE-2017-4048",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4238", "ID": "CVE-2017-4238",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4666", "ID": "CVE-2017-4666",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {