"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:58:04 +00:00
parent 1f807a9d0c
commit 5fa6128738
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3793 additions and 3793 deletions

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-1308", "ID": "CVE-2006-1308",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,16 +62,6 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-037" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-037"
}, },
{
"name" : "18890",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18890"
},
{
"name" : "ADV-2006-2755",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2755"
},
{ {
"name": "oval:org.mitre.oval:def:243", "name": "oval:org.mitre.oval:def:243",
"refsource": "OVAL", "refsource": "OVAL",
@ -86,6 +76,16 @@
"name": "excel-fngroupcount-bo(27464)", "name": "excel-fngroupcount-bo(27464)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27464" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27464"
},
{
"name": "18890",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18890"
},
{
"name": "ADV-2006-2755",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2755"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2006-1425",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1425"
},
{
"name": "rechnungszentrale-authent-sql-injection(25911)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25911"
},
{ {
"name": "20060419 RechnungsZentrale V2 - SQL injection and Remote PHP inclusion vulnerabilities", "name": "20060419 RechnungsZentrale V2 - SQL injection and Remote PHP inclusion vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0384.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0384.html"
}, },
{
"name" : "1699",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1699"
},
{ {
"name": "http://www.g-0.org/code/rz2-adv.html", "name": "http://www.g-0.org/code/rz2-adv.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.g-0.org/code/rz2-adv.html" "url": "http://www.g-0.org/code/rz2-adv.html"
}, },
{ {
"name" : "17588", "name": "1699",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/17588" "url": "https://www.exploit-db.com/exploits/1699"
},
{
"name" : "ADV-2006-1425",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1425"
}, },
{ {
"name": "24752", "name": "24752",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/24752" "url": "http://www.osvdb.org/24752"
}, },
{
"name": "17588",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17588"
},
{ {
"name": "19728", "name": "19728",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19728" "url": "http://secunia.com/advisories/19728"
},
{
"name" : "rechnungszentrale-authent-sql-injection(25911)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25911"
} }
] ]
} }

View File

@ -52,36 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070324 File Upload System V1.0 (AD_BODY_TEMP) multiple file include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463707/100/0/threaded"
},
{
"name" : "3568",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3568"
},
{ {
"name": "20070327 \"File Upload\" seems to be \"Free File Hosting\"", "name": "20070327 \"File Upload\" seems to be \"Free File Hosting\"",
"refsource": "VIM", "refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-March/001473.html" "url": "http://www.attrition.org/pipermail/vim/2007-March/001473.html"
}, },
{
"name" : "23118",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23118"
},
{
"name" : "30144",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30144"
},
{
"name" : "30145",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30145"
},
{ {
"name": "30146", "name": "30146",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -92,15 +67,40 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22594" "url": "http://secunia.com/advisories/22594"
}, },
{
"name" : "freefile-forgot-file-include(29874)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29874"
},
{ {
"name": "freeimagehosting-adbodytemp-file-include(33196)", "name": "freeimagehosting-adbodytemp-file-include(33196)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33196" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33196"
},
{
"name": "23118",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23118"
},
{
"name": "3568",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3568"
},
{
"name": "30145",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30145"
},
{
"name": "20070324 File Upload System V1.0 (AD_BODY_TEMP) multiple file include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463707/100/0/threaded"
},
{
"name": "30144",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30144"
},
{
"name": "freefile-forgot-file-include(29874)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29874"
} }
] ]
} }

View File

@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://scary.beasts.org/security/CESA-2007-001.html",
"refsource" : "MISC",
"url" : "http://scary.beasts.org/security/CESA-2007-001.html"
},
{
"name" : "MDKSA-2007:238",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:238"
},
{
"name" : "SUSE-SR:2007:024",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
},
{
"name" : "USN-652-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-652-1"
},
{
"name" : "24001",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24001"
},
{ {
"name": "36179", "name": "36179",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -88,9 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2007/1837" "url": "http://www.vupen.com/english/advisories/2007/1837"
}, },
{ {
"name" : "25294", "name": "32282",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25294" "url": "http://secunia.com/advisories/32282"
},
{
"name": "USN-652-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-652-1"
},
{
"name": "littlecms-iccprofile-bo(34331)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34331"
}, },
{ {
"name": "27756", "name": "27756",
@ -98,14 +83,29 @@
"url": "http://secunia.com/advisories/27756" "url": "http://secunia.com/advisories/27756"
}, },
{ {
"name" : "32282", "name": "http://scary.beasts.org/security/CESA-2007-001.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/32282" "url": "http://scary.beasts.org/security/CESA-2007-001.html"
}, },
{ {
"name" : "littlecms-iccprofile-bo(34331)", "name": "SUSE-SR:2007:024",
"refsource" : "XF", "refsource": "SUSE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34331" "url": "http://www.novell.com/linux/security/advisories/2007_24_sr.html"
},
{
"name": "25294",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25294"
},
{
"name": "MDKSA-2007:238",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:238"
},
{
"name": "24001",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24001"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24288" "url": "http://www.securityfocus.com/bid/24288"
}, },
{
"name" : "38802",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38802"
},
{ {
"name": "2766", "name": "2766",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2766" "url": "http://securityreason.com/securityalert/2766"
}, },
{
"name": "38802",
"refsource": "OSVDB",
"url": "http://osvdb.org/38802"
},
{ {
"name": "hunkaray-haberoku-sql-injection(34988)", "name": "hunkaray-haberoku-sql-injection(34988)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20071121 [Aria-Security.Net] VU Case Manager \"Username/Password\" SQL Injection", "name": "ADV-2007-3967",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/484019/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2007/3967"
}, },
{ {
"name": "http://aria-security.net/forum/showthread.php?t=448", "name": "http://aria-security.net/forum/showthread.php?t=448",
"refsource": "MISC", "refsource": "MISC",
"url": "http://aria-security.net/forum/showthread.php?t=448" "url": "http://aria-security.net/forum/showthread.php?t=448"
}, },
{
"name" : "26523",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26523"
},
{
"name" : "ADV-2007-3967",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3967"
},
{ {
"name": "27779", "name": "27779",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27779" "url": "http://secunia.com/advisories/27779"
},
{
"name": "20071121 [Aria-Security.Net] VU Case Manager \"Username/Password\" SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484019/100/0/threaded"
},
{
"name": "26523",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26523"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "26541",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26541"
},
{
"name": "kbbestellsystem-kbwhois-command-execution(38635)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38635"
},
{ {
"name": "20071122 Remote Shell Command Execution in \"KB-Bestellsystem\"", "name": "20071122 Remote Shell Command Execution in \"KB-Bestellsystem\"",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4647" "url": "https://www.exploit-db.com/exploits/4647"
}, },
{
"name" : "26541",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26541"
},
{ {
"name": "27782", "name": "27782",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27782" "url": "http://secunia.com/advisories/27782"
},
{
"name" : "kbbestellsystem-kbwhois-command-execution(38635)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38635"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "28152",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28152"
},
{ {
"name": "http://www.hboeck.de/archives/572-Some-XSS-issues-in-Serendipity-found.html", "name": "http://www.hboeck.de/archives/572-Some-XSS-issues-in-Serendipity-found.html",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "26955", "name": "26955",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26955" "url": "http://www.securityfocus.com/bid/26955"
},
{
"name" : "28152",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28152"
} }
] ]
} }

View File

@ -63,29 +63,29 @@
"url": "http://www.securityfocus.com/archive/1/497996/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/497996/100/0/threaded"
}, },
{ {
"name" : "http://www.adobe.com/support/security/advisories/apsa08-10.html", "name": "ADV-2008-2955",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.adobe.com/support/security/advisories/apsa08-10.html" "url": "http://www.vupen.com/english/advisories/2008/2955"
},
{
"name": "adobe-pagemaker-pmdfile-bo(46233)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46233"
}, },
{ {
"name": "31999", "name": "31999",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31999" "url": "http://www.securityfocus.com/bid/31999"
}, },
{
"name" : "ADV-2008-2955",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2955"
},
{ {
"name": "1021123", "name": "1021123",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021123" "url": "http://www.securitytracker.com/id?1021123"
}, },
{ {
"name" : "adobe-pagemaker-pmdfile-bo(46233)", "name": "http://www.adobe.com/support/security/advisories/apsa08-10.html",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46233" "url": "http://www.adobe.com/support/security/advisories/apsa08-10.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0239", "ID": "CVE-2010-0239",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "PK97376",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK97376"
},
{
"name" : "39051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39051"
},
{ {
"name": "39140", "name": "39140",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39140" "url": "http://secunia.com/advisories/39140"
}, },
{
"name": "PK97376",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK97376"
},
{ {
"name": "was-admin-console-xss(57164)", "name": "was-admin-console-xss(57164)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57164" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57164"
},
{
"name": "39051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39051"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0878", "ID": "CVE-2010-0878",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
},
{ {
"name": "TA10-103B", "name": "TA10-103B",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
},
{ {
"name": "opejee-peopletools-unspecified-var2(57737)", "name": "opejee-peopletools-unspecified-var2(57737)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[dailydave] 20100304 Perforce",
"refsource" : "MLIST",
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2010-March/006063.html"
},
{ {
"name": "36261", "name": "36261",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36261" "url": "http://www.securityfocus.com/bid/36261"
},
{
"name": "[dailydave] 20100304 Perforce",
"refsource": "MLIST",
"url": "http://lists.immunitysec.com/pipermail/dailydave/2010-March/006063.html"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://packetstormsecurity.org/1001-exploits/phpmysport-sqlaccess.txt", "name": "phpmysport-filemanager-dir-traversal(55763)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://packetstormsecurity.org/1001-exploits/phpmysport-sqlaccess.txt" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55763"
}, },
{ {
"name": "http://phpmysport.sourceforge.net/en/forum/bugs/sujet_2851.html", "name": "http://phpmysport.sourceforge.net/en/forum/bugs/sujet_2851.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://phpmysport.sourceforge.net/en/forum/bugs/sujet_2851.html" "url": "http://phpmysport.sourceforge.net/en/forum/bugs/sujet_2851.html"
}, },
{
"name": "http://packetstormsecurity.org/1001-exploits/phpmysport-sqlaccess.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/phpmysport-sqlaccess.txt"
},
{ {
"name": "37856", "name": "37856",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37856" "url": "http://www.securityfocus.com/bid/37856"
},
{
"name" : "phpmysport-filemanager-dir-traversal(55763)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55763"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1172", "ID": "CVE-2010-1172",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,55 +53,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://cgit.freedesktop.org/dbus/dbus-glib/commit/?h=rhel5&id=9a6bce9b615abca6068348c1606ba8eaf13d9ae0", "name": "40908",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://cgit.freedesktop.org/dbus/dbus-glib/commit/?h=rhel5&id=9a6bce9b615abca6068348c1606ba8eaf13d9ae0" "url": "http://secunia.com/advisories/40908"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=585394",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=585394"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100113103",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100113103"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name" : "RHSA-2010:0616",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0616.html"
}, },
{ {
"name": "SUSE-SR:2010:020", "name": "SUSE-SR:2010:020",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html"
}, },
{
"name": "ADV-2010-2063",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2063"
},
{
"name": "glib-property-security-bypass(61041)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61041"
},
{
"name": "http://cgit.freedesktop.org/dbus/dbus-glib/commit/?h=rhel5&id=9a6bce9b615abca6068348c1606ba8eaf13d9ae0",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/dbus/dbus-glib/commit/?h=rhel5&id=9a6bce9b615abca6068348c1606ba8eaf13d9ae0"
},
{ {
"name": "SUSE-SR:2010:022", "name": "SUSE-SR:2010:022",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html"
}, },
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name" : "42347",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42347"
},
{
"name" : "40908",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40908"
},
{ {
"name": "40925", "name": "40925",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -113,9 +93,14 @@
"url": "http://secunia.com/advisories/42397" "url": "http://secunia.com/advisories/42397"
}, },
{ {
"name" : "ADV-2010-2063", "name": "http://support.avaya.com/css/P8/documents/100113103",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2010/2063" "url": "http://support.avaya.com/css/P8/documents/100113103"
},
{
"name": "42347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42347"
}, },
{ {
"name": "ADV-2010-3097", "name": "ADV-2010-3097",
@ -123,9 +108,24 @@
"url": "http://www.vupen.com/english/advisories/2010/3097" "url": "http://www.vupen.com/english/advisories/2010/3097"
}, },
{ {
"name" : "glib-property-security-bypass(61041)", "name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61041" "url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "SUSE-SR:2010:019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name": "RHSA-2010:0616",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0616.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=585394",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=585394"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.justsystems.com/jp/info/js10001.html",
"refsource" : "CONFIRM",
"url" : "http://www.justsystems.com/jp/info/js10001.html"
},
{ {
"name": "JVN#98467259", "name": "JVN#98467259",
"refsource": "JVN", "refsource": "JVN",
@ -72,6 +67,16 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/63651" "url": "http://osvdb.org/63651"
}, },
{
"name": "http://www.justsystems.com/jp/info/js10001.html",
"refsource": "CONFIRM",
"url": "http://www.justsystems.com/jp/info/js10001.html"
},
{
"name": "ADV-2010-0854",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0854"
},
{ {
"name": "1023844", "name": "1023844",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -81,11 +86,6 @@
"name": "39256", "name": "39256",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39256" "url": "http://secunia.com/advisories/39256"
},
{
"name" : "ADV-2010-0854",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0854"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-1578", "ID": "CVE-2010-1578",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100804 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f12f.shtml"
},
{ {
"name": "40842", "name": "40842",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40842" "url": "http://secunia.com/advisories/40842"
},
{
"name": "20100804 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f12f.shtml"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "13812",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13812/"
},
{ {
"name": "http://packetstormsecurity.org/1006-exploits/schoolmation-sqlxss.txt", "name": "http://packetstormsecurity.org/1006-exploits/schoolmation-sqlxss.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/1006-exploits/schoolmation-sqlxss.txt" "url": "http://packetstormsecurity.org/1006-exploits/schoolmation-sqlxss.txt"
}, },
{
"name": "13812",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13812/"
},
{ {
"name": "40737", "name": "40737",
"refsource": "BID", "refsource": "BID",

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "42148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42148"
},
{
"name": "https://web.archive.org/web/20120228033302/http://www.x90c.org/advisories/avast_internet_security_5.0_memory_corruption_advisory.txt",
"refsource": "MISC",
"url": "https://web.archive.org/web/20120228033302/http://www.x90c.org/advisories/avast_internet_security_5.0_memory_corruption_advisory.txt"
},
{ {
"name": "http://x90c.blogspot.com/2011/11/avast-internet-security-aswfwsys-ioctl.html", "name": "http://x90c.blogspot.com/2011/11/avast-internet-security-aswfwsys-ioctl.html",
"refsource": "MISC", "refsource": "MISC",
@ -61,16 +71,6 @@
"name": "http://x90c.blogspot.com/2011/12/bid-42148-my-avast-kernel-driver-0day_01.html", "name": "http://x90c.blogspot.com/2011/12/bid-42148-my-avast-kernel-driver-0day_01.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://x90c.blogspot.com/2011/12/bid-42148-my-avast-kernel-driver-0day_01.html" "url": "http://x90c.blogspot.com/2011/12/bid-42148-my-avast-kernel-driver-0day_01.html"
},
{
"name" : "https://web.archive.org/web/20120228033302/http://www.x90c.org/advisories/avast_internet_security_5.0_memory_corruption_advisory.txt",
"refsource" : "MISC",
"url" : "https://web.archive.org/web/20120228033302/http://www.x90c.org/advisories/avast_internet_security_5.0_memory_corruption_advisory.txt"
},
{
"name" : "42148",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42148"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0038", "ID": "CVE-2014-0038",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "31346", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2def2ef2ae5f3990aabdbe8a755911902707d268",
"refsource" : "EXPLOIT-DB", "refsource": "CONFIRM",
"url" : "http://www.exploit-db.com/exploits/31346" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2def2ef2ae5f3990aabdbe8a755911902707d268"
}, },
{ {
"name" : "31347", "name": "USN-2096-1",
"refsource" : "EXPLOIT-DB", "refsource": "UBUNTU",
"url" : "http://www.exploit-db.com/exploits/31347" "url": "http://www.ubuntu.com/usn/USN-2096-1"
}, },
{ {
"name" : "40503", "name": "https://github.com/saelo/cve-2014-0038",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "https://www.exploit-db.com/exploits/40503/" "url": "https://github.com/saelo/cve-2014-0038"
}, },
{ {
"name" : "[oss-security] 20140131 Linux 3.4+: arbitrary write with CONFIG_X86_X32 (CVE-2014-0038)", "name": "USN-2095-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/31/2" "url": "http://www.ubuntu.com/usn/USN-2095-1"
}, },
{ {
"name": "http://pastebin.com/raw.php?i=DH3Lbg54", "name": "http://pastebin.com/raw.php?i=DH3Lbg54",
@ -83,14 +83,34 @@
"url": "https://code.google.com/p/chromium/issues/detail?id=338594" "url": "https://code.google.com/p/chromium/issues/detail?id=338594"
}, },
{ {
"name" : "https://github.com/saelo/cve-2014-0038", "name": "USN-2094-1",
"refsource" : "MISC", "refsource": "UBUNTU",
"url" : "https://github.com/saelo/cve-2014-0038" "url": "http://www.ubuntu.com/usn/USN-2094-1"
}, },
{ {
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2def2ef2ae5f3990aabdbe8a755911902707d268", "name": "MDVSA-2014:038",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:038"
},
{
"name": "56669",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56669"
},
{
"name": "65255",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65255"
},
{
"name": "https://github.com/torvalds/linux/commit/2def2ef2ae5f3990aabdbe8a755911902707d268",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2def2ef2ae5f3990aabdbe8a755911902707d268" "url": "https://github.com/torvalds/linux/commit/2def2ef2ae5f3990aabdbe8a755911902707d268"
},
{
"name": "40503",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40503/"
}, },
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.2", "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.2",
@ -103,14 +123,14 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060023" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060023"
}, },
{ {
"name" : "https://github.com/torvalds/linux/commit/2def2ef2ae5f3990aabdbe8a755911902707d268", "name": "openSUSE-SU-2014:0204",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://github.com/torvalds/linux/commit/2def2ef2ae5f3990aabdbe8a755911902707d268" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
}, },
{ {
"name" : "MDVSA-2014:038", "name": "31347",
"refsource" : "MANDRIVA", "refsource": "EXPLOIT-DB",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:038" "url": "http://www.exploit-db.com/exploits/31347"
}, },
{ {
"name": "openSUSE-SU-2014:0205", "name": "openSUSE-SU-2014:0205",
@ -118,34 +138,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html"
}, },
{ {
"name" : "openSUSE-SU-2014:0204", "name": "31346",
"refsource" : "SUSE", "refsource": "EXPLOIT-DB",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html" "url": "http://www.exploit-db.com/exploits/31346"
}, },
{ {
"name" : "USN-2094-1", "name": "[oss-security] 20140131 Linux 3.4+: arbitrary write with CONFIG_X86_X32 (CVE-2014-0038)",
"refsource" : "UBUNTU", "refsource": "MLIST",
"url" : "http://www.ubuntu.com/usn/USN-2094-1" "url": "http://www.openwall.com/lists/oss-security/2014/01/31/2"
},
{
"name" : "USN-2095-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2095-1"
},
{
"name" : "USN-2096-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2096-1"
},
{
"name" : "65255",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65255"
},
{
"name" : "56669",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56669"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://support.attachmate.com/techdocs/2501.html",
"refsource": "CONFIRM",
"url": "http://support.attachmate.com/techdocs/2501.html"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-14-288/", "name": "http://www.zerodayinitiative.com/advisories/ZDI-14-288/",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www.zerodayinitiative.com/advisories/ZDI-14-291/", "name": "http://www.zerodayinitiative.com/advisories/ZDI-14-291/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-291/" "url": "http://www.zerodayinitiative.com/advisories/ZDI-14-291/"
},
{
"name" : "http://support.attachmate.com/techdocs/2501.html",
"refsource" : "CONFIRM",
"url" : "http://support.attachmate.com/techdocs/2501.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0663", "ID": "CVE-2014-0663",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,14 +58,9 @@
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32403" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32403"
}, },
{ {
"name" : "20140110 Cisco Secure Access Control System Cross-Site Scripting Vulnerability", "name": "1029595",
"refsource" : "CISCO", "refsource": "SECTRACK",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0663" "url": "http://www.securitytracker.com/id/1029595"
},
{
"name" : "64773",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64773"
}, },
{ {
"name": "101914", "name": "101914",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/101914" "url": "http://osvdb.org/101914"
}, },
{ {
"name" : "1029595", "name": "64773",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://www.securitytracker.com/id/1029595" "url": "http://www.securityfocus.com/bid/64773"
},
{
"name": "cisco-acs-cve20140663-xss(90232)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90232"
}, },
{ {
"name": "56382", "name": "56382",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/56382" "url": "http://secunia.com/advisories/56382"
}, },
{ {
"name" : "cisco-acs-cve20140663-xss(90232)", "name": "20140110 Cisco Secure Access Control System Cross-Site Scripting Vulnerability",
"refsource" : "XF", "refsource": "CISCO",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90232" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0663"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0683", "ID": "CVE-2014-0683",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45986",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45986/"
},
{ {
"name": "20140305 Cisco Small Business Router Password Disclosure Vulnerability", "name": "20140305 Cisco Small Business Router Password Disclosure Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140305-rpd" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140305-rpd"
},
{
"name": "45986",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45986/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-0808", "ID": "CVE-2014-0808",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "JVNDB-2014-000006",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000006"
},
{ {
"name": "http://www.ec-cube.net/info/weakness/weakness.php?id=57", "name": "http://www.ec-cube.net/info/weakness/weakness.php?id=57",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "JVN#51770585", "name": "JVN#51770585",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN51770585/index.html" "url": "http://jvn.jp/en/jp/JVN51770585/index.html"
},
{
"name" : "JVNDB-2014-000006",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000006"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0840", "ID": "CVE-2014-0840",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21665005", "name": "ibm-focalpoint-cve20140840-xss(90698)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21665005" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90698"
}, },
{ {
"name": "65737", "name": "65737",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/65737" "url": "http://www.securityfocus.com/bid/65737"
}, },
{ {
"name" : "ibm-focalpoint-cve20140840-xss(90698)", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21665005",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90698" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21665005"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0935", "ID": "CVE-2014-0935",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/124708/Command-School-Student-Management-System-1.06.01-SQL-Injection-CSRF-XSS.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/124708/Command-School-Student-Management-System-1.06.01-SQL-Injection-CSRF-XSS.html"
},
{ {
"name": "64707", "name": "64707",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "101888", "name": "101888",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/101888" "url": "http://osvdb.org/101888"
},
{
"name": "http://packetstormsecurity.com/files/124708/Command-School-Student-Management-System-1.06.01-SQL-Injection-CSRF-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124708/Command-School-Student-Management-System-1.06.01-SQL-Injection-CSRF-XSS.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1804", "ID": "CVE-2014-1804",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{ {
"name": "MS14-035", "name": "MS14-035",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "67835", "name": "67835",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67835" "url": "http://www.securityfocus.com/bid/67835"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4072", "ID": "CVE-2014-4072",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://blogs.technet.com/b/srd/archive/2014/09/09/assessing-risk-for-the-september-2014-security-updates.aspx", "name": "1030819",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://blogs.technet.com/b/srd/archive/2014/09/09/assessing-risk-for-the-september-2014-security-updates.aspx" "url": "http://www.securitytracker.com/id/1030819"
}, },
{ {
"name": "MS14-053", "name": "MS14-053",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-053" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-053"
}, },
{
"name": "http://blogs.technet.com/b/srd/archive/2014/09/09/assessing-risk-for-the-september-2014-security-updates.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2014/09/09/assessing-risk-for-the-september-2014-security-updates.aspx"
},
{ {
"name": "69603", "name": "69603",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69603" "url": "http://www.securityfocus.com/bid/69603"
},
{
"name" : "1030819",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030819"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4133", "ID": "CVE-2014-4133",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS14-056",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
},
{ {
"name": "70335", "name": "70335",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/70335" "url": "http://www.securityfocus.com/bid/70335"
}, },
{
"name": "60968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60968"
},
{ {
"name": "1031018", "name": "1031018",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031018" "url": "http://www.securitytracker.com/id/1031018"
}, },
{ {
"name" : "60968", "name": "MS14-056",
"refsource" : "SECUNIA", "refsource": "MS",
"url" : "http://secunia.com/advisories/60968" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4354", "ID": "CVE-2014-4354",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT6441",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6441"
},
{
"name" : "APPLE-SA-2014-09-17-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
},
{
"name" : "69882",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69882"
},
{ {
"name": "69943", "name": "69943",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69943" "url": "http://www.securityfocus.com/bid/69943"
}, },
{
"name": "http://support.apple.com/kb/HT6441",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6441"
},
{ {
"name": "1030866", "name": "1030866",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030866" "url": "http://www.securitytracker.com/id/1030866"
}, },
{
"name": "69882",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69882"
},
{ {
"name": "appleios-cve20144354-sec-bypass(96089)", "name": "appleios-cve20144354-sec-bypass(96089)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96089" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96089"
},
{
"name": "APPLE-SA-2014-09-17-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2014-9871", "ID": "CVE-2014-9871",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,20 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.libav.org/show_bug.cgi?id=929", "name": "openSUSE-SU-2016:1685",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://bugzilla.libav.org/show_bug.cgi?id=929" "url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00105.html"
}, },
{ {
"name" : "https://ffmpeg.org/security.html", "name": "GLSA-201705-08",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "https://ffmpeg.org/security.html" "url": "https://security.gentoo.org/glsa/201705-08"
}, },
{ {
"name": "https://git.libav.org/?p=libav.git;a=commit;h=7e01d48cfd168c3dfc663f03a3b6a98e0ecba328", "name": "https://git.libav.org/?p=libav.git;a=commit;h=7e01d48cfd168c3dfc663f03a3b6a98e0ecba328",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://git.libav.org/?p=libav.git;a=commit;h=7e01d48cfd168c3dfc663f03a3b6a98e0ecba328" "url": "https://git.libav.org/?p=libav.git;a=commit;h=7e01d48cfd168c3dfc663f03a3b6a98e0ecba328"
}, },
{
"name": "DSA-3603",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3603"
},
{
"name": "https://bugzilla.libav.org/show_bug.cgi?id=929",
"refsource": "CONFIRM",
"url": "https://bugzilla.libav.org/show_bug.cgi?id=929"
},
{ {
"name": "https://github.com/FFmpeg/FFmpeg/commit/689e59b7ffed34eba6159dcc78e87133862e3746", "name": "https://github.com/FFmpeg/FFmpeg/commit/689e59b7ffed34eba6159dcc78e87133862e3746",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -78,19 +88,9 @@
"url": "https://libav.org/releases/libav-11.7.changelog" "url": "https://libav.org/releases/libav-11.7.changelog"
}, },
{ {
"name" : "DSA-3603", "name": "https://ffmpeg.org/security.html",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2016/dsa-3603" "url": "https://ffmpeg.org/security.html"
},
{
"name" : "GLSA-201705-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-08"
},
{
"name" : "openSUSE-SU-2016:1685",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00105.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3070", "ID": "CVE-2016-3070",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,49 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=42cb14b110a5698ccf26ce59c4441722605a3743", "name": "USN-3035-3",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=42cb14b110a5698ccf26ce59c4441722605a3743"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1308846",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1308846"
},
{
"name" : "https://github.com/torvalds/linux/commit/42cb14b110a5698ccf26ce59c4441722605a3743",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/42cb14b110a5698ccf26ce59c4441722605a3743"
},
{
"name" : "https://security-tracker.debian.org/tracker/CVE-2016-3070",
"refsource" : "CONFIRM",
"url" : "https://security-tracker.debian.org/tracker/CVE-2016-3070"
},
{
"name" : "DSA-3607",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3607"
},
{
"name" : "RHSA-2016:2574",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name" : "RHSA-2016:2584",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
},
{
"name" : "USN-3034-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3034-1" "url": "http://www.ubuntu.com/usn/USN-3035-3"
},
{
"name" : "USN-3034-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3034-2"
}, },
{ {
"name": "USN-3035-1", "name": "USN-3035-1",
@ -103,29 +63,69 @@
"url": "http://www.ubuntu.com/usn/USN-3035-1" "url": "http://www.ubuntu.com/usn/USN-3035-1"
}, },
{ {
"name" : "USN-3035-2", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1308846",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-3035-2" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308846"
},
{
"name" : "USN-3035-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3035-3"
}, },
{ {
"name": "USN-3036-1", "name": "USN-3036-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3036-1" "url": "http://www.ubuntu.com/usn/USN-3036-1"
}, },
{
"name": "RHSA-2016:2584",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
},
{
"name": "USN-3035-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3035-2"
},
{
"name": "RHSA-2016:2574",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name": "https://github.com/torvalds/linux/commit/42cb14b110a5698ccf26ce59c4441722605a3743",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/42cb14b110a5698ccf26ce59c4441722605a3743"
},
{ {
"name": "USN-3037-1", "name": "USN-3037-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3037-1" "url": "http://www.ubuntu.com/usn/USN-3037-1"
}, },
{
"name": "DSA-3607",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3607"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2016-3070",
"refsource": "CONFIRM",
"url": "https://security-tracker.debian.org/tracker/CVE-2016-3070"
},
{
"name": "USN-3034-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3034-1"
},
{ {
"name": "90518", "name": "90518",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/90518" "url": "http://www.securityfocus.com/bid/90518"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=42cb14b110a5698ccf26ce59c4441722605a3743",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=42cb14b110a5698ccf26ce59c4441722605a3743"
},
{
"name": "USN-3034-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3034-2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3487", "ID": "CVE-2016-3487",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,16 +57,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
}, },
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{ {
"name": "92025", "name": "92025",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/92025" "url": "http://www.securityfocus.com/bid/92025"
}, },
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{ {
"name": "1036370", "name": "1036370",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160615 CVE-2016-3642 - Java Deserialization in Solarwinds Virtualization Manager 6.3.1",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Jun/29"
},
{ {
"name": "20160615 Java Deserialization in Solarwinds Virtualization Manager 6.3.1", "name": "20160615 Java Deserialization in Solarwinds Virtualization Manager 6.3.1",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Jun/25" "url": "http://seclists.org/fulldisclosure/2016/Jun/25"
}, },
{
"name": "20160615 CVE-2016-3642 - Java Deserialization in Solarwinds Virtualization Manager 6.3.1",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Jun/29"
},
{ {
"name": "http://packetstormsecurity.com/files/137486/Solarwinds-Virtualization-Manager-6.3.1-Java-Deserialization.html", "name": "http://packetstormsecurity.com/files/137486/Solarwinds-Virtualization-Manager-6.3.1-Java-Deserialization.html",
"refsource": "MISC", "refsource": "MISC",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3851", "ID": "CVE-2016-3851",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://packetstormsecurity.com/files/138928/Ubiquiti-UniFi-AP-AC-Lite-5.2.7-Improper-Access-Control.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/138928/Ubiquiti-UniFi-AP-AC-Lite-5.2.7-Improper-Access-Control.html"
},
{ {
"name": "93270", "name": "93270",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93270" "url": "http://www.securityfocus.com/bid/93270"
},
{
"name": "https://packetstormsecurity.com/files/138928/Ubiquiti-UniFi-AP-AC-Lite-5.2.7-Improper-Access-Control.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/138928/Ubiquiti-UniFi-AP-AC-Lite-5.2.7-Improper-Access-Control.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02", "name": "94460",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02" "url": "http://www.securityfocus.com/bid/94460"
}, },
{ {
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf", "name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf",
@ -63,9 +63,9 @@
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf" "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf"
}, },
{ {
"name" : "94460", "name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/94460" "url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02"
} }
] ]
} }

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA146",
"refsource" : "CONFIRM",
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA146"
},
{ {
"name": "101530", "name": "101530",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039701", "name": "1039701",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039701" "url": "http://www.securitytracker.com/id/1039701"
},
{
"name": "https://www.symantec.com/security-center/network-protection-security-advisories/SA146",
"refsource": "CONFIRM",
"url": "https://www.symantec.com/security-center/network-protection-security-advisories/SA146"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/revive-adserver/revive-adserver/commit/8d8c6df309ff5fde9dd4770abcd4ec5d2449b3ec" "url": "https://github.com/revive-adserver/revive-adserver/commit/8d8c6df309ff5fde9dd4770abcd4ec5d2449b3ec"
}, },
{
"name" : "https://hackerone.com/reports/97073",
"refsource" : "MISC",
"url" : "https://hackerone.com/reports/97073"
},
{ {
"name": "https://www.revive-adserver.com/security/revive-sa-2016-001/", "name": "https://www.revive-adserver.com/security/revive-sa-2016-001/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.revive-adserver.com/security/revive-sa-2016-001/" "url": "https://www.revive-adserver.com/security/revive-sa-2016-001/"
},
{
"name": "https://hackerone.com/reports/97073",
"refsource": "MISC",
"url": "https://hackerone.com/reports/97073"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1037313",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037313"
},
{ {
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13071", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13071",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -76,11 +81,6 @@
"name": "94369", "name": "94369",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94369" "url": "http://www.securityfocus.com/bid/94369"
},
{
"name" : "1037313",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037313"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.securityfocus.com/archive/1/539983/30/0/threaded",
"refsource" : "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/539983/30/0/threaded"
},
{ {
"name": "95300", "name": "95300",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95300" "url": "http://www.securityfocus.com/bid/95300"
},
{
"name": "http://www.securityfocus.com/archive/1/539983/30/0/threaded",
"refsource": "CONFIRM",
"url": "http://www.securityfocus.com/archive/1/539983/30/0/threaded"
} }
] ]
} }