"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:48:52 +00:00
parent 167127b7ce
commit 448bdeca9e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4092 additions and 4092 deletions

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.06.13b.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.06.13b.html"
},
{
"name" : "18420",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18420"
"name": "20647",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20647"
},
{
"name": "ADV-2006-2334",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2334"
},
{
"name": "18420",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18420"
},
{
"name": "1016296",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016296"
},
{
"name" : "20647",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20647"
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2006.06.13b.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2006.06.13b.html"
},
{
"name": "symantec-sim-auth-bypass(27105)",

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/06/xennobb-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/06/xennobb-xss-vuln.html"
"name": "20797",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20797"
},
{
"name": "xennobb-messages-xss(27367)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27367"
},
{
"name": "18652",
@ -68,14 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2006/2510"
},
{
"name" : "20797",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20797"
},
{
"name" : "xennobb-messages-xss(27367)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27367"
"name": "http://pridels0.blogspot.com/2006/06/xennobb-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/xennobb-xss-vuln.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060715 Kerio Terminating 'kpf4ss.exe' using internal runtime error Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440112/100/100/threaded"
},
{
"name" : "http://www.matousec.com/info/advisories/Kerio-Terminating-kpf4ss-exe-using-internal-runtime-error.php",
"refsource" : "MISC",
"url" : "http://www.matousec.com/info/advisories/Kerio-Terminating-kpf4ss-exe-using-internal-runtime-error.php"
"name": "ADV-2006-2828",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2828"
},
{
"name": "18996",
@ -68,19 +63,24 @@
"url": "http://www.securityfocus.com/bid/18996"
},
{
"name" : "ADV-2006-2828",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2828"
"name": "http://www.matousec.com/info/advisories/Kerio-Terminating-kpf4ss-exe-using-internal-runtime-error.php",
"refsource": "MISC",
"url": "http://www.matousec.com/info/advisories/Kerio-Terminating-kpf4ss-exe-using-internal-runtime-error.php"
},
{
"name" : "21060",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21060"
"name": "20060715 Kerio Terminating 'kpf4ss.exe' using internal runtime error Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440112/100/100/threaded"
},
{
"name": "1260",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1260"
},
{
"name": "21060",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21060"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20060816 Multiple xxs cPanel 10",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/443637/100/0/threaded"
},
{
"name" : "19624",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19624"
},
{
"name" : "28041",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28041"
},
{
"name" : "28042",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28042"
"name": "cpanel-dohtaccess-xss(28447)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28447"
},
{
"name": "28043",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28043"
},
{
"name": "19624",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19624"
},
{
"name": "21592",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21592"
},
{
"name": "20060816 Multiple xxs cPanel 10",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443637/100/0/threaded"
},
{
"name": "28041",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28041"
},
{
"name": "1442",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1442"
},
{
"name" : "cpanel-dohtaccess-xss(28447)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28447"
"name": "28042",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28042"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.rescue.ne.jp/whatsnew/blog.cgi/permalink/20060822210549",
"refsource" : "CONFIRM",
"url" : "http://www.rescue.ne.jp/whatsnew/blog.cgi/permalink/20060822210549"
},
{
"name" : "JVN#11048526",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2311048526/index.html"
},
{
"name": "19676",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19676"
},
{
"name" : "ADV-2006-3359",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3359"
},
{
"name": "28131",
"refsource": "OSVDB",
@ -81,6 +66,21 @@
"name": "21543",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21543"
},
{
"name": "JVN#11048526",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2311048526/index.html"
},
{
"name": "http://www.rescue.ne.jp/whatsnew/blog.cgi/permalink/20060822210549",
"refsource": "CONFIRM",
"url": "http://www.rescue.ne.jp/whatsnew/blog.cgi/permalink/20060822210549"
},
{
"name": "ADV-2006-3359",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3359"
}
]
}

View File

@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060920 Backdooring MP3 files (plus QuickTime issues and Cross-context Scripting)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446750/100/0/threaded"
},
{
"name" : "20061207 New MySpace worm could be on its way",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453756/100/0/threaded"
},
{
"name" : "20070912 0DAY: QuickTime pwns Firefox",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/479179/100/0/threaded"
},
{
"name" : "http://www.gnucitizen.org/blog/backdooring-mp3-files/",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/blog/backdooring-mp3-files/"
},
{
"name" : "http://www.gnucitizen.org/blog/myspace-quicktime-worm-follow-up",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/blog/myspace-quicktime-worm-follow-up"
},
{
"name" : "http://www.gnucitizen.org/blog/0day-quicktime-pwns-firefox",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/blog/0day-quicktime-pwns-firefox"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=305149",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=305149"
},
{
"name" : "APPLE-SA-2007-03-05",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html"
"name": "1631",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1631"
},
{
"name": "VU#751808",
@ -98,34 +63,69 @@
"url": "http://www.kb.cert.org/vuls/id/751808"
},
{
"name" : "20138",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20138"
"name": "27414",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27414"
},
{
"name" : "ADV-2007-3155",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3155"
"name": "20070912 0DAY: QuickTime pwns Firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/479179/100/0/threaded"
},
{
"name": "1018687",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018687"
},
{
"name": "http://www.gnucitizen.org/blog/backdooring-mp3-files/",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/blog/backdooring-mp3-files/"
},
{
"name": "20061207 New MySpace worm could be on its way",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453756/100/0/threaded"
},
{
"name": "APPLE-SA-2007-03-05",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html"
},
{
"name": "ADV-2007-3155",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3155"
},
{
"name": "20138",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20138"
},
{
"name": "20060920 Backdooring MP3 files (plus QuickTime issues and Cross-context Scripting)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446750/100/0/threaded"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305149",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305149"
},
{
"name": "http://www.gnucitizen.org/blog/0day-quicktime-pwns-firefox",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/blog/0day-quicktime-pwns-firefox"
},
{
"name": "22048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22048"
},
{
"name" : "27414",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27414"
},
{
"name" : "1631",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1631"
"name": "http://www.gnucitizen.org/blog/myspace-quicktime-worm-follow-up",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/blog/myspace-quicktime-worm-follow-up"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://web.archive.org/web/20060502082657/http://www.gleg.net/vulndisco_pack_standard.shtml",
"refsource" : "MISC",
"url" : "http://web.archive.org/web/20060502082657/http://www.gleg.net/vulndisco_pack_standard.shtml"
},
{
"name": "21095",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21095"
},
{
"name": "http://web.archive.org/web/20060502082657/http://www.gleg.net/vulndisco_pack_standard.shtml",
"refsource": "MISC",
"url": "http://web.archive.org/web/20060502082657/http://www.gleg.net/vulndisco_pack_standard.shtml"
},
{
"name": "22832",
"refsource": "SECUNIA",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061119 PHPOLL => 0.96 Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452093/100/200/threaded"
},
{
"name": "1960",
"refsource": "SREASON",
@ -66,6 +61,11 @@
"name": "phpoll-language-xss(30426)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30426"
},
{
"name": "20061119 PHPOLL => 0.96 Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452093/100/200/threaded"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=114723238307299&w=2"
},
{
"name" : "17946",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17946"
"name": "25427",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25427"
},
{
"name": "ADV-2006-1768",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1768"
},
{
"name" : "25427",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25427"
"name": "ozzyworkgaleri-add-file-upload(26365)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26365"
},
{
"name": "20049",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/20049"
},
{
"name" : "ozzyworkgaleri-add-file-upload(26365)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26365"
"name": "17946",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17946"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20100615 TitanFTP Server Arbitrary File Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511839/100/0/threaded"
},
{
"name" : "40949",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40949"
},
{
"name": "65533",
"refsource": "OSVDB",
@ -72,6 +62,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40237"
},
{
"name": "20100615 TitanFTP Server Arbitrary File Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511839/100/0/threaded"
},
{
"name": "40949",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40949"
},
{
"name": "tfs-xcrc-dir-traversal(59492)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0185",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5002",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5002"
"name": "50092",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50092"
},
{
"name": "APPLE-SA-2011-10-12-3",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
},
{
"name" : "50092",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50092"
"name": "http://support.apple.com/kb/HT5002",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5002"
},
{
"name": "50085",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=67208",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=67208"
"name": "chrome-pdf-files-ce(64667)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64667"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html",
@ -63,9 +63,9 @@
"url": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html"
},
{
"name" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
"name": "http://code.google.com/p/chromium/issues/detail?id=67208",
"refsource": "CONFIRM",
"url" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
"url": "http://code.google.com/p/chromium/issues/detail?id=67208"
},
{
"name": "45788",
@ -73,24 +73,24 @@
"url": "http://www.securityfocus.com/bid/45788"
},
{
"name" : "70459",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70459"
"name": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
"refsource": "CONFIRM",
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
},
{
"name": "oval:org.mitre.oval:def:14102",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14102"
},
{
"name": "70459",
"refsource": "OSVDB",
"url": "http://osvdb.org/70459"
},
{
"name": "42951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42951"
},
{
"name" : "chrome-pdf-files-ce(64667)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64667"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-0576",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-0963",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20110330 Cisco Network Admission Control Guest Server System Software Authentication Bypass Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b74114.shtml"
},
{
"name": "1025272",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025272"
},
{
"name": "20110330 Cisco Network Admission Control Guest Server System Software Authentication Bypass Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b74114.shtml"
}
]
}

View File

@ -53,94 +53,94 @@
"references": {
"reference_data": [
{
"name" : "20110414 ZDI-11-135: (Pwn2Own) WebKit WBR Tag Removal Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517505/100/0/threaded"
"name": "44151",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44151"
},
{
"name": "20110415 VUPEN Security Research - Apple Safari Text Nodes Remote Use-after-free Vulnerability (CVE-2011-1344)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517517/100/0/threaded"
},
{
"name" : "http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011",
"refsource" : "MISC",
"url" : "http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011"
},
{
"name": "http://twitter.com/aaronportnoy/statuses/45632544967901187",
"refsource": "MISC",
"url": "http://twitter.com/aaronportnoy/statuses/45632544967901187"
},
{
"name" : "http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own",
"refsource" : "MISC",
"url" : "http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own"
},
{
"name" : "http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358",
"refsource" : "MISC",
"url" : "http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-135",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-135"
},
{
"name" : "http://support.apple.com/kb/HT4596",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4596"
},
{
"name" : "http://support.apple.com/kb/HT4607",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4607"
},
{
"name" : "APPLE-SA-2011-04-14-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html"
},
{
"name" : "APPLE-SA-2011-04-14-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html"
},
{
"name" : "APPLE-SA-2011-04-14-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html"
},
{
"name": "46822",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46822"
},
{
"name": "http://support.apple.com/kb/HT4596",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4596"
},
{
"name": "APPLE-SA-2011-04-14-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html"
},
{
"name": "1025363",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025363"
},
{
"name" : "44151",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44151"
"name": "APPLE-SA-2011-04-14-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html"
},
{
"name" : "44154",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44154"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-135",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-135"
},
{
"name": "ADV-2011-0984",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0984"
},
{
"name": "http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011",
"refsource": "MISC",
"url": "http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011"
},
{
"name": "20110414 ZDI-11-135: (Pwn2Own) WebKit WBR Tag Removal Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517505/100/0/threaded"
},
{
"name": "http://support.apple.com/kb/HT4607",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4607"
},
{
"name": "safari-webkit-unspec-code-exec(66061)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66061"
},
{
"name": "http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358",
"refsource": "MISC",
"url": "http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358"
},
{
"name": "http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own",
"refsource": "MISC",
"url": "http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own"
},
{
"name": "APPLE-SA-2011-04-14-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html"
},
{
"name": "44154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44154"
}
]
}

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20110606 ZDI-11-179: Novell iPrint nipplib.dll iprint-client-config-info Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/518273/100/0/threaded"
"name": "1025606",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025606"
},
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-179/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-179/"
},
{
"name" : "http://download.novell.com/Download?buildid=6_bNby38ERg~",
"refsource" : "CONFIRM",
"url" : "http://download.novell.com/Download?buildid=6_bNby38ERg~"
"name": "novell-iprint-iprintclientconfiginfo-bo(67881)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67881"
},
{
"name": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008730",
@ -73,14 +68,19 @@
"url": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008730"
},
{
"name" : "48124",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48124"
"name": "http://download.novell.com/Download?buildid=6_bNby38ERg~",
"refsource": "CONFIRM",
"url": "http://download.novell.com/Download?buildid=6_bNby38ERg~"
},
{
"name" : "1025606",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025606"
"name": "http://zerodayinitiative.com/advisories/ZDI-11-179/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-11-179/"
},
{
"name": "20110606 ZDI-11-179: Novell iPrint nipplib.dll iprint-client-config-info Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518273/100/0/threaded"
},
{
"name": "44811",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/44811"
},
{
"name" : "novell-iprint-iprintclientconfiginfo-bo(67881)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67881"
"name": "48124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48124"
}
]
}

View File

@ -52,46 +52,46 @@
},
"references": {
"reference_data": [
{
"name" : "20110406 XSS Vulnerability in Redmine 1.0.1 to 1.1.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517355/100/0/threaded"
},
{
"name" : "http://www.mavitunasecurity.com/XSS-vulnerability-in-Redmine/",
"refsource" : "MISC",
"url" : "http://www.mavitunasecurity.com/XSS-vulnerability-in-Redmine/"
},
{
"name" : "http://www.redmine.org/news/53",
"refsource" : "CONFIRM",
"url" : "http://www.redmine.org/news/53"
},
{
"name": "47193",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47193"
},
{
"name" : "71564",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/71564"
},
{
"name": "43999",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43999"
},
{
"name" : "8211",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8211"
"name": "20110406 XSS Vulnerability in Redmine 1.0.1 to 1.1.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517355/100/0/threaded"
},
{
"name": "ADV-2011-0895",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0895"
},
{
"name": "8211",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8211"
},
{
"name": "71564",
"refsource": "OSVDB",
"url": "http://osvdb.org/71564"
},
{
"name": "http://www.redmine.org/news/53",
"refsource": "CONFIRM",
"url": "http://www.redmine.org/news/53"
},
{
"name": "http://www.mavitunasecurity.com/XSS-vulnerability-in-Redmine/",
"refsource": "MISC",
"url": "http://www.mavitunasecurity.com/XSS-vulnerability-in-Redmine/"
},
{
"name": "redmine-base-xss(66612)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4288",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2111",
"STATE": "PUBLIC"
},

View File

@ -57,6 +57,11 @@
"refsource": "MLIST",
"url": "http://comments.gmane.org/gmane.comp.security.oss.general/12355"
},
{
"name": "openSUSE-SU-2014:0420",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00072.html"
},
{
"name": "https://dev.icinga.org/issues/5663",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "https://git.icinga.org/?p=icinga-core.git;a=commitdiff;h=73285093b71a5551abdaab0a042d3d6bae093b0d",
"refsource": "CONFIRM",
"url": "https://git.icinga.org/?p=icinga-core.git;a=commitdiff;h=73285093b71a5551abdaab0a042d3d6bae093b0d"
},
{
"name" : "openSUSE-SU-2014:0420",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-03/msg00072.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2014-2628",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBMU03081",
"name": "SSRT101627",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04390793"
},
{
"name" : "SSRT101627",
"name": "HPSBMU03081",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04390793"
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3368",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "60850",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60850"
},
{
"name": "1031055",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031055"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35827",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "20141015 Multiple Vulnerabilities in Cisco TelePresence Video Communication Server and Cisco Expressway Software",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-vcs"
},
{
"name" : "1031055",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031055"
},
{
"name" : "60850",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60850"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "USN-2242-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2242-1"
},
{
"name": "DSA-2953",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2953"
},
{
"name": "[oss-security] 20140525 CVE request: another path traversal in dpkg-source during unpack",
"refsource": "MLIST",
@ -62,16 +72,6 @@
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746498"
},
{
"name" : "DSA-2953",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2953"
},
{
"name" : "USN-2242-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2242-1"
},
{
"name": "67725",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-3902",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://play.google.com/store/apps/details?id=jp.ameba",
"refsource" : "CONFIRM",
"url" : "https://play.google.com/store/apps/details?id=jp.ameba"
},
{
"name" : "https://www.cyberagent.co.jp/info/detail/id=9185",
"refsource" : "CONFIRM",
"url" : "https://www.cyberagent.co.jp/info/detail/id=9185"
},
{
"name": "JVN#27702217",
"refsource": "JVN",
@ -71,6 +61,16 @@
"name": "JVNDB-2014-000098",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000098"
},
{
"name": "https://www.cyberagent.co.jp/info/detail/id=9185",
"refsource": "CONFIRM",
"url": "https://www.cyberagent.co.jp/info/detail/id=9185"
},
{
"name": "https://play.google.com/store/apps/details?id=jp.ameba",
"refsource": "CONFIRM",
"url": "https://play.google.com/store/apps/details?id=jp.ameba"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6193",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21692107",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21692107"
},
{
"name": "PI28699",
"refsource": "AIXAPAR",
@ -66,6 +61,11 @@
"name": "ibm-wsportal-cve20146193-xml-injection(98567)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98567"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21692107",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692107"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6317",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "70949",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70949"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2014/11/11/assessing-risk-for-the-november-2014-security-updates.aspx",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "MS14-079",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-079"
},
{
"name" : "70949",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70949"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6503",
"STATE": "PUBLIC"
},
@ -53,109 +53,109 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "HPSBUX03218",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name" : "SSRT101770",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
"name": "RHSA-2014:1880",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"name": "RHSA-2014:1657",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
},
{
"name" : "RHSA-2014:1658",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
},
{
"name" : "RHSA-2014:1876",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"name": "RHSA-2014:1877",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"name" : "RHSA-2014:1880",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"name" : "RHSA-2014:1882",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name" : "RHSA-2015:0264",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name" : "SUSE-SU-2014:1526",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name" : "SUSE-SU-2014:1549",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name" : "SUSE-SU-2015:0344",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"name" : "SUSE-SU-2015:0345",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name" : "SUSE-SU-2015:0392",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name" : "70518",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70518"
"name": "61609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61609"
},
{
"name": "61163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61163"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name": "HPSBUX03218",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name": "SUSE-SU-2014:1549",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name": "RHSA-2014:1876",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"name": "RHSA-2015:0264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name": "SUSE-SU-2015:0392",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name": "SUSE-SU-2014:1526",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name": "SUSE-SU-2015:0345",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name": "RHSA-2014:1882",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name": "70518",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70518"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "RHSA-2014:1658",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
},
{
"name": "61164",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61164"
},
{
"name" : "61609",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61609"
"name": "SSRT101770",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name": "SUSE-SU-2015:0344",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6685",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#814201",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6766",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#750049",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6887",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#898329",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/898329"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#898329",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/898329"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7369",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#710273",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/710273"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#710273",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/710273"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7587",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#846233",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/846233"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#846233",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/846233"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7734",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#736233",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/736233"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#736233",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/736233"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20150110 Wordpress plugin Pods <= 2.4.3 XSS and CSRF vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534437/100/0/threaded"
},
{
"name": "20150112 Wordpress plugin Pods <= 2.4.3 XSS and CSRF vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/26"
},
{
"name": "71995",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71995"
},
{
"name": "http://packetstormsecurity.com/files/129890/WordPress-Pods-2.4.3-CSRF-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129890/WordPress-Pods-2.4.3-CSRF-Cross-Site-Scripting.html"
},
{
"name" : "71995",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71995"
"name": "20150110 Wordpress plugin Pods <= 2.4.3 XSS and CSRF vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534437/100/0/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2266",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0078"
},
{
"name" : "96631",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96631"
},
{
"name": "1038017",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038017"
},
{
"name": "96631",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96631"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0156",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0156"
"name": "1038237",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038237"
},
{
"name": "97507",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/97507"
},
{
"name" : "1038237",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038237"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0156",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0156"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0589",
"STATE": "PUBLIC"
},
@ -75,15 +75,15 @@
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/libhevc/+/bcfc7124f6ef9f1ec128fb2e90de774a5b33d199"
},
{
"name" : "https://source.android.com/security/bulletin/2017-05-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-05-01"
},
{
"name": "98122",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98122"
},
{
"name": "https://source.android.com/security/bulletin/2017-05-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-05-01"
}
]
}

View File

@ -71,6 +71,11 @@
},
"references": {
"reference_data": [
{
"name": "99541",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99541"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128171",
"refsource": "MISC",
@ -80,11 +85,6 @@
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg22005787",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg22005787"
},
{
"name" : "99541",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99541"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1904",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/681740",
"refsource": "MISC",
"url": "https://crbug.com/681740"
},
{
"name" : "DSA-3926",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3926"
},
{
"name": "GLSA-201709-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-15"
},
{
"name" : "RHSA-2017:1833",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1833"
"name": "DSA-3926",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3926"
},
{
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "99950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99950"
},
{
"name": "RHSA-2017:1833",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/726199",
"refsource": "MISC",
"url": "https://crbug.com/726199"
},
{
"name" : "DSA-3926",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3926"
},
{
"name": "GLSA-201709-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-15"
},
{
"name" : "RHSA-2017:1833",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1833"
"name": "DSA-3926",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3926"
},
{
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "99950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99950"
},
{
"name": "RHSA-2017:1833",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html"
},
{
"name" : "https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html",
"refsource" : "MISC",
"url" : "https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html"
},
{
"name" : "https://crbug.com/759624",
"refsource" : "MISC",
"url" : "https://crbug.com/759624"
},
{
"name" : "DSA-3985",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3985"
},
{
"name": "GLSA-201709-15",
"refsource": "GENTOO",
@ -82,15 +62,35 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2676"
},
{
"name": "1039291",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039291"
},
{
"name": "100610",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100610"
},
{
"name" : "1039291",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039291"
"name": "DSA-3985",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3985"
},
{
"name": "https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html",
"refsource": "MISC",
"url": "https://security.googleblog.com/2018/01/android-security-ecosystem-investments.html"
},
{
"name": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/759624",
"refsource": "MISC",
"url": "https://crbug.com/759624"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170118 CVE request Weblate: information disclosure in password reset form",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/18/11"
},
{
"name" : "[oss-security] 20170119 Re: CVE request Weblate: information disclosure in password reset form",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/20/1"
},
{
"name" : "https://github.com/WeblateOrg/weblate/blob/weblate-2.10.1/docs/changes.rst",
"refsource" : "CONFIRM",
"url" : "https://github.com/WeblateOrg/weblate/blob/weblate-2.10.1/docs/changes.rst"
},
{
"name": "https://github.com/WeblateOrg/weblate/commit/abe0d2a29a1d8e896bfe829c8461bf8b391f1079",
"refsource": "CONFIRM",
"url": "https://github.com/WeblateOrg/weblate/commit/abe0d2a29a1d8e896bfe829c8461bf8b391f1079"
},
{
"name": "[oss-security] 20170118 CVE request Weblate: information disclosure in password reset form",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/18/11"
},
{
"name": "https://github.com/WeblateOrg/weblate/issues/1317",
"refsource": "CONFIRM",
"url": "https://github.com/WeblateOrg/weblate/issues/1317"
},
{
"name": "[oss-security] 20170119 Re: CVE request Weblate: information disclosure in password reset form",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/20/1"
},
{
"name": "95676",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95676"
},
{
"name": "https://github.com/WeblateOrg/weblate/blob/weblate-2.10.1/docs/changes.rst",
"refsource": "CONFIRM",
"url": "https://github.com/WeblateOrg/weblate/blob/weblate-2.10.1/docs/changes.rst"
}
]
}

View File

@ -57,30 +57,30 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/21/3"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05a974efa4bdf6e2a150e3f27dc6fcf0a9ad5655",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05a974efa4bdf6e2a150e3f27dc6fcf0a9ad5655"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6"
},
{
"name": "95710",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95710"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1416110",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416110"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05a974efa4bdf6e2a150e3f27dc6fcf0a9ad5655",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05a974efa4bdf6e2a150e3f27dc6fcf0a9ad5655"
},
{
"name": "https://github.com/torvalds/linux/commit/05a974efa4bdf6e2a150e3f27dc6fcf0a9ad5655",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/05a974efa4bdf6e2a150e3f27dc6fcf0a9ad5655"
},
{
"name" : "95710",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95710"
}
]
}