"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:24:19 +00:00
parent f25ffef025
commit 50cc555ac5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3772 additions and 3772 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20010212 PALS Library System \"show files\" Vulnerability and remote command execution",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0220.html"
},
{
"name": "2372",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "webpals-library-cgi-url(6102)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6102"
},
{
"name": "20010212 PALS Library System \"show files\" Vulnerability and remote command execution",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0220.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20010618 Multiple Vulnerabilities In AMLServer",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-06/0228.html"
},
{
"name": "2882",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2882"
},
{
"name": "20010618 Multiple Vulnerabilities In AMLServer",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0228.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "hpux-swverify-bo(7078)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7078"
},
{
"name": "20010903 hpux warez",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "3279",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3279"
},
{
"name" : "hpux-swverify-bo(7078)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7078"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20011223 GOBBLES CGI MARATHON #001",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/246994"
},
{
"name": "3739",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "adrotate-sql-execute-commands(7736)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7736.php"
},
{
"name": "20011223 GOBBLES CGI MARATHON #001",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/246994"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://evuln.com/vulns/133/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/133/summary.html"
},
{
"name" : "17854",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17854"
},
{
"name": "ADV-2006-1669",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1669"
},
{
"name" : "25276",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25276"
"name": "newsadmin-readarticle-sql-injection(26247)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26247"
},
{
"name": "19972",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/19972"
},
{
"name" : "newsadmin-readarticle-sql-injection(26247)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26247"
"name": "25276",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25276"
},
{
"name": "17854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17854"
},
{
"name": "http://evuln.com/vulns/133/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/133/summary.html"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://www.acrossecurity.com/aspr/ASPR-2006-05-17-1-PUB.txt"
},
{
"name" : "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9511",
"refsource" : "CONFIRM",
"url" : "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9511"
"name": "20080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20080"
},
{
"name": "VU#186944",
@ -78,34 +78,34 @@
"url": "http://www.securityfocus.com/bid/17948"
},
{
"name" : "18064",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18064"
"name": "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9511",
"refsource": "CONFIRM",
"url": "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9511"
},
{
"name": "ADV-2006-1766",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1766"
},
{
"name" : "1016063",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016063"
},
{
"name": "1016136",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016136"
},
{
"name" : "20080",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20080"
},
{
"name": "retrospect-client-bo(26380)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26380"
},
{
"name": "1016063",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016063"
},
{
"name": "18064",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18064"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20060514 JDK 1.4.2_11, 1.5.0_06, unsigned applets consuming all free harddisk space",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434001/100/0/threaded"
"name": "MDVSA-2009:137",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137"
},
{
"name": "34632",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34632"
},
{
"name": "909",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/909"
},
{
"name": "http://www.illegalaccess.org/exploit/FullDiskApplet.html",
@ -63,9 +73,14 @@
"url": "http://www.illegalaccess.org/exploit/FullDiskApplet.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
"name": "34675",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34675"
},
{
"name": "20060514 JDK 1.4.2_11, 1.5.0_06, unsigned applets consuming all free harddisk space",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434001/100/0/threaded"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm",
@ -73,49 +88,9 @@
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm"
},
{
"name" : "DSA-1769",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1769"
},
{
"name" : "MDVSA-2009:137",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137"
},
{
"name" : "MDVSA-2009:162",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
},
{
"name" : "RHSA-2009:0392",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
},
{
"name" : "RHSA-2009:0394",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0394.html"
},
{
"name" : "RHSA-2009:0377",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
},
{
"name" : "SUSE-SR:2006:012",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006-06-02.html"
},
{
"name" : "USN-748-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-748-1"
},
{
"name" : "17981",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17981"
"name": "20132",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20132"
},
{
"name": "oval:org.mitre.oval:def:10609",
@ -128,29 +103,9 @@
"url": "http://secunia.com/advisories/34489"
},
{
"name" : "34495",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34495"
},
{
"name" : "34496",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34496"
},
{
"name" : "34675",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34675"
},
{
"name" : "34632",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34632"
},
{
"name" : "ADV-2006-1824",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1824"
"name": "RHSA-2009:0394",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0394.html"
},
{
"name": "25561",
@ -158,24 +113,69 @@
"url": "http://www.osvdb.org/25561"
},
{
"name" : "20132",
"name": "34495",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20132"
"url": "http://secunia.com/advisories/34495"
},
{
"name" : "20457",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20457"
"name": "RHSA-2009:0377",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
},
{
"name" : "909",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/909"
"name": "SUSE-SR:2006:012",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006-06-02.html"
},
{
"name": "MDVSA-2009:162",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
},
{
"name": "ADV-2006-1824",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1824"
},
{
"name": "RHSA-2009:0392",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
},
{
"name": "34496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34496"
},
{
"name": "sun-java-fontcreatefont-dos(26493)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26493"
},
{
"name": "USN-748-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-748-1"
},
{
"name": "DSA-1769",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1769"
},
{
"name": "17981",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17981"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
},
{
"name": "20457",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20457"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "1863",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1863"
},
{
"name": "18250",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18250"
},
{
"name": "1863",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1863"
},
{
"name": "igloo-wiki-file-include(27683)",
"refsource": "XF",

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=489624",
"refsource" : "CONFIRM",
"url" : "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=489624"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=405980",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=405980"
},
{
"name" : "DSA-1488",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1488"
"name": "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=489624",
"refsource": "CONFIRM",
"url": "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=489624"
},
{
"name": "28871",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28871"
},
{
"name": "21806",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/21806"
},
{
"name" : "28871",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28871"
"name": "DSA-1488",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1488"
}
]
}

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-0013",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0013"
},
{
"name": "3048",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3048"
},
{
"name": "23584",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23584"
},
{
"name": "21824",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21824"
},
{
"name" : "ADV-2007-0013",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0013"
},
{
"name": "31680",
"refsource": "OSVDB",
"url": "http://osvdb.org/31680"
},
{
"name" : "23584",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23584"
},
{
"name": "clicknprintcoupons-key-sql-injection(31217)",
"refsource": "XF",

View File

@ -58,9 +58,9 @@
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/048006.html"
},
{
"name" : "28639",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28639"
"name": "rps-index-directory-traversal(27876)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27876"
},
{
"name": "2322",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/2322"
},
{
"name" : "rps-index-directory-traversal(27876)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27876"
"name": "28639",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28639"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0179",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4581",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4581"
},
{
"name": "APPLE-SA-2011-03-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
},
{
"name": "http://support.apple.com/kb/HT4581",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4581"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2174",
"STATE": "PUBLIC"
},
@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110531 CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/05/31/20"
},
{
"name" : "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/06/01/1"
},
{
"name" : "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/06/01/11"
},
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=37081",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=37081"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2011-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2011-07.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2011-08.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2011-08.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5908",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5908"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=710097",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=710097"
},
{
"name" : "DSA-2274",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2274"
},
{
"name" : "FEDORA-2011-7821",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html"
"name": "44958",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44958"
},
{
"name": "FEDORA-2011-7846",
@ -108,44 +63,89 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html"
},
{
"name" : "FEDORA-2011-7858",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=710097",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=710097"
},
{
"name" : "48066",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48066"
"name": "http://www.wireshark.org/security/wnpa-sec-2011-07.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2011-07.html"
},
{
"name" : "oval:org.mitre.oval:def:14777",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14777"
},
{
"name" : "44449",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44449"
},
{
"name" : "45149",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45149"
},
{
"name" : "44958",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44958"
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5908",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5908"
},
{
"name": "48947",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48947"
},
{
"name": "48066",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48066"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2011-08.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2011-08.html"
},
{
"name": "oval:org.mitre.oval:def:14777",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14777"
},
{
"name": "DSA-2274",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2274"
},
{
"name": "44449",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44449"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=37081",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=37081"
},
{
"name": "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/06/01/11"
},
{
"name": "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/06/01/1"
},
{
"name": "FEDORA-2011-7821",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html"
},
{
"name": "wireshark-compressed-packet-dos(67793)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67793"
},
{
"name": "[oss-security] 20110531 CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/31/20"
},
{
"name": "FEDORA-2011-7858",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html"
},
{
"name": "45149",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45149"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-2234",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.contextis.com/resources/blog/webgl/",
"refsource" : "MISC",
"url" : "http://www.contextis.com/resources/blog/webgl/"
"name": "48319",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48319"
},
{
"name": "http://www.contextis.com/resources/blog/webgl2/",
@ -63,9 +63,9 @@
"url": "http://www.contextis.com/resources/blog/webgl2/"
},
{
"name" : "48319",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48319"
"name": "http://www.contextis.com/resources/blog/webgl/",
"refsource": "MISC",
"url": "http://www.contextis.com/resources/blog/webgl/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-2785",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=84402",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=84402"
"name": "oval:org.mitre.oval:def:14298",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14298"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
},
{
"name" : "74235",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/74235"
},
{
"name" : "oval:org.mitre.oval:def:14298",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14298"
},
{
"name": "google-chrome-homepage-sec-bypass(68947)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68947"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=84402",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=84402"
},
{
"name": "74235",
"refsource": "OSVDB",
"url": "http://osvdb.org/74235"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201205-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201205-03.xml"
},
{
"name": "google-autofilled-code-execution(75590)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75590"
},
{
"name": "openSUSE-SU-2012:0656",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html"
},
{
"name": "1027067",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027067"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=118374",
"refsource": "CONFIRM",
@ -62,16 +82,6 @@
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
},
{
"name" : "GLSA-201205-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201205-03.xml"
},
{
"name" : "openSUSE-SU-2012:0656",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html"
},
{
"name": "53540",
"refsource": "BID",
@ -81,16 +91,6 @@
"name": "oval:org.mitre.oval:def:15256",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15256"
},
{
"name" : "1027067",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027067"
},
{
"name" : "google-autofilled-code-execution(75590)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75590"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-3273",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=24123",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=24123"
},
{
"name": "20110928 Cisco IOS Software IPS and Zone-Based Firewall Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b95d57.shtml"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=24123",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=24123"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ibm-java-class-file-dos(69641)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69641"
},
{
"name": "PM42551",
"refsource": "AIXAPAR",
@ -61,11 +66,6 @@
"name": "RHSA-2011:1265",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1265.html"
},
{
"name" : "ibm-java-class-file-dos(69641)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69641"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2011-4406",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://bazaar.launchpad.net/~ubuntu-branches/ubuntu/oneiric/accountsservice/oneiric-updates/revision/21",
"refsource" : "CONFIRM",
"url" : "http://bazaar.launchpad.net/~ubuntu-branches/ubuntu/oneiric/accountsservice/oneiric-updates/revision/21"
},
{
"name": "http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4406.html",
"refsource": "CONFIRM",
"url": "http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4406.html"
},
{
"name": "http://bazaar.launchpad.net/~ubuntu-branches/ubuntu/oneiric/accountsservice/oneiric-updates/revision/21",
"refsource": "CONFIRM",
"url": "http://bazaar.launchpad.net/~ubuntu-branches/ubuntu/oneiric/accountsservice/oneiric-updates/revision/21"
},
{
"name": "USN-1351-1",
"refsource": "UBUNTU",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[dailydave] 20111206 Flash 0day",
"refsource" : "MLIST",
"url" : "https://lists.immunityinc.com/pipermail/dailydave/2011-December/000402.html"
},
{
"name": "http://partners.immunityinc.com/movies/VulnDisco-Flash0day-v2.mov",
"refsource": "MISC",
"url": "http://partners.immunityinc.com/movies/VulnDisco-Flash0day-v2.mov"
},
{
"name": "[dailydave] 20111206 Flash 0day",
"refsource": "MLIST",
"url": "https://lists.immunityinc.com/pipermail/dailydave/2011-December/000402.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html",
"refsource" : "MISC",
"url" : "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html"
},
{
"name": "plesk-htmlmeta-unspecified(72093)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72093"
},
{
"name": "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html",
"refsource": "MISC",
"url": "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1235",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1555",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
},
{
"name": "GLSA-201308-06",
@ -63,9 +63,9 @@
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
},
{
"name": "RHSA-2013:0772",
@ -73,9 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-0772.html"
},
{
"name" : "53372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53372"
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1835",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2013-4387",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101358.html"
},
{
"name": "FEDORA-2013-4404",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101310.html"
},
{
"name": "[oss-security] 20130325 Moodle security notifications public",
"refsource": "MLIST",
@ -66,16 +76,6 @@
"name": "https://moodle.org/mod/forum/discuss.php?d=225347",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=225347"
},
{
"name" : "FEDORA-2013-4387",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101358.html"
},
{
"name" : "FEDORA-2013-4404",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101310.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5088",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "54306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54306"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013"
},
{
"name" : "http://typo3.org/extensions/repository/view/ke_search",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/ke_search"
},
{
"name" : "61609",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61609"
},
{
"name": "95959",
"refsource": "OSVDB",
"url": "http://osvdb.org/95959"
},
{
"name" : "54306",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54306"
"name": "61609",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61609"
},
{
"name": "http://typo3.org/extensions/repository/view/ke_search",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/ke_search"
},
{
"name": "facetedsearch-unspecified-sql-injection(86235)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5376",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5626",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5906",
"STATE": "PUBLIC"
},
@ -53,9 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
"name": "102010",
"refsource": "OSVDB",
"url": "http://osvdb.org/102010"
},
{
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "SSRT101455",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name": "64903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64903"
},
{
"name": "56535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56535"
},
{
"name": "RHSA-2014:0030",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name": "56485",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56485"
},
{
"name": "SSRT101454",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name": "oracle-cpujan2014-cve20135906(90342)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90342"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
@ -73,24 +113,9 @@
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "SSRT101454",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name" : "SSRT101455",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "RHSA-2014:0030",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
"name": "1029608",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029608"
},
{
"name": "64758",
@ -98,34 +123,9 @@
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64903"
},
{
"name" : "102010",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102010"
},
{
"name" : "1029608",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029608"
},
{
"name" : "56485",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56485"
},
{
"name" : "56535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56535"
},
{
"name" : "oracle-cpujan2014-cve20135906(90342)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90342"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2191",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2401",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"name": "https://www.ibm.com/support/docview.wss?uid=swg21675973",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
"url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
},
{
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
@ -63,9 +73,44 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name" : "https://www.ibm.com/support/docview.wss?uid=swg21675973",
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name": "59058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59058"
},
{
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "66911",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66911"
},
{
"name": "HPSBUX03092",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name": "58974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58974"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg21675973"
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "SSRT101668",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
@ -76,51 +121,6 @@
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "HPSBUX03091",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "HPSBUX03092",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "SSRT101668",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "RHSA-2014:0413",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "66911",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66911"
},
{
"name" : "58974",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58974"
},
{
"name" : "59058",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59058"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2424",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "33989",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/33989"
},
{
"name" : "http://packetstormsecurity.com/files/127365/Oracle-Event-Processing-FileUploadServlet-Arbitrary-File-Upload.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127365/Oracle-Event-Processing-FileUploadServlet-Arbitrary-File-Upload.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
"name": "105844",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/105844"
},
{
"name": "66871",
@ -73,9 +63,19 @@
"url": "http://www.securityfocus.com/bid/66871"
},
{
"name" : "105844",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/105844"
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "http://packetstormsecurity.com/files/127365/Oracle-Event-Processing-FileUploadServlet-Arbitrary-File-Upload.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127365/Oracle-Event-Processing-FileUploadServlet-Arbitrary-File-Upload.html"
},
{
"name": "33989",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/33989"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-2507",
"STATE": "PUBLIC"
},
@ -57,16 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0051.html"
},
{
"name" : "20140630 ESA-2014-046: EMC Documentum Content Server Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/532596/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/126960/EMC-Documentum-Content-Server-Escalation-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/126960/EMC-Documentum-Content-Server-Escalation-Injection.html"
},
{
"name": "67916",
"refsource": "BID",
@ -77,6 +67,16 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030339"
},
{
"name": "20140630 ESA-2014-046: EMC Documentum Content Server Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/532596/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/126960/EMC-Documentum-Content-Server-Escalation-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/126960/EMC-Documentum-Content-Server-Escalation-Injection.html"
},
{
"name": "58954",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6143",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ibm-xc10-cve20146143-info-disc(96913)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96913"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21691035",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "IT04614",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04614"
},
{
"name" : "ibm-xc10-cve20146143-info-disc(96913)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96913"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6477",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "oracle-database-cve20146477-info-disc(99937)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99937"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
}
]
}

View File

@ -59,15 +59,15 @@
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2017-April/000207.html"
},
{
"name" : "https://phabricator.wikimedia.org/T108138",
"refsource" : "CONFIRM",
"url" : "https://phabricator.wikimedia.org/T108138"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2017-0369",
"refsource": "CONFIRM",
"url": "https://security-tracker.debian.org/tracker/CVE-2017-0369"
},
{
"name": "https://phabricator.wikimedia.org/T108138",
"refsource": "CONFIRM",
"url": "https://phabricator.wikimedia.org/T108138"
}
]
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0473",
"STATE": "PUBLIC"
},
@ -66,15 +66,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name" : "96717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96717"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96717"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-07-05T00:00:00",
"ID": "CVE-2017-0690",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-12-04T00:00:00",
"ID": "CVE-2017-0877",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.328519",
"ID": "CVE-2017-1000116",
"REQUESTER": "security@mercurial-scm.org",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Mercurial",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "4.2.x and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : ""
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Shell injection in ssh:// repository URLs"
"value": "n/a"
}
]
}
@ -59,25 +59,25 @@
"refsource": "CONFIRM",
"url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.3_.2F_4.3.1_.282017-08-10.29"
},
{
"name": "100290",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100290"
},
{
"name": "DSA-3963",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3963"
},
{
"name" : "GLSA-201709-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-18"
},
{
"name": "RHSA-2017:2489",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2489"
},
{
"name" : "100290",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100290"
"name": "GLSA-201709-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-18"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1039791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039791"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "101813",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101813"
},
{
"name" : "1039791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039791"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-16466",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,14 +57,9 @@
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/129829",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/129829"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22007183",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22007183"
"name": "1039298",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039298"
},
{
"name": "100688",
@ -72,9 +67,14 @@
"url": "http://www.securityfocus.com/bid/100688"
},
{
"name" : "1039298",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039298"
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007183",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22007183"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129829",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129829"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1918",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4352",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4367",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4769",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4777",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4815",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{