"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:38:15 +00:00
parent d985542f2b
commit 69767b9a54
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3881 additions and 3881 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html", "name": "TA07-108A",
"refsource" : "MISC", "refsource": "CERT",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html" "url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
@ -63,9 +63,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
}, },
{ {
"name" : "HPSBMA02133", "name": "23532",
"refsource" : "HP", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded" "url": "http://www.securityfocus.com/bid/23532"
},
{
"name": "1017927",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017927"
}, },
{ {
"name": "SSRT061201", "name": "SSRT061201",
@ -73,24 +78,19 @@
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded" "url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
}, },
{ {
"name" : "TA07-108A", "name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource" : "CERT", "refsource": "MISC",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html" "url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
}, },
{ {
"name" : "23532", "name": "HPSBMA02133",
"refsource" : "BID", "refsource": "HP",
"url" : "http://www.securityfocus.com/bid/23532" "url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
}, },
{ {
"name": "ADV-2007-1426", "name": "ADV-2007-1426",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1426" "url": "http://www.vupen.com/english/advisories/2007/1426"
},
{
"name" : "1017927",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017927"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-2452", "ID": "CVE-2007-2452",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070530 GNU Findutils release 4.2.31 fixes CVE-2007-2452 (GNU locate heap buffer overrun)", "name": "SSRT100018",
"refsource" : "BUGTRAQ", "refsource": "HP",
"url" : "http://www.securityfocus.com/archive/1/470108/100/0/threaded" "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083"
},
{
"name": "findutils-filename-bo(34628)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34628"
}, },
{ {
"name": "HPSBMA02554", "name": "HPSBMA02554",
@ -63,34 +68,24 @@
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083" "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083"
}, },
{ {
"name" : "SSRT100018", "name": "ADV-2007-2015",
"refsource" : "HP", "refsource": "VUPEN",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083" "url": "http://www.vupen.com/english/advisories/2007/2015"
},
{
"name" : "24250",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24250"
}, },
{ {
"name": "40551", "name": "40551",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40551" "url": "http://secunia.com/advisories/40551"
}, },
{
"name" : "ADV-2007-2015",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2015"
},
{ {
"name": "36827", "name": "36827",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36827" "url": "http://osvdb.org/36827"
}, },
{ {
"name" : "1018183", "name": "20070530 GNU Findutils release 4.2.31 fixes CVE-2007-2452 (GNU locate heap buffer overrun)",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://www.securitytracker.com/id?1018183" "url": "http://www.securityfocus.com/archive/1/470108/100/0/threaded"
}, },
{ {
"name": "25477", "name": "25477",
@ -108,9 +103,14 @@
"url": "http://www.vupen.com/english/advisories/2010/1796" "url": "http://www.vupen.com/english/advisories/2010/1796"
}, },
{ {
"name" : "findutils-filename-bo(34628)", "name": "1018183",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34628" "url": "http://www.securitytracker.com/id?1018183"
},
{
"name": "24250",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24250"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070514 WordPress 2.1.3 Akismet Vulnerability", "name": "37290",
"refsource" : "FULLDISC", "refsource": "OSVDB",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/062980.html" "url": "http://osvdb.org/37290"
}, },
{ {
"name": "http://michaeldaw.org/alerts/alert-140507/", "name": "http://michaeldaw.org/alerts/alert-140507/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://michaeldaw.org/alerts/alert-140507/" "url": "http://michaeldaw.org/alerts/alert-140507/"
}, },
{
"name" : "http://michaeldaw.org/alerts/alerts-140507-1/",
"refsource" : "MISC",
"url" : "http://michaeldaw.org/alerts/alerts-140507-1/"
},
{ {
"name": "23965", "name": "23965",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23965" "url": "http://www.securityfocus.com/bid/23965"
}, },
{ {
"name" : "37290", "name": "http://michaeldaw.org/alerts/alerts-140507-1/",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://osvdb.org/37290" "url": "http://michaeldaw.org/alerts/alerts-140507-1/"
}, },
{ {
"name": "akismet-wordpress-unspecified(34338)", "name": "akismet-wordpress-unspecified(34338)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34338" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34338"
},
{
"name": "20070514 WordPress 2.1.3 Akismet Vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/062980.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2007-2045",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2045"
},
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=512860&group_id=167016", "name": "http://sourceforge.net/project/shownotes.php?release_id=512860&group_id=167016",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36930" "url": "http://osvdb.org/36930"
}, },
{
"name" : "ADV-2007-2045",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2045"
},
{ {
"name": "25538", "name": "25538",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9", "name": "45785",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9" "url": "http://osvdb.org/45785"
}, },
{ {
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/3990", "name": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/3990",
@ -63,9 +63,9 @@
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/3990" "url": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/3990"
}, },
{ {
"name" : "45785", "name": "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/45785" "url": "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "NetBSD-SA2007-006",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-006.txt.asc"
},
{ {
"name": "25682", "name": "25682",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25682" "url": "http://www.securityfocus.com/bid/25682"
}, },
{
"name" : "40810",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40810"
},
{ {
"name": "1018693", "name": "1018693",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018693" "url": "http://www.securitytracker.com/id?1018693"
}, },
{
"name": "NetBSD-SA2007-006",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-006.txt.asc"
},
{ {
"name": "netbsd-display-driver-dos(36598)", "name": "netbsd-display-driver-dos(36598)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36598" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36598"
},
{
"name": "40810",
"refsource": "OSVDB",
"url": "http://osvdb.org/40810"
} }
] ]
} }

View File

@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.au.kddi.com/ezfactory/tec/dlcgi/info.html",
"refsource" : "CONFIRM",
"url" : "http://www.au.kddi.com/ezfactory/tec/dlcgi/info.html"
},
{
"name" : "JVN#33593387",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2333593387/index.html"
},
{ {
"name": "ADV-2007-2472", "name": "ADV-2007-2472",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2472" "url": "http://www.vupen.com/english/advisories/2007/2472"
}, },
{
"name" : "38453",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38453"
},
{ {
"name": "1018344", "name": "1018344",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -81,6 +66,21 @@
"name": "kddi-download-directory-traversal(35323)", "name": "kddi-download-directory-traversal(35323)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35323" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35323"
},
{
"name": "http://www.au.kddi.com/ezfactory/tec/dlcgi/info.html",
"refsource": "CONFIRM",
"url": "http://www.au.kddi.com/ezfactory/tec/dlcgi/info.html"
},
{
"name": "38453",
"refsource": "OSVDB",
"url": "http://osvdb.org/38453"
},
{
"name": "JVN#33593387",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2333593387/index.html"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4180" "url": "https://www.exploit-db.com/exploits/4180"
}, },
{
"name" : "36265",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36265"
},
{ {
"name": "noboard-user-file-include(35426)", "name": "noboard-user-file-include(35426)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35426" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35426"
},
{
"name": "36265",
"refsource": "OSVDB",
"url": "http://osvdb.org/36265"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-4132", "ID": "CVE-2007-4132",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "RHSA-2007:0868", "name": "40438",
"refsource" : "REDHAT", "refsource": "OSVDB",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0868.html" "url": "http://osvdb.org/40438"
}, },
{ {
"name": "25490", "name": "25490",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/25490" "url": "http://www.securityfocus.com/bid/25490"
}, },
{ {
"name" : "40438", "name": "26687",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://osvdb.org/40438" "url": "http://secunia.com/advisories/26687"
},
{
"name": "RHSA-2007:0868",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0868.html"
}, },
{ {
"name": "1018626", "name": "1018626",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018626" "url": "http://www.securitytracker.com/id?1018626"
},
{
"name" : "26687",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26687"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.php.net/ChangeLog-5.php#5.2.4",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php#5.2.4"
},
{
"name" : "http://www.php.net/releases/5_2_4.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/releases/5_2_4.php"
},
{ {
"name": "https://launchpad.net/bugs/173043", "name": "https://launchpad.net/bugs/173043",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -78,14 +68,14 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
}, },
{ {
"name" : "MDVSA-2008:125", "name": "27864",
"refsource" : "MANDRIVA", "refsource": "SECUNIA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125" "url": "http://secunia.com/advisories/27864"
}, },
{ {
"name" : "MDVSA-2008:126", "name": "http://www.php.net/ChangeLog-5.php#5.2.4",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126" "url": "http://www.php.net/ChangeLog-5.php#5.2.4"
}, },
{ {
"name": "USN-549-1", "name": "USN-549-1",
@ -93,19 +83,14 @@
"url": "https://usn.ubuntu.com/549-1/" "url": "https://usn.ubuntu.com/549-1/"
}, },
{ {
"name" : "USN-549-2", "name": "28249",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-549-2"
},
{
"name" : "ADV-2007-3023",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3023"
},
{
"name" : "26642",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26642" "url": "http://secunia.com/advisories/28249"
},
{
"name": "MDVSA-2008:125",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"
}, },
{ {
"name": "27102", "name": "27102",
@ -113,14 +98,29 @@
"url": "http://secunia.com/advisories/27102" "url": "http://secunia.com/advisories/27102"
}, },
{ {
"name" : "27864", "name": "ADV-2007-3023",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/27864" "url": "http://www.vupen.com/english/advisories/2007/3023"
}, },
{ {
"name" : "28249", "name": "http://www.php.net/releases/5_2_4.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/releases/5_2_4.php"
},
{
"name": "USN-549-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-549-2"
},
{
"name": "MDVSA-2008:126",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"
},
{
"name": "26642",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28249" "url": "http://secunia.com/advisories/26642"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[MediaWiki-announce] 20070910 MediaWiki 1.11.0, 1.10.2, 1.9.4, 1.8.5 released",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2007-September/000067.html"
},
{ {
"name": "37336", "name": "37336",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/37336" "url": "http://osvdb.org/37336"
},
{
"name": "[MediaWiki-announce] 20070910 MediaWiki 1.11.0, 1.10.2, 1.9.4, 1.8.5 released",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2007-September/000067.html"
} }
] ]
} }

View File

@ -58,39 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/483777/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/483777/100/0/threaded"
}, },
{ {
"name" : "http://www.procheckup.com/Vulnerability_PR07-02.php", "name": "liferay-portal-login-xss(38503)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.procheckup.com/Vulnerability_PR07-02.php" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38503"
},
{
"name" : "26470",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26470"
},
{
"name" : "38702",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38702"
},
{
"name" : "1022063",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022063"
},
{
"name" : "27537",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27537"
},
{
"name" : "34714",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34714"
},
{
"name" : "3379",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3379"
}, },
{ {
"name": "ADV-2009-1048", "name": "ADV-2009-1048",
@ -98,9 +68,39 @@
"url": "http://www.vupen.com/english/advisories/2009/1048" "url": "http://www.vupen.com/english/advisories/2009/1048"
}, },
{ {
"name" : "liferay-portal-login-xss(38503)", "name": "34714",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38503" "url": "http://secunia.com/advisories/34714"
},
{
"name": "27537",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27537"
},
{
"name": "26470",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26470"
},
{
"name": "1022063",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022063"
},
{
"name": "3379",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3379"
},
{
"name": "38702",
"refsource": "OSVDB",
"url": "http://osvdb.org/38702"
},
{
"name": "http://www.procheckup.com/Vulnerability_PR07-02.php",
"refsource": "MISC",
"url": "http://www.procheckup.com/Vulnerability_PR07-02.php"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bitflu.workaround.ch/ChangeLog.txt",
"refsource" : "CONFIRM",
"url" : "http://bitflu.workaround.ch/ChangeLog.txt"
},
{ {
"name": "27043", "name": "27043",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/39892" "url": "http://osvdb.org/39892"
}, },
{
"name": "http://bitflu.workaround.ch/ChangeLog.txt",
"refsource": "CONFIRM",
"url": "http://bitflu.workaround.ch/ChangeLog.txt"
},
{ {
"name": "28238", "name": "28238",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -67,15 +67,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/39781" "url": "http://osvdb.org/39781"
}, },
{
"name" : "39782",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39782"
},
{ {
"name": "myphpforum-faq-sql-injection(39347)", "name": "myphpforum-faq-sql-injection(39347)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39347" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39347"
},
{
"name": "39782",
"refsource": "OSVDB",
"url": "http://osvdb.org/39782"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/1002-exploits/aspcodecms-xssxsrf.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1002-exploits/aspcodecms-xssxsrf.txt"
},
{ {
"name": "62357", "name": "62357",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "38596", "name": "38596",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38596" "url": "http://secunia.com/advisories/38596"
},
{
"name": "http://packetstormsecurity.org/1002-exploits/aspcodecms-xssxsrf.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1002-exploits/aspcodecms-xssxsrf.txt"
} }
] ]
} }

View File

@ -52,30 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "[oss-security] 20100323 CVE request: kernel: bluetooth: potential bad memory access with sysfs files",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/03/23/1"
},
{ {
"name": "http://security-tracker.debian.org/tracker/CVE-2010-1084", "name": "http://security-tracker.debian.org/tracker/CVE-2010-1084",
"refsource": "MISC", "refsource": "MISC",
"url": "http://security-tracker.debian.org/tracker/CVE-2010-1084" "url": "http://security-tracker.debian.org/tracker/CVE-2010-1084"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=576018",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018"
},
{
"name": "RHSA-2010:0610",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html"
},
{ {
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=576018", "name": "38898",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=576018" "url": "http://www.securityfocus.com/bid/38898"
},
{
"name": "43315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43315"
},
{
"name": "[oss-security] 20100323 CVE request: kernel: bluetooth: potential bad memory access with sysfs files",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/03/23/1"
}, },
{ {
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
@ -88,24 +98,14 @@
"url": "http://www.debian.org/security/2010/dsa-2053" "url": "http://www.debian.org/security/2010/dsa-2053"
}, },
{ {
"name" : "RHSA-2010:0610", "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "REDHAT", "refsource": "BUGTRAQ",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0610.html" "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "38898",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38898"
}, },
{ {
"name": "39830", "name": "39830",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39830" "url": "http://secunia.com/advisories/39830"
},
{
"name" : "43315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43315"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1158", "ID": "CVE-2010-1158",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20100408 CVE Request -- perl v5.8.* -- stack overflow by processing certain regex (Gentoo BTS#313565 / RH BZ#580605)", "name": "http://bugs.gentoo.org/show_bug.cgi?id=313565",
"refsource" : "MLIST", "refsource": "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2010/04/08/9" "url": "http://bugs.gentoo.org/show_bug.cgi?id=313565"
}, },
{ {
"name": "[oss-security] 20100414 Re: CVE Request -- perl v5.8.* -- stack overflow by processing certain regex (Gentoo BTS#313565 / RH BZ#580605)", "name": "[oss-security] 20100414 Re: CVE Request -- perl v5.8.* -- stack overflow by processing certain regex (Gentoo BTS#313565 / RH BZ#580605)",
@ -63,9 +63,14 @@
"url": "http://www.openwall.com/lists/oss-security/2010/04/14/3" "url": "http://www.openwall.com/lists/oss-security/2010/04/14/3"
}, },
{ {
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=313565", "name": "[oss-security] 20100408 CVE Request -- perl v5.8.* -- stack overflow by processing certain regex (Gentoo BTS#313565 / RH BZ#580605)",
"refsource" : "MISC", "refsource": "MLIST",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=313565" "url": "http://www.openwall.com/lists/oss-security/2010/04/08/9"
},
{
"name": "55314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55314"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=580605", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=580605",
@ -76,11 +81,6 @@
"name": "http://perldoc.perl.org/perl5100delta.html", "name": "http://perldoc.perl.org/perl5100delta.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://perldoc.perl.org/perl5100delta.html" "url": "http://perldoc.perl.org/perl5100delta.html"
},
{
"name" : "55314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55314"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2010-1514", "ID": "CVE-2010-1514",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://holisticinfosec.org/content/view/148/45/", "name": "39680",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://holisticinfosec.org/content/view/148/45/" "url": "http://secunia.com/advisories/39680"
},
{
"name" : "http://secunia.com/secunia_research/2010-57/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2010-57/"
}, },
{ {
"name": "40544", "name": "40544",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/40544" "url": "http://www.securityfocus.com/bid/40544"
}, },
{ {
"name" : "39680", "name": "http://secunia.com/secunia_research/2010-57/",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/39680" "url": "http://secunia.com/secunia_research/2010-57/"
},
{
"name": "http://holisticinfosec.org/content/view/148/45/",
"refsource": "MISC",
"url": "http://holisticinfosec.org/content/view/148/45/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1829", "ID": "CVE-2010-1829",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1024723",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024723"
},
{ {
"name": "http://support.apple.com/kb/HT4435", "name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "APPLE-SA-2010-11-10-1", "name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "1024723",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024723"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100512 Multiple memory corruption vulnerabilities in Ghostscript", "name": "ADV-2010-1195",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/511243/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2010/1195"
}, },
{ {
"name" : "http://www.checkpoint.com/defense/advisories/public/2010/cpai-10-May.html", "name": "39753",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.checkpoint.com/defense/advisories/public/2010/cpai-10-May.html" "url": "http://secunia.com/advisories/39753"
},
{
"name": "ADV-2010-1138",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1138"
}, },
{ {
"name": "MDVSA-2010:102", "name": "MDVSA-2010:102",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:102" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:102"
}, },
{
"name" : "SUSE-SR:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{ {
"name": "USN-961-1", "name": "USN-961-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -87,25 +87,25 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024003" "url": "http://www.securitytracker.com/id?1024003"
}, },
{
"name" : "39753",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39753"
},
{ {
"name": "40580", "name": "40580",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40580" "url": "http://secunia.com/advisories/40580"
}, },
{ {
"name" : "ADV-2010-1138", "name": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-10-May.html",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2010/1138" "url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-10-May.html"
}, },
{ {
"name" : "ADV-2010-1195", "name": "SUSE-SR:2010:014",
"refsource" : "VUPEN", "refsource": "SUSE",
"url" : "http://www.vupen.com/english/advisories/2010/1195" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name": "20100512 Multiple memory corruption vulnerabilities in Ghostscript",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511243/100/0/threaded"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-5128", "ID": "CVE-2010-5128",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0581", "ID": "CVE-2014-0581",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-0644", "ID": "CVE-2014-0644",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0094.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0094.html"
}, },
{
"name" : "20140331 EMC CTA v10.0 unauthenticated XXE with root perms",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Mar/426"
},
{ {
"name": "https://gist.github.com/brandonprry/9895721", "name": "https://gist.github.com/brandonprry/9895721",
"refsource": "MISC", "refsource": "MISC",
"url": "https://gist.github.com/brandonprry/9895721" "url": "https://gist.github.com/brandonprry/9895721"
},
{
"name": "20140331 EMC CTA v10.0 unauthenticated XXE with root perms",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Mar/426"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0665", "ID": "CVE-2014-0665",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,25 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32448", "name": "cisco-ise-cve2040665-unsuth-access(90463)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32448" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90463"
},
{
"name" : "20140115 Cisco ISE Unprivileged Support Bundle Download Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0665"
},
{
"name" : "64939",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64939"
}, },
{ {
"name": "102118", "name": "102118",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/102118" "url": "http://osvdb.org/102118"
}, },
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32448",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32448"
},
{ {
"name": "1029624", "name": "1029624",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/56439" "url": "http://secunia.com/advisories/56439"
}, },
{ {
"name" : "cisco-ise-cve2040665-unsuth-access(90463)", "name": "64939",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90463" "url": "http://www.securityfocus.com/bid/64939"
},
{
"name": "20140115 Cisco ISE Unprivileged Support Bundle Download Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0665"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1547", "ID": "CVE-2014-1547",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-56.html", "name": "59719",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-56.html" "url": "http://secunia.com/advisories/59719"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1012694", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=985070",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1012694" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=985070"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1019684", "name": "60083",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1019684" "url": "http://secunia.com/advisories/60083"
},
{
"name": "60621",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60621"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1024765", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1024765",
@ -73,9 +78,14 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1024765" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1024765"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=985070", "name": "GLSA-201504-01",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=985070" "url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "60306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60306"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
@ -88,9 +98,9 @@
"url": "http://linux.oracle.com/errata/ELSA-2014-0918.html" "url": "http://linux.oracle.com/errata/ELSA-2014-0918.html"
}, },
{ {
"name" : "DSA-2986", "name": "1030620",
"refsource" : "DEBIAN", "refsource": "SECTRACK",
"url" : "http://www.debian.org/security/2014/dsa-2986" "url": "http://www.securitytracker.com/id/1030620"
}, },
{ {
"name": "DSA-2996", "name": "DSA-2996",
@ -98,14 +108,9 @@
"url": "http://www.debian.org/security/2014/dsa-2996" "url": "http://www.debian.org/security/2014/dsa-2996"
}, },
{ {
"name" : "GLSA-201504-01", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1012694",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201504-01" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1012694"
},
{
"name" : "68811",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68811"
}, },
{ {
"name": "1030619", "name": "1030619",
@ -113,49 +118,44 @@
"url": "http://www.securitytracker.com/id/1030619" "url": "http://www.securitytracker.com/id/1030619"
}, },
{ {
"name" : "1030620", "name": "http://www.mozilla.org/security/announce/2014/mfsa2014-56.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1030620" "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-56.html"
},
{
"name" : "59591",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59591"
},
{
"name" : "59719",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59719"
},
{
"name" : "59760",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59760"
},
{
"name" : "60306",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60306"
}, },
{ {
"name": "60486", "name": "60486",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60486" "url": "http://secunia.com/advisories/60486"
}, },
{
"name" : "60621",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60621"
},
{ {
"name": "60628", "name": "60628",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60628" "url": "http://secunia.com/advisories/60628"
}, },
{ {
"name" : "60083", "name": "DSA-2986",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2986"
},
{
"name": "59760",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/60083" "url": "http://secunia.com/advisories/59760"
},
{
"name": "59591",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59591"
},
{
"name": "68811",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68811"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1019684",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1019684"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
"refsource": "MISC",
"url": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
},
{
"name": "http://www.internetsociety.org/ndss2014/programme#session3",
"refsource": "MISC",
"url": "http://www.internetsociety.org/ndss2014/programme#session3"
},
{ {
"name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap", "name": "20140124 Security Vulnerabilities in Apache Cordova / PhoneGap",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,16 +76,6 @@
"name": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt", "name": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt" "url": "http://packetstormsecurity.com/files/124954/apachecordovaphonegap-bypass.txt"
},
{
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
"refsource" : "MISC",
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf"
},
{
"name" : "http://www.internetsociety.org/ndss2014/programme#session3",
"refsource" : "MISC",
"url" : "http://www.internetsociety.org/ndss2014/programme#session3"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/krb5/krb5/commit/04038bf3633c4b909b5ded3072dc88c8c419bf16",
"refsource" : "CONFIRM",
"url" : "https://github.com/krb5/krb5/commit/04038bf3633c4b909b5ded3072dc88c8c419bf16"
},
{ {
"name": "openSUSE-SU-2015:0542", "name": "openSUSE-SU-2015:0542",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00061.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00061.html"
}, },
{
"name" : "USN-2498-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2498-1"
},
{ {
"name": "71680", "name": "71680",
"refsource": "BID", "refsource": "BID",
@ -76,6 +66,16 @@
"name": "1031376", "name": "1031376",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031376" "url": "http://www.securitytracker.com/id/1031376"
},
{
"name": "USN-2498-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2498-1"
},
{
"name": "https://github.com/krb5/krb5/commit/04038bf3633c4b909b5ded3072dc88c8c419bf16",
"refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/commit/04038bf3633c4b909b5ded3072dc88c8c419bf16"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-5410", "ID": "CVE-2014-5410",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2854", "ID": "CVE-2015-2854",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bto.bluecoat.com/security-advisory/sa96",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa96"
},
{ {
"name": "VU#498348", "name": "VU#498348",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/498348" "url": "http://www.kb.cert.org/vuls/id/498348"
}, },
{
"name": "https://bto.bluecoat.com/security-advisory/sa96",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa96"
},
{ {
"name": "74921", "name": "74921",
"refsource": "BID", "refsource": "BID",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/Piwigo/Piwigo/issues/547",
"refsource": "CONFIRM",
"url": "https://github.com/Piwigo/Piwigo/issues/547"
},
{ {
"name": "http://piwigo.org/releases/2.8.3", "name": "http://piwigo.org/releases/2.8.3",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://github.com/Piwigo/Piwigo/commit/b3157cbfd859c914911b114d4edbba4654758b57", "name": "https://github.com/Piwigo/Piwigo/commit/b3157cbfd859c914911b114d4edbba4654758b57",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/Piwigo/Piwigo/commit/b3157cbfd859c914911b114d4edbba4654758b57" "url": "https://github.com/Piwigo/Piwigo/commit/b3157cbfd859c914911b114d4edbba4654758b57"
},
{
"name" : "https://github.com/Piwigo/Piwigo/issues/547",
"refsource" : "CONFIRM",
"url" : "https://github.com/Piwigo/Piwigo/issues/547"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3393", "ID": "CVE-2016-3393",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS16-120", "name": "1036988",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-120" "url": "http://www.securitytracker.com/id/1036988"
}, },
{ {
"name": "93377", "name": "93377",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93377" "url": "http://www.securityfocus.com/bid/93377"
}, },
{ {
"name" : "1036988", "name": "MS16-120",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id/1036988" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-120"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2016-4815", "ID": "CVE-2016-4815",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://buffalo.jp/support_s/s20160527b.html",
"refsource" : "CONFIRM",
"url" : "http://buffalo.jp/support_s/s20160527b.html"
},
{ {
"name": "JVN#81698369", "name": "JVN#81698369",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN81698369/index.html" "url": "http://jvn.jp/en/jp/JVN81698369/index.html"
}, },
{
"name": "http://buffalo.jp/support_s/s20160527b.html",
"refsource": "CONFIRM",
"url": "http://buffalo.jp/support_s/s20160527b.html"
},
{ {
"name": "JVNDB-2016-000086", "name": "JVNDB-2016-000086",
"refsource": "JVNDB", "refsource": "JVNDB",

View File

@ -58,11 +58,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{ {
"name": "95607", "name": "95607",
"refsource": "BID", "refsource": "BID",
@ -72,6 +67,11 @@
"name": "1037636", "name": "1037636",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037636" "url": "http://www.securitytracker.com/id/1037636"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-8436", "ID": "CVE-2016-8436",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://hackerone.com/reports/99004",
"refsource": "MISC",
"url": "https://hackerone.com/reports/99004"
},
{ {
"name": "https://github.com/revive-adserver/revive-adserver/commit/a323fd626627e8d42819fd5b7e2829196b5c54a3", "name": "https://github.com/revive-adserver/revive-adserver/commit/a323fd626627e8d42819fd5b7e2829196b5c54a3",
"refsource": "MISC", "refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/revive-adserver/revive-adserver/commit/e17a7ec3412ded751cda50b82338de471d656d74" "url": "https://github.com/revive-adserver/revive-adserver/commit/e17a7ec3412ded751cda50b82338de471d656d74"
}, },
{
"name" : "https://hackerone.com/reports/99004",
"refsource" : "MISC",
"url" : "https://hackerone.com/reports/99004"
},
{ {
"name": "https://www.revive-adserver.com/security/revive-sa-2016-001/", "name": "https://www.revive-adserver.com/security/revive-sa-2016-001/",
"refsource": "MISC", "refsource": "MISC",

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-322-01" "url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-322-01"
}, },
{
"name" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284765.pdf",
"refsource" : "CONFIRM",
"url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284765.pdf"
},
{ {
"name": "94392", "name": "94392",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94392" "url": "http://www.securityfocus.com/bid/94392"
},
{
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284765.pdf",
"refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284765.pdf"
} }
] ]
} }

View File

@ -52,41 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20161201 gstreamer multiple issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/01/2"
},
{
"name" : "[oss-security] 20161204 Re: gstreamer multiple issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/8"
},
{ {
"name": "https://scarybeastsecurity.blogspot.com/2016/11/0day-poc-incorrect-fix-for-gstreamer.html", "name": "https://scarybeastsecurity.blogspot.com/2016/11/0day-poc-incorrect-fix-for-gstreamer.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://scarybeastsecurity.blogspot.com/2016/11/0day-poc-incorrect-fix-for-gstreamer.html" "url": "https://scarybeastsecurity.blogspot.com/2016/11/0day-poc-incorrect-fix-for-gstreamer.html"
}, },
{ {
"name" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2", "name": "RHSA-2017:0019",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2" "url": "http://rhn.redhat.com/errata/RHSA-2017-0019.html"
},
{
"name" : "GLSA-201705-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-10"
}, },
{ {
"name": "RHSA-2016:2975", "name": "RHSA-2016:2975",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2975.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2975.html"
}, },
{
"name" : "RHSA-2017:0019",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0019.html"
},
{ {
"name": "RHSA-2017:0020", "name": "RHSA-2017:0020",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -96,6 +76,26 @@
"name": "95446", "name": "95446",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95446" "url": "http://www.securityfocus.com/bid/95446"
},
{
"name": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2",
"refsource": "CONFIRM",
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2"
},
{
"name": "[oss-security] 20161204 Re: gstreamer multiple issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/8"
},
{
"name": "GLSA-201705-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-10"
},
{
"name": "[oss-security] 20161201 gstreamer multiple issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/01/2"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106627",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106627"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}, },
{
"name" : "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190118-0002/"
},
{ {
"name": "USN-3867-1", "name": "USN-3867-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3867-1/" "url": "https://usn.ubuntu.com/3867-1/"
}, },
{ {
"name" : "106627", "name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/106627" "url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
} }
] ]
} }

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "46342",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46342/"
},
{ {
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01", "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01",
"refsource": "MISC", "refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01" "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-036-01"
}, },
{
"name": "46342",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46342/"
},
{ {
"name": "https://www.tenable.com/security/research/tra-2019-04", "name": "https://www.tenable.com/security/research/tra-2019-04",
"refsource": "MISC", "refsource": "MISC",