"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:18:01 +00:00
parent 68acf0d123
commit 521a2d540d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 3024 additions and 3024 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "3673",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3673"
},
{
"name": "ADV-2007-1274",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1274"
},
{
"name": "3673",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3673"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ingate-maddr-authentication-bypass(34887)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34887"
},
{
"name": "http://www.ingate.com/relnote-452.php",
"refsource": "CONFIRM",
"url": "http://www.ingate.com/relnote-452.php"
},
{
"name": "25420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25420"
},
{
"name": "ADV-2007-1973",
"refsource": "VUPEN",
@ -66,16 +76,6 @@
"name": "36708",
"refsource": "OSVDB",
"url": "http://osvdb.org/36708"
},
{
"name" : "25420",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25420"
},
{
"name" : "ingate-maddr-authentication-bypass(34887)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34887"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "mycms-settings-games-command-execution(35254)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35254"
},
{
"name": "45778",
"refsource": "OSVDB",
"url": "http://osvdb.org/45778"
},
{
"name": "4144",
"refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "24757",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24757"
},
{
"name" : "45778",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45778"
},
{
"name" : "mycms-settings-games-command-execution(35254)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35254"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "forward-url-security-bypass(35318)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35318"
},
{
"name": "25999",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25999"
},
{
"name": "ADV-2007-2469",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2469"
},
{
"name": "24862",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24862"
},
{
"name": "http://drupal.org/node/152806",
"refsource": "CONFIRM",
@ -67,30 +87,10 @@
"refsource": "CONFIRM",
"url": "http://drupal.org/node/158025"
},
{
"name" : "24862",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24862"
},
{
"name" : "ADV-2007-2469",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2469"
},
{
"name": "37896",
"refsource": "OSVDB",
"url": "http://osvdb.org/37896"
},
{
"name" : "25999",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25999"
},
{
"name" : "forward-url-security-bypass(35318)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35318"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "bandersnatch-resourcename-xss(35407)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35407"
},
{
"name": "http://www.portcullis-security.com/182.php",
"refsource": "MISC",
"url": "http://www.portcullis-security.com/182.php"
},
{
"name" : "http://www.portcullis-security.com/uplds/advisories/Bandersnatch%20-%2007-004.txt",
"refsource" : "MISC",
"url" : "http://www.portcullis-security.com/uplds/advisories/Bandersnatch%20-%2007-004.txt"
},
{
"name" : "25094",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25094"
},
{
"name" : "38269",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/38269"
},
{
"name": "26202",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26202"
},
{
"name" : "bandersnatch-resourcename-xss(35407)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35407"
"name": "38269",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/38269"
},
{
"name": "25094",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25094"
},
{
"name": "http://www.portcullis-security.com/uplds/advisories/Bandersnatch%20-%2007-004.txt",
"refsource": "MISC",
"url": "http://www.portcullis-security.com/uplds/advisories/Bandersnatch%20-%2007-004.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20071118 [ECHO_ADV_84$2007] ProfileCMS <= 1.0 Remote SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483889/100/0/threaded"
},
{
"name": "4627",
"refsource": "EXPLOIT-DB",
@ -67,11 +62,6 @@
"refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv84-K-159-2007.txt"
},
{
"name" : "26490",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26490"
},
{
"name": "ADV-2007-3908",
"refsource": "VUPEN",
@ -82,10 +72,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27730"
},
{
"name": "26490",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26490"
},
{
"name": "profilecms-id-sql-injection(38538)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38538"
},
{
"name": "20071118 [ECHO_ADV_84$2007] ProfileCMS <= 1.0 Remote SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483889/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ftp-admin-index-xss(38780)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780"
},
{
"name": "4681",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "27875",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27875"
},
{
"name" : "ftp-admin-index-xss(38780)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://hboeck.de/archives/578-How-long-does-it-take-to-fix-a-crash-bug.html",
"refsource" : "MISC",
"url" : "http://hboeck.de/archives/578-How-long-does-it-take-to-fix-a-crash-bug.html"
"name": "44727",
"refsource": "OSVDB",
"url": "http://osvdb.org/44727"
},
{
"name": "http://sam.zoy.org/blog/2007-01-16-exposing-file-parsing-vulnerabilities",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/27243"
},
{
"name" : "44727",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/44727"
"name": "http://hboeck.de/archives/578-How-long-does-it-take-to-fix-a-crash-bug.html",
"refsource": "MISC",
"url": "http://hboeck.de/archives/578-How-long-does-it-take-to-fix-a-crash-bug.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1001-exploits/jamitjobboard-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1001-exploits/jamitjobboard-xss.txt"
},
{
"name": "11073",
"refsource": "EXPLOIT-DB",
@ -72,6 +67,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32797"
},
{
"name": "http://packetstormsecurity.org/1001-exploits/jamitjobboard-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/jamitjobboard-xss.txt"
},
{
"name": "jamit-jobboard-index-xss(55500)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0501",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2010-0832",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "14273",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14273"
},
{
"name" : "http://twitter.com/jonoberheide/statuses/18009527979",
"refsource" : "MISC",
"url" : "http://twitter.com/jonoberheide/statuses/18009527979"
},
{
"name" : "http://www.h-online.com/security/news/item/Ubuntu-closes-root-hole-1034618.html",
"refsource" : "MISC",
"url" : "http://www.h-online.com/security/news/item/Ubuntu-closes-root-hole-1034618.html"
"name": "pammotd-motdlegalnotice-priv-escalation(60194)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60194"
},
{
"name": "USN-959-1",
@ -78,24 +68,34 @@
"url": "http://www.securityfocus.com/bid/41465"
},
{
"name" : "66116",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/66116"
"name": "14273",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14273"
},
{
"name": "http://www.h-online.com/security/news/item/Ubuntu-closes-root-hole-1034618.html",
"refsource": "MISC",
"url": "http://www.h-online.com/security/news/item/Ubuntu-closes-root-hole-1034618.html"
},
{
"name": "http://twitter.com/jonoberheide/statuses/18009527979",
"refsource": "MISC",
"url": "http://twitter.com/jonoberheide/statuses/18009527979"
},
{
"name": "40512",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40512"
},
{
"name": "66116",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/66116"
},
{
"name": "ADV-2010-1747",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1747"
},
{
"name" : "pammotd-motdlegalnotice-priv-escalation(60194)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60194"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-1247",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20100608 VUPEN Security Research - Microsoft Office Excel RTD Heap Corruption Vulnerability (CVE-2010-1247)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511754/100/0/threaded"
"name": "65237",
"refsource": "OSVDB",
"url": "http://osvdb.org/65237"
},
{
"name": "MS10-038",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-038"
},
{
"name": "oval:org.mitre.oval:def:6630",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6630"
},
{
"name": "TA10-159B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
},
{
"name" : "65237",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/65237"
},
{
"name" : "oval:org.mitre.oval:def:6630",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6630"
"name": "20100608 VUPEN Security Research - Microsoft Office Excel RTD Heap Corruption Vulnerability (CVE-2010-1247)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511754/100/0/threaded"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20100504 [CORE-2010-0427] Windows SMTP Service DNS query Id vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0058.html"
},
{
"name": "http://www.coresecurity.com/content/CORE-2010-0424-windows-smtp-dns-query-id-bugs",
"refsource": "MISC",
"url": "http://www.coresecurity.com/content/CORE-2010-0424-windows-smtp-dns-query-id-bugs"
},
{
"name": "20100504 [CORE-2010-0427] Windows SMTP Service DNS query Id vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0058.html"
},
{
"name": "39910",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1767",
"STATE": "PUBLIC"
},
@ -53,89 +53,89 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=39698",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=39698"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html"
},
{
"name" : "http://security-tracker.debian.org/tracker/CVE-2010-1767",
"refsource" : "CONFIRM",
"url" : "http://security-tracker.debian.org/tracker/CVE-2010-1767"
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name": "http://trac.webkit.org/changeset/57041",
"refsource": "CONFIRM",
"url": "http://trac.webkit.org/changeset/57041"
},
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "https://bugs.webkit.org/show_bug.cgi?id=36843",
"refsource": "CONFIRM",
"url": "https://bugs.webkit.org/show_bug.cgi?id=36843"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "39603",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39603"
},
{
"name" : "64002",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/64002"
},
{
"name" : "oval:org.mitre.oval:def:11140",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11140"
},
{
"name" : "39544",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39544"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-2722",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2722"
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "39603",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39603"
},
{
"name": "39544",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39544"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "64002",
"refsource": "OSVDB",
"url": "http://osvdb.org/64002"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=39698",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=39698"
},
{
"name": "http://security-tracker.debian.org/tracker/CVE-2010-1767",
"refsource": "CONFIRM",
"url": "http://security-tracker.debian.org/tracker/CVE-2010-1767"
},
{
"name": "oval:org.mitre.oval:def:11140",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11140"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-1888",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-047",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-047"
},
{
"name": "TA10-222A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:11825",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11825"
},
{
"name": "MS10-047",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-047"
}
]
}

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
},
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
},
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "39924",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924"
},
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "67660",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0260",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS14-001",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-001"
"name": "1029599",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029599"
},
{
"name": "1029598",
@ -63,9 +63,9 @@
"url": "http://www.securitytracker.com/id/1029598"
},
{
"name" : "1029599",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029599"
"name": "MS14-001",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-001"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0350",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://raw.githubusercontent.com/pocoproject/poco/poco-1.4.6p4-release/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "https://raw.githubusercontent.com/pocoproject/poco/poco-1.4.6p4-release/CHANGELOG"
},
{
"name" : "FEDORA-2016-0b3a611401",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177471.html"
},
{
"name": "FEDORA-2016-4a3e5618eb",
"refsource": "FEDORA",
@ -71,6 +61,16 @@
"name": "VU#118748",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/118748"
},
{
"name": "https://raw.githubusercontent.com/pocoproject/poco/poco-1.4.6p4-release/CHANGELOG",
"refsource": "CONFIRM",
"url": "https://raw.githubusercontent.com/pocoproject/poco/poco-1.4.6p4-release/CHANGELOG"
},
{
"name": "FEDORA-2016-0b3a611401",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177471.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-0787",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "42724",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42724/"
},
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-098-02",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-098-02"
},
{
"name": "42724",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42724/"
},
{
"name": "66709",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0855",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21663921",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21663921"
},
{
"name": "ibm-websphere-cve20140855-xss(90802)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90802"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21663921",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663921"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1383",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1540",
"STATE": "PUBLIC"
},
@ -52,46 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-51.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-51.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=978862",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=978862"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "openSUSE-SU-2014:0855",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
},
{
"name": "openSUSE-SU-2014:0819",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
},
{
"name" : "USN-2243-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2243-1"
},
{
"name": "67978",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67978"
},
{
"name": "59387",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59387"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-51.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-51.html"
},
{
"name": "1030388",
"refsource": "SECTRACK",
@ -103,9 +83,14 @@
"url": "http://secunia.com/advisories/59052"
},
{
"name" : "59171",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59171"
"name": "openSUSE-SU-2014:0855",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "59866",
@ -113,14 +98,29 @@
"url": "http://secunia.com/advisories/59866"
},
{
"name" : "59387",
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "USN-2243-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2243-1"
},
{
"name": "59171",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/59387"
"url": "http://secunia.com/advisories/59171"
},
{
"name": "59486",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59486"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=978862",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=978862"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://codevigilant.com/disclosure/wp-plugin-videowhisper-live-streaming-integration-a3-cross-site-scripting-xss",
"refsource" : "MISC",
"url" : "http://codevigilant.com/disclosure/wp-plugin-videowhisper-live-streaming-integration-a3-cross-site-scripting-xss"
},
{
"name": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=833654%40videowhisper-live-streaming-integration&old=833649%40videowhisper-live-streaming-integration&sfp_email=&sfph_mail=",
"refsource": "CONFIRM",
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=833654%40videowhisper-live-streaming-integration&old=833649%40videowhisper-live-streaming-integration&sfp_email=&sfph_mail="
},
{
"name": "http://codevigilant.com/disclosure/wp-plugin-videowhisper-live-streaming-integration-a3-cross-site-scripting-xss",
"refsource": "MISC",
"url": "http://codevigilant.com/disclosure/wp-plugin-videowhisper-live-streaming-integration-a3-cross-site-scripting-xss"
},
{
"name": "68321",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4804",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695931",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695931"
},
{
"name": "ibm-curam-cve20144804-info-disc(95306)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95306"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21695931",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695931"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://security.dxw.com/advisories/information-disclosure-vulnerability-in-wordpress-mobile-pack-allows-anybody-to-read-password-protected-posts/",
"refsource" : "MISC",
"url" : "https://security.dxw.com/advisories/information-disclosure-vulnerability-in-wordpress-mobile-pack-allows-anybody-to-read-password-protected-posts/"
},
{
"name": "http://wordpress.org/plugins/wordpress-mobile-pack/changelog/",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "60584",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60584"
},
{
"name": "https://security.dxw.com/advisories/information-disclosure-vulnerability-in-wordpress-mobile-pack-allows-anybody-to-read-password-protected-posts/",
"refsource": "MISC",
"url": "https://security.dxw.com/advisories/information-disclosure-vulnerability-in-wordpress-mobile-pack-allows-anybody-to-read-password-protected-posts/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5800",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#123137",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3459",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/"
},
{
"name" : "RHSA-2016:1601",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1601.html"
},
{
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
@ -83,19 +63,39 @@
"url": "http://www.ubuntu.com/usn/USN-3040-1"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "91943",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91943"
},
{
"name": "RHSA-2016:1601",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1601.html"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/"
},
{
"name": "1036362",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036362"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3585",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036408",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036408"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "91952",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91952"
},
{
"name" : "1036408",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036408"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-3600",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3699",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160922 kernel: ACPI table override is allowed when securelevel is enabled",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/22/4"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1329653",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1329653"
},
{
"name": "https://github.com/mjg59/linux/commit/a4a5ed2835e8ea042868b7401dced3f517cafa76",
@ -63,20 +63,20 @@
"url": "https://github.com/mjg59/linux/commit/a4a5ed2835e8ea042868b7401dced3f517cafa76"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1329653",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1329653"
},
{
"name" : "RHSA-2016:2574",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
"name": "[oss-security] 20160922 kernel: ACPI table override is allowed when securelevel is enabled",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/22/4"
},
{
"name": "RHSA-2016:2584",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
},
{
"name": "RHSA-2016:2574",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name": "93114",
"refsource": "BID",

View File

@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2016-6c789ba91d",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/"
},
{
"name": "93835",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93835"
},
{
"name": "https://blogs.gentoo.org/ago/2016/10/18/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2016/10/18/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c"
},
{
"name": "FEDORA-2016-e0f0d48142",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EGI2FZQLOTSZI3VA4ECJERI74SMNQDL4/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1388828",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388828"
},
{
"name": "USN-3693-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3693-1/"
},
{
"name": "[oss-security] 20161022 Re: jasper: NULL pointer dereference in jp2_colr_destroy (jp2_cod.c)",
"refsource": "MLIST",
@ -62,40 +92,10 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/23/6"
},
{
"name" : "https://blogs.gentoo.org/ago/2016/10/18/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2016/10/18/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1388828",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1388828"
},
{
"name": "https://github.com/mdadams/jasper/commit/e24bdc716c3327b067c551bc6cfb97fd2370358d",
"refsource": "CONFIRM",
"url": "https://github.com/mdadams/jasper/commit/e24bdc716c3327b067c551bc6cfb97fd2370358d"
},
{
"name" : "FEDORA-2016-6c789ba91d",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/"
},
{
"name" : "FEDORA-2016-e0f0d48142",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EGI2FZQLOTSZI3VA4ECJERI74SMNQDL4/"
},
{
"name" : "USN-3693-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3693-1/"
},
{
"name" : "93835",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93835"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9762",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190118-0002/"
},
{
"name": "106622",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106622"
},
{
"name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
}
]
}