"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:13:07 +00:00
parent e7fca1ea22
commit 57922c7212
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4500 additions and 4500 deletions

View File

@ -57,6 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448182/100/0/threaded"
},
{
"name": "blueshoes-google-file-include(29429)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29429"
},
{
"name": "1713",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1713"
},
{
"name": "http://www.blueshoes.org/en/news/",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "20450",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20450"
},
{
"name" : "1713",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1713"
},
{
"name" : "blueshoes-google-file-include(29429)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29429"
}
]
}

View File

@ -67,6 +67,21 @@
"refsource": "MISC",
"url": "http://www.hardened-php.net/advisory_102006.134.html"
},
{
"name": "1755",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1755"
},
{
"name": "22395",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22395"
},
{
"name": "viewvc-utf7-xss(29576)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29576"
},
{
"name": "http://viewvc.tigris.org/source/browse/viewvc/trunk/CHANGES?rev=HEAD",
"refsource": "CONFIRM",
@ -76,21 +91,6 @@
"name": "20543",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20543"
},
{
"name" : "22395",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22395"
},
{
"name" : "1755",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1755"
},
{
"name" : "viewvc-utf7-xss(29576)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29576"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2625",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2625"
"name": "1017114",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017114"
},
{
"name": "20681",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/20681"
},
{
"name" : "ADV-2006-4169",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4169"
},
{
"name" : "1017114",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017114"
"name": "2625",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2625"
},
{
"name": "22563",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22563"
},
{
"name": "ADV-2006-4169",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4169"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "1018450",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018450"
},
{
"name": "http://www.sophos.com/support/knowledgebase/article/7609.html",
"refsource": "CONFIRM",
"url": "http://www.sophos.com/support/knowledgebase/article/7609.html"
},
{
"name": "1017132",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017132"
},
{
"name": "ADV-2006-4239",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4239"
},
{
"name": "20816",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20816"
},
{
"name": "20061208 Multiple Vendor Antivirus RAR File Denial of Service Vulnerability",
"refsource": "IDEFENSE",
@ -62,31 +87,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded"
},
{
"name" : "http://www.sophos.com/support/knowledgebase/article/7609.html",
"refsource" : "CONFIRM",
"url" : "http://www.sophos.com/support/knowledgebase/article/7609.html"
},
{
"name" : "20816",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20816"
},
{
"name" : "ADV-2006-4239",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4239"
},
{
"name" : "1017132",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017132"
},
{
"name" : "1018450",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018450"
},
{
"name": "22591",
"refsource": "SECUNIA",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1017131",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017131"
},
{
"name": "20061030 Punbb <= 1.2.13 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450055/100/0/threaded"
},
{
"name" : "http://www.wargan.org/index.php/2006/10/29/4-punbb-1213-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "http://www.wargan.org/index.php/2006/10/29/4-punbb-1213-multiple-vulnerabilities"
},
{
"name": "30134",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30134"
},
{
"name" : "1017131",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017131"
"name": "http://www.wargan.org/index.php/2006/10/29/4-punbb-1213-multiple-vulnerabilities",
"refsource": "MISC",
"url": "http://www.wargan.org/index.php/2006/10/29/4-punbb-1213-multiple-vulnerabilities"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "2587",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2587"
},
{
"name": "20070415 ActionPoll Script (actionpoll.php) Remote File Include // starhack.org",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465871/100/0/threaded"
},
{
"name" : "20788",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20788"
},
{
"name": "23504",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23504"
},
{
"name" : "2587",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2587"
},
{
"name": "actionpoll-multiple-file-include(33691)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33691"
},
{
"name": "20788",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20788"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20070423 acvsws_php5_v1.0 <= Multiple Remote File Include Vulnerablitiy",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466695/100/0/threaded"
},
{
"name": "23603",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23603"
},
{
"name": "24983",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24983"
},
{
"name": "ADV-2007-1509",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1509"
},
{
"name" : "24983",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24983"
"name": "20070423 acvsws_php5_v1.0 <= Multiple Remote File Include Vulnerablitiy",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466695/100/0/threaded"
},
{
"name": "2609",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070507 OTRS <= 2.0.x XSS/XSRF",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467870/100/0/threaded"
"name": "ADV-2007-1698",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1698"
},
{
"name": "http://www.virtuax.be/?page=library&id=35&type=Exploits",
@ -68,14 +68,9 @@
"url": "http://www.securityfocus.com/archive/1/471192/100/0/threaded"
},
{
"name" : "DSA-1298",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1298"
},
{
"name" : "SUSE-SR:2007:013",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_13_sr.html"
"name": "otrs-indexpl-xss(34164)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34164"
},
{
"name": "23862",
@ -83,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/23862"
},
{
"name" : "35821",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35821"
"name": "25205",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25205"
},
{
"name": "35822",
@ -93,24 +88,9 @@
"url": "http://osvdb.org/35822"
},
{
"name" : "ADV-2007-1698",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1698"
},
{
"name" : "25205",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25205"
},
{
"name" : "25419",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25419"
},
{
"name" : "25787",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25787"
"name": "DSA-1298",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1298"
},
{
"name": "2668",
@ -118,9 +98,29 @@
"url": "http://securityreason.com/securityalert/2668"
},
{
"name" : "otrs-indexpl-xss(34164)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34164"
"name": "SUSE-SR:2007:013",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html"
},
{
"name": "20070507 OTRS <= 2.0.x XSS/XSRF",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467870/100/0/threaded"
},
{
"name": "25787",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25787"
},
{
"name": "25419",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25419"
},
{
"name": "35821",
"refsource": "OSVDB",
"url": "http://osvdb.org/35821"
}
]
}

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "20070515 GS07-01 Full-Width and Half-Width Unicode Encoding IDS/IPS/WAF Bypass Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/468633/100/0/threaded"
},
{
"name" : "http://www.gamasec.net/english/gs07-01.html",
"refsource" : "MISC",
"url" : "http://www.gamasec.net/english/gs07-01.html"
},
{
"name" : "20070514 HTTP Full-Width and Half-Width Unicode Encoding Evasion",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_response09186a008083f82e.html"
},
{
"name" : "VU#739224",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/739224"
},
{
"name" : "23980",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23980"
},
{
"name": "oval:org.mitre.oval:def:5465",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5465"
},
{
"name" : "ADV-2007-1803",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1803"
},
{
"name": "35336",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35336"
},
{
"name": "VU#739224",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/739224"
},
{
"name": "ADV-2007-1803",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1803"
},
{
"name": "1018053",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018053"
},
{
"name" : "1018054",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018054"
"name": "http://www.gamasec.net/english/gs07-01.html",
"refsource": "MISC",
"url": "http://www.gamasec.net/english/gs07-01.html"
},
{
"name": "25285",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25285"
},
{
"name": "1018054",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018054"
},
{
"name": "23980",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23980"
},
{
"name": "20070514 HTTP Full-Width and Half-Width Unicode Encoding Evasion",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_response09186a008083f82e.html"
},
{
"name": "cisco-scanengine-unicode-security-bypass(34277)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34277"
},
{
"name": "20070515 GS07-01 Full-Width and Half-Width Unicode Encoding IDS/IPS/WAF Bypass Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/468633/100/0/threaded"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "BEA07-80.03",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/232"
},
{
"name" : "ADV-2007-1815",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1815"
},
{
"name": "36075",
"refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "25284",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25284"
},
{
"name": "BEA07-80.03",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/232"
},
{
"name": "ADV-2007-1815",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1815"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://digit-labs.org/files/exploits/xnu-superblob-dos.c",
"refsource" : "MISC",
"url" : "http://digit-labs.org/files/exploits/xnu-superblob-dos.c"
"name": "26840",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26840"
},
{
"name" : "APPLE-SA-2008-05-28",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
"name": "macosx-csvalidatepage-dos(38997)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38997"
},
{
"name": "TA08-150A",
@ -68,15 +68,25 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
},
{
"name" : "26840",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26840"
"name": "30430",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30430"
},
{
"name": "APPLE-SA-2008-05-28",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
},
{
"name": "ADV-2007-4216",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4216"
},
{
"name": "http://digit-labs.org/files/exploits/xnu-superblob-dos.c",
"refsource": "MISC",
"url": "http://digit-labs.org/files/exploits/xnu-superblob-dos.c"
},
{
"name": "ADV-2008-1697",
"refsource": "VUPEN",
@ -86,16 +96,6 @@
"name": "28048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28048"
},
{
"name" : "30430",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30430"
},
{
"name" : "macosx-csvalidatepage-dos(38997)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38997"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2010-0105",
"STATE": "PUBLIC"
},
@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20100423 MacOS X 10.6.3 filesystem hfs Denial of Service Vulnerability",
"refsource" : "SREASONRES",
"url" : "http://securityreason.com/achievement_securityalert/83"
"name": "1024723",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024723"
},
{
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4435"
},
{
"name": "20100423 MacOS X 10.6.3 filesystem hfs Denial of Service Vulnerability",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/83"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
@ -71,11 +76,6 @@
"name": "39658",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39658"
},
{
"name" : "1024723",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024723"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0243",
"STATE": "PUBLIC"
},

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27017776",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27017776"
},
{
"name" : "37675",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37675"
},
{
"name": "38026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38026"
},
{
"name": "domino-trylotus-unspecified(55473)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55473"
},
{
"name": "ADV-2010-0077",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0077"
},
{
"name" : "domino-trylotus-unspecified(55473)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55473"
"name": "37675",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37675"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27017776",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27017776"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-10:03",
"refsource" : "FREEBSD",
"url" : "http://security.FreeBSD.org/advisories/FreeBSD-SA-10:03.zfs.asc"
"name": "38124",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38124"
},
{
"name": "37657",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id?1023407"
},
{
"name" : "38124",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38124"
"name": "FreeBSD-SA-10:03",
"refsource": "FREEBSD",
"url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-10:03.zfs.asc"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0417",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[common-cvs] 20080114 util rlstate.cpp,1.9,1.10",
"refsource" : "MLIST",
"url" : "http://lists.helixcommunity.org/pipermail/common-cvs/2008-January/015484.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=561860",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=561860"
},
{
"name" : "https://helixcommunity.org/viewcvs/common/util/rlstate.cpp?view=log#rev1.10",
"refsource" : "CONFIRM",
"url" : "https://helixcommunity.org/viewcvs/common/util/rlstate.cpp?view=log#rev1.10"
},
{
"name": "RHSA-2010:0094",
"refsource": "REDHAT",
@ -81,6 +66,21 @@
"name": "38450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38450"
},
{
"name": "[common-cvs] 20080114 util rlstate.cpp,1.9,1.10",
"refsource": "MLIST",
"url": "http://lists.helixcommunity.org/pipermail/common-cvs/2008-January/015484.html"
},
{
"name": "https://helixcommunity.org/viewcvs/common/util/rlstate.cpp?view=log#rev1.10",
"refsource": "CONFIRM",
"url": "https://helixcommunity.org/viewcvs/common/util/rlstate.cpp?view=log#rev1.10"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=561860",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=561860"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0588",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20100303 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1b924.shtml"
},
{
"name": "38501",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1023670",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023670"
},
{
"name": "20100303 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1b924.shtml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1822",
"STATE": "PUBLIC"
},
@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=55114",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=55114"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html"
},
{
"name": "https://bugs.webkit.org/show_bug.cgi?id=45562",
"refsource": "CONFIRM",
"url": "https://bugs.webkit.org/show_bug.cgi?id=45562"
},
{
"name" : "http://support.apple.com/kb/HT4455",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4455"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name" : "APPLE-SA-2010-11-18-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "oval:org.mitre.oval:def:6691",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6691"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-3046",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3046"
"name": "http://code.google.com/p/chromium/issues/detail?id=55114",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=55114"
},
{
"name": "http://support.apple.com/kb/HT4455",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4455"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "ADV-2010-3046",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3046"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "APPLE-SA-2010-11-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name": "oval:org.mitre.oval:def:6691",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6691"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1004-exploits/flashcard-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1004-exploits/flashcard-xss.txt"
"name": "39648",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39648"
},
{
"name": "http://www.xenuser.org/documents/security/flashcard_xss.txt",
@ -63,9 +63,9 @@
"url": "http://www.xenuser.org/documents/security/flashcard_xss.txt"
},
{
"name" : "39648",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39648"
"name": "http://packetstormsecurity.org/1004-exploits/flashcard-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/flashcard-xss.txt"
},
{
"name": "39484",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "12088",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12088"
},
{
"name": "39246",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "comdatafeeds-index-file-include(57570)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57570"
},
{
"name": "12088",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12088"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://code.google.com/p/chromium/issues/detail?id=61701"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html"
"name": "42472",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42472"
},
{
"name": "oval:org.mitre.oval:def:12037",
@ -68,9 +68,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12037"
},
{
"name" : "42472",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42472"
"name": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20100601 XSS vulnerability in Ecomat CMS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511587/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.org/1006-exploits/ecomatcms-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1006-exploits/ecomatcms-xss.txt"
},
{
"name" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_ecomat_cms.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_ecomat_cms.html"
},
{
"name" : "40491",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40491"
"name": "8517",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8517"
},
{
"name": "40013",
@ -78,9 +63,24 @@
"url": "http://secunia.com/advisories/40013"
},
{
"name" : "8517",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8517"
"name": "http://packetstormsecurity.org/1006-exploits/ecomatcms-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1006-exploits/ecomatcms-xss.txt"
},
{
"name": "40491",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40491"
},
{
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_ecomat_cms.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_ecomat_cms.html"
},
{
"name": "20100601 XSS vulnerability in Ecomat CMS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511587/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-5095",
"STATE": "PUBLIC"
},
@ -52,20 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "[oss-security] 20120501 Re: CVE-request: SilverStripe before 2.4.4",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/01/3"
},
{
"name": "[oss-security] 20120430 CVE-request: SilverStripe before 2.4.4",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/30/1"
},
{
"name": "http://www.silverstripe.org/security-releases",
"refsource": "CONFIRM",
"url": "http://www.silverstripe.org/security-releases"
},
{
"name": "[oss-security] 20120430 Re: CVE-request: SilverStripe before 2.4.4",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/30/3"
},
{
"name" : "[oss-security] 20120501 Re: CVE-request: SilverStripe before 2.4.4",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/01/3"
"name": "silverstripe-dataobjectset-xss(56546)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56546"
},
{
"name": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.3.6",
@ -78,9 +88,9 @@
"url": "http://groups.google.com/group/silverstripe-announce/browse_thread/thread/c75fbd7926ed2725?tvc=2&fwc=1"
},
{
"name" : "http://www.silverstripe.org/security-releases",
"refsource" : "CONFIRM",
"url" : "http://www.silverstripe.org/security-releases"
"name": "38697",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38697"
},
{
"name": "38394",
@ -91,16 +101,6 @@
"name": "62541",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/62541"
},
{
"name" : "38697",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38697"
},
{
"name" : "silverstripe-dataobjectset-xss(56546)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56546"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0271",
"STATE": "PUBLIC"
},
@ -58,19 +58,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
},
{
"name" : "MS14-011",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-011"
},
{
"name" : "65395",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65395"
},
{
"name" : "103166",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/103166"
"name": "ms-ie-cve20140271-code-exec(90757)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90757"
},
{
"name": "1029741",
@ -82,15 +72,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56796"
},
{
"name": "103166",
"refsource": "OSVDB",
"url": "http://osvdb.org/103166"
},
{
"name": "MS14-011",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-011"
},
{
"name": "65395",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65395"
},
{
"name": "56814",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56814"
},
{
"name" : "ms-ie-cve20140271-code-exec(90757)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90757"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0495",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://helpx.adobe.com/security/products/acrobat/apsb14-01.html",
"refsource" : "CONFIRM",
"url" : "http://helpx.adobe.com/security/products/acrobat/apsb14-01.html"
},
{
"name": "1029604",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029604"
},
{
"name": "http://helpx.adobe.com/security/products/acrobat/apsb14-01.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/acrobat/apsb14-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-0784",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-070-01"
},
{
"name" : "https://community.rapid7.com/community/metasploit/blog/2014/03/10/yokogawa-centum-cs3000-vulnerabilities",
"refsource" : "MISC",
"url" : "https://community.rapid7.com/community/metasploit/blog/2014/03/10/yokogawa-centum-cs3000-vulnerabilities"
},
{
"name": "66114",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66114"
},
{
"name": "https://community.rapid7.com/community/metasploit/blog/2014/03/10/yokogawa-centum-cs3000-vulnerabilities",
"refsource": "MISC",
"url": "https://community.rapid7.com/community/metasploit/blog/2014/03/10/yokogawa-centum-cs3000-vulnerabilities"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1369",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2014-06-30-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0171.html"
},
{
"name": "1030495",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030495"
},
{
"name": "APPLE-SA-2014-06-30-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0171.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1587",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2015:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1080312",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1080312"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-83.html",
"refsource": "CONFIRM",
@ -63,25 +73,20 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1042567"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1072847",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1072847"
"name": "71391",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71391"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079729",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079729"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1080312",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1080312"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1089207",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1089207"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
@ -93,19 +98,9 @@
"url": "http://www.debian.org/security/2014/dsa-3090"
},
{
"name" : "DSA-3092",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3092"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "openSUSE-SU-2015:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1072847",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1072847"
},
{
"name": "openSUSE-SU-2015:1266",
@ -113,9 +108,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "71391",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71391"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1089207",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1089207"
},
{
"name": "DSA-3092",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3092"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://erpscan.io/advisories/erpscan-14-004-sap-netweaver-solution-manager-missing-authorization-check-information-disclosure/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-14-004-sap-netweaver-solution-manager-missing-authorization-check-information-disclosure/"
"name": "https://service.sap.com/sap/support/notes/1828885",
"refsource": "CONFIRM",
"url": "https://service.sap.com/sap/support/notes/1828885"
},
{
"name": "netweaver-solution-info-disc(91093)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91093"
},
{
"name": "http://scn.sap.com/docs/DOC-8218",
"refsource": "CONFIRM",
"url": "http://scn.sap.com/docs/DOC-8218"
},
{
"name" : "https://service.sap.com/sap/support/notes/1828885",
"refsource" : "CONFIRM",
"url" : "https://service.sap.com/sap/support/notes/1828885"
},
{
"name": "56942",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56942"
},
{
"name" : "netweaver-solution-info-disc(91093)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91093"
"name": "https://erpscan.io/advisories/erpscan-14-004-sap-netweaver-solution-manager-missing-authorization-check-information-disclosure/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-14-004-sap-netweaver-solution-manager-missing-authorization-check-information-disclosure/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-4136",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4222",
"STATE": "PUBLIC"
},
@ -52,35 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name" : "68652",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68652"
"name": "oracle-cpujul2014-cve20144222(94561)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94561"
},
{
"name" : "1030594",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030594"
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "59204",
@ -88,9 +73,24 @@
"url": "http://secunia.com/advisories/59204"
},
{
"name" : "oracle-cpujul2014-cve20144222(94561)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94561"
"name": "1030594",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030594"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "68652",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68652"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4438",
"STATE": "PUBLIC"
},
@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/kb/HT6535",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT6535"
"name": "70622",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70622"
},
{
"name": "APPLE-SA-2014-10-16-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"name" : "70622",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70622"
},
{
"name": "1031063",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031063"
},
{
"name": "https://support.apple.com/kb/HT6535",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6535"
},
{
"name": "macosx-cve20144438-sec-bypass(97630)",
"refsource": "XF",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2014-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2014-5.php"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/10014d4dc596b9e3a491bf04f3e708cf1887d5e1",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/10014d4dc596b9e3a491bf04f3e708cf1887d5e1"
},
{
"name": "openSUSE-SU-2014:1069",
"refsource": "SUSE",
@ -72,6 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68799"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/10014d4dc596b9e3a491bf04f3e708cf1887d5e1",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/10014d4dc596b9e3a491bf04f3e708cf1887d5e1"
},
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2014-5.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2014-5.php"
},
{
"name": "60397",
"refsource": "SECUNIA",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-4974/",
"refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-4974/"
},
{
"name": "20141028 CVE-2014-4974 - Kernel Memory Leak in ESET Multiple Windows Products",
"refsource": "FULLDISC",
@ -62,11 +67,6 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128874/ESET-7.0-Kernel-Memory-Leak.html"
},
{
"name" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-4974/",
"refsource" : "MISC",
"url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-4974/"
},
{
"name": "70770",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2014-5509",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140829 Re: CVE Request: Clipboard Perl module: clipedit: insecure use of temporary files",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/08/30/2"
},
{
"name": "https://rt.cpan.org/Public/Bug/Display.html?id=98435",
"refsource": "MISC",
"url": "https://rt.cpan.org/Public/Bug/Display.html?id=98435"
},
{
"name": "[oss-security] 20140829 Re: CVE Request: Clipboard Perl module: clipedit: insecure use of temporary files",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/08/30/2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1135624",
"refsource": "CONFIRM",

View File

@ -53,15 +53,35 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/google-security-research/issues/detail?id=157",
"refsource" : "MISC",
"url" : "http://code.google.com/p/google-security-research/issues/detail?id=157"
"name": "DSA-3188",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3188"
},
{
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0e2f5d518c60e2978f26400d110eff178fa7e3c3",
"refsource": "CONFIRM",
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0e2f5d518c60e2978f26400d110eff178fa7e3c3"
},
{
"name": "GLSA-201503-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201503-05"
},
{
"name": "72986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72986"
},
{
"name": "USN-2739-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2739-1"
},
{
"name": "openSUSE-SU-2015:0627",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0083.html",
"refsource": "CONFIRM",
@ -73,44 +93,24 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3188",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3188"
},
{
"name" : "GLSA-201503-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201503-05"
"name": "RHSA-2015:0696",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
},
{
"name": "MDVSA-2015:055",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:055"
},
{
"name" : "RHSA-2015:0696",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
},
{
"name" : "openSUSE-SU-2015:0627",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
},
{
"name": "USN-2510-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2510-1"
},
{
"name" : "USN-2739-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2739-1"
},
{
"name" : "72986",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72986"
"name": "http://code.google.com/p/google-security-research/issues/detail?id=157",
"refsource": "MISC",
"url": "http://code.google.com/p/google-security-research/issues/detail?id=157"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/05/1"
},
{
"name" : "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt",
"refsource" : "MISC",
"url" : "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt"
},
{
"name": "97122",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97122"
},
{
"name": "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt",
"refsource": "MISC",
"url": "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3201",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS16-068",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-068"
},
{
"name": "MS16-080",
"refsource": "MS",
@ -66,6 +61,11 @@
"name": "1036099",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036099"
},
{
"name": "MS16-068",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-068"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3262",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS16-120",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-120"
"name": "1036988",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036988"
},
{
"name": "93390",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93390"
},
{
"name" : "1036988",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036988"
"name": "MS16-120",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-120"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3269",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS16-085",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-085"
"name": "1036286",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036286"
},
{
"name": "91595",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/91595"
},
{
"name" : "1036286",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036286"
"name": "MS16-085",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-085"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3744",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
},
{
"name": "https://android.googlesource.com/platform/system/bt/+/514139f4b40cbb035bb92f3e24d5a389d75db9e6",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/system/bt/+/514139f4b40cbb035bb92f3e24d5a389d75db9e6"
},
{
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7492",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8427",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
},
{
"name": "95231",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95231"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/142222/Trend-Micro-Threat-Discovery-Appliance-2.6.1062r1-detected_potential_files.cgi-Remote-Code-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/142222/Trend-Micro-Threat-Discovery-Appliance-2.6.1062r1-detected_potential_files.cgi-Remote-Code-Execution.html"
},
{
"name": "98376",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98376"
},
{
"name": "http://packetstormsecurity.com/files/142222/Trend-Micro-Threat-Discovery-Appliance-2.6.1062r1-detected_potential_files.cgi-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/142222/Trend-Micro-Threat-Discovery-Appliance-2.6.1062r1-detected_potential_files.cgi-Remote-Code-Execution.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "https://www.prevanders.net/dwarfbug.html",
"refsource": "CONFIRM",
"url": "https://www.prevanders.net/dwarfbug.html"
},
{
"name": "[oss-security] 20161119 libdwarf: negation overflow in dwarf_leb.c",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/19/6"
},
{
"name" : "[oss-security] 20161122 Re: libdwarf: negation overflow in dwarf_leb.c",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/23/3"
"name": "94491",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94491"
},
{
"name": "https://blogs.gentoo.org/ago/2016/11/19/libdwarf-negation-overflow-in-dwarf_leb-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2016/11/19/libdwarf-negation-overflow-in-dwarf_leb-c/"
},
{
"name": "[oss-security] 20161122 Re: libdwarf: negation overflow in dwarf_leb.c",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/23/3"
},
{
"name": "https://sourceforge.net/p/libdwarf/code/ci/4f19e1050cd8e9ddf2cb6caa061ff2fec4c9b5f9/#diff-5",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/libdwarf/code/ci/4f19e1050cd8e9ddf2cb6caa061ff2fec4c9b5f9/#diff-5"
},
{
"name" : "https://www.prevanders.net/dwarfbug.html",
"refsource" : "CONFIRM",
"url" : "https://www.prevanders.net/dwarfbug.html"
},
{
"name" : "94491",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94491"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://www.phpmyadmin.net/security/PMASA-2016-63"
},
{
"name" : "GLSA-201701-32",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-32"
},
{
"name": "94527",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94527"
},
{
"name": "GLSA-201701-32",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-32"
}
]
}

View File

@ -85,15 +85,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "106620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106620"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}
]
}