"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:05:22 +00:00
parent cf30b10c7f
commit 6b20fc21d8
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3948 additions and 3948 deletions

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/2473"
},
{
"name" : "20328",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20328"
"name": "invisiongallery-index-directory-traversal(29334)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29334"
},
{
"name": "22400",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/22400"
},
{
"name" : "invisiongallery-index-directory-traversal(29334)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29334"
"name": "20328",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20328"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2509",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2509"
},
{
"name": "20447",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "exhibit-engine-photo-file-include(29424)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29424"
},
{
"name": "2509",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2509"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/91358",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/91358"
},
{
"name" : "20759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20759"
},
{
"name": "ADV-2006-4218",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4218"
},
{
"name": "extended-unspecified-sql-injection(29821)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29821"
},
{
"name": "22566",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22566"
},
{
"name" : "extended-unspecified-sql-injection(29821)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29821"
"name": "20759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20759"
},
{
"name": "http://drupal.org/node/91358",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/91358"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-4363",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4363"
},
{
"name": "hns-unspecified-xss(30040)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30040"
},
{
"name": "http://www.h14m.org/dist/",
"refsource": "MISC",
"url": "http://www.h14m.org/dist/"
},
{
"name" : "JVN#88325166",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2388325166/index.html"
},
{
"name": "20949",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20949"
},
{
"name" : "ADV-2006-4363",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4363"
},
{
"name": "22697",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22697"
},
{
"name" : "hns-unspecified-xss(30040)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30040"
"name": "JVN#88325166",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2388325166/index.html"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20061108 DMA[2006-1031a] - 'Intego VirusBarrier X4 definition bypass exploit'",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-11/0141.html"
"name": "20983",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20983"
},
{
"name": "http://www.digitalmunition.com/DMA[2006-1031a].txt",
"refsource": "MISC",
"url": "http://www.digitalmunition.com/DMA[2006-1031a].txt"
},
{
"name" : "20983",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20983"
},
{
"name": "1017202",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017202"
},
{
"name": "20061108 DMA[2006-1031a] - 'Intego VirusBarrier X4 definition bypass exploit'",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-11/0141.html"
},
{
"name": "virusbarrier-security-bypass(30127)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2006-5964",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-0235",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0235"
},
{
"name": "21458",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21458"
},
{
"name": "http://secunia.com/secunia_research/2006-72/advisory/",
"refsource": "MISC",
@ -62,21 +72,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22104"
},
{
"name" : "ADV-2007-0235",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0235"
},
{
"name": "32865",
"refsource": "OSVDB",
"url": "http://osvdb.org/32865"
},
{
"name" : "21458",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21458"
},
{
"name": "pentazip-choshila-dos(31583)",
"refsource": "XF",

View File

@ -52,21 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-1506",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1506"
},
{
"name": "3779",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3779"
},
{
"name": "25050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25050"
},
{
"name": "25016",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25016"
},
{
"name": "1017963",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017963"
},
{
"name": "23604",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23604"
},
{
"name" : "ADV-2007-1506",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1506"
},
{
"name": "35308",
"refsource": "OSVDB",
@ -77,21 +92,6 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/35386"
},
{
"name" : "1017963",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017963"
},
{
"name" : "25016",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25016"
},
{
"name" : "25050",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25050"
},
{
"name": "paintshopphoto-clp-bo(33821)",
"refsource": "XF",

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "102900",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102900-1"
"name": "sun-solaris-bsm-dos(34003)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34003"
},
{
"name": "23751",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23751"
},
{
"name" : "ADV-2007-1611",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1611"
},
{
"name": "34904",
"refsource": "OSVDB",
"url": "http://osvdb.org/34904"
},
{
"name" : "oval:org.mitre.oval:def:1085",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1085"
},
{
"name" : "1017992",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017992"
},
{
"name": "25081",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25081"
},
{
"name" : "sun-solaris-bsm-dos(34003)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34003"
"name": "102900",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102900-1"
},
{
"name": "oval:org.mitre.oval:def:1085",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1085"
},
{
"name": "ADV-2007-1611",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1611"
},
{
"name": "1017992",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017992"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070421 turbolence core 0.0.1 alpha Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466564/100/100/threaded"
"name": "2673",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2673"
},
{
"name": "20070422 false: turbolence core 0.0.1 alpha Remote File Inclusion",
@ -67,15 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23580"
},
{
"name" : "2673",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2673"
},
{
"name": "phpturbulence-turbulence-file-include(33824)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33824"
},
{
"name": "20070421 turbolence core 0.0.1 alpha Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466564/100/100/threaded"
}
]
}

View File

@ -58,15 +58,20 @@
"url": "http://www.securityfocus.com/archive/1/468681/100/0/threaded"
},
{
"name" : "23999",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23999"
"name": "2711",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2711"
},
{
"name": "ADV-2007-1831",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1831"
},
{
"name": "23999",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23999"
},
{
"name": "37451",
"refsource": "OSVDB",
@ -76,11 +81,6 @@
"name": "37452",
"refsource": "OSVDB",
"url": "http://osvdb.org/37452"
},
{
"name" : "2711",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2711"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070617 WSPortal version 1.0 Path Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471619/100/0/threaded"
},
{
"name" : "20070617 WSPortal version 1.0 Path Disclosure Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0368.html"
"name": "34164",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34164"
},
{
"name": "http://www.netvigilance.com/advisory0032",
@ -68,19 +63,24 @@
"url": "http://www.netvigilance.com/advisory0032"
},
{
"name" : "ADV-2007-2237",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2237"
},
{
"name" : "34164",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34164"
"name": "20070617 WSPortal version 1.0 Path Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471619/100/0/threaded"
},
{
"name": "wsportal-content-path-disclosure(34894)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34894"
},
{
"name": "20070617 WSPortal version 1.0 Path Disclosure Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0368.html"
},
{
"name": "ADV-2007-2237",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2237"
}
]
}

View File

@ -53,164 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20080107 PostgreSQL 2007-01-07 Cumulative Security Release",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485864/100/0/threaded"
},
{
"name" : "20080115 rPSA-2008-0016-1 postgresql postgresql-server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/486407/100/0/threaded"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=565440&group_id=10894",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=565440&group_id=10894"
},
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1810264&group_id=10894&atid=110894",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1810264&group_id=10894&atid=110894"
},
{
"name" : "http://www.postgresql.org/about/news.905",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/about/news.905"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1768",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1768"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
"name": "MDVSA-2008:004",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:004"
},
{
"name": "DSA-1460",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1460"
},
{
"name" : "DSA-1463",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1463"
},
{
"name" : "FEDORA-2008-0478",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html"
},
{
"name" : "FEDORA-2008-0552",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html"
},
{
"name" : "GLSA-200801-15",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200801-15.xml"
},
{
"name" : "HPSBTU02325",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154"
},
{
"name" : "SSRT080006",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154"
},
{
"name" : "MDVSA-2008:004",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:004"
},
{
"name" : "RHSA-2008:0038",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0038.html"
},
{
"name" : "RHSA-2008:0040",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0040.html"
},
{
"name": "RHSA-2013:0122",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0122.html"
},
{
"name" : "103197",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1"
},
{
"name" : "200559",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1"
},
{
"name" : "SUSE-SA:2008:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html"
},
{
"name" : "USN-568-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/568-1/"
},
{
"name": "27163",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27163"
},
{
"name" : "oval:org.mitre.oval:def:10235",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10235"
"name": "https://issues.rpath.com/browse/RPL-1768",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1768"
},
{
"name" : "ADV-2008-0061",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0061"
"name": "RHSA-2008:0038",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0038.html"
},
{
"name" : "ADV-2008-0109",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0109"
},
{
"name" : "ADV-2008-1071",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1071/references"
},
{
"name" : "1019157",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019157"
},
{
"name" : "28359",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28359"
},
{
"name" : "28376",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28376"
},
{
"name" : "28438",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28438"
},
{
"name" : "28437",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28437"
"name": "postgresql-complex-expression-dos(39498)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39498"
},
{
"name": "28454",
@ -218,24 +93,34 @@
"url": "http://secunia.com/advisories/28454"
},
{
"name" : "28464",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28464"
"name": "20080107 PostgreSQL 2007-01-07 Cumulative Security Release",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485864/100/0/threaded"
},
{
"name" : "28477",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28477"
"name": "oval:org.mitre.oval:def:10235",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10235"
},
{
"name" : "28479",
"name": "28359",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28479"
"url": "http://secunia.com/advisories/28359"
},
{
"name" : "28455",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28455"
"name": "http://www.postgresql.org/about/news.905",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/about/news.905"
},
{
"name": "SUSE-SA:2008:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html"
},
{
"name": "ADV-2008-0061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0061"
},
{
"name": "28679",
@ -243,9 +128,39 @@
"url": "http://secunia.com/advisories/28679"
},
{
"name" : "28698",
"name": "ADV-2008-0109",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0109"
},
{
"name": "28376",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28698"
"url": "http://secunia.com/advisories/28376"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1810264&group_id=10894&atid=110894",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1810264&group_id=10894&atid=110894"
},
{
"name": "103197",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1"
},
{
"name": "28437",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28437"
},
{
"name": "28455",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28455"
},
{
"name": "28477",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28477"
},
{
"name": "29638",
@ -253,9 +168,94 @@
"url": "http://secunia.com/advisories/29638"
},
{
"name" : "postgresql-complex-expression-dos(39498)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39498"
"name": "28479",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28479"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=565440&group_id=10894",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=565440&group_id=10894"
},
{
"name": "DSA-1463",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1463"
},
{
"name": "RHSA-2008:0040",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0040.html"
},
{
"name": "20080115 rPSA-2008-0016-1 postgresql postgresql-server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/486407/100/0/threaded"
},
{
"name": "28464",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28464"
},
{
"name": "28698",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28698"
},
{
"name": "SSRT080006",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154"
},
{
"name": "200559",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1"
},
{
"name": "USN-568-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/568-1/"
},
{
"name": "FEDORA-2008-0552",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html"
},
{
"name": "28438",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28438"
},
{
"name": "1019157",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019157"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "FEDORA-2008-0478",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html"
},
{
"name": "HPSBTU02325",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154"
},
{
"name": "GLSA-200801-15",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200801-15.xml"
},
{
"name": "ADV-2008-1071",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1071/references"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-6348",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071214 ANNOUNCE: SquirrelMail 1.4.13 Released",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=119765643909825&w=2"
"name": "[squirrelmail-devel] 20071214 Re: [SM-DEVEL] SECURITY: 1.4.12 Package Compromise",
"refsource": "MLIST",
"url": "http://marc.info/?l=squirrelmail-devel&m=119765235203392&w=2"
},
{
"name": "20071213 SECURITY: 1.4.12 Package Compromise",
@ -63,29 +63,29 @@
"url": "http://www.securityfocus.com/archive/1/485037/100/0/threaded"
},
{
"name" : "[squirrelmail-devel] 20071213 [SM-DEVEL] SECURITY: 1.4.12 Package Compromise",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=squirrelmail-devel&m=119756462212214&w=2"
"name": "20071214 ANNOUNCE: SquirrelMail 1.4.13 Released",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=119765643909825&w=2"
},
{
"name" : "[squirrelmail-devel] 20071214 Re: [SM-DEVEL] SECURITY: 1.4.12 Package Compromise",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=squirrelmail-devel&m=119765235203392&w=2"
"name": "28095",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28095"
},
{
"name": "http://www.squirrelmail.org/index.php",
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/index.php"
},
{
"name": "[squirrelmail-devel] 20071213 [SM-DEVEL] SECURITY: 1.4.12 Package Compromise",
"refsource": "MLIST",
"url": "http://marc.info/?l=squirrelmail-devel&m=119756462212214&w=2"
},
{
"name": "42633",
"refsource": "OSVDB",
"url": "http://osvdb.org/42633"
},
{
"name" : "28095",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28095"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2010-0104",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBGN02511",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02048471"
},
{
"name" : "SSRT100022",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02048471"
},
{
"name": "VU#512705",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/512705"
},
{
"name" : "38759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38759"
},
{
"name": "1023710",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023710"
},
{
"name": "ADV-2010-0631",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0631"
},
{
"name": "38759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38759"
},
{
"name": "HPSBGN02511",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02048471"
},
{
"name": "39003",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39003"
},
{
"name" : "ADV-2010-0631",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0631"
"name": "SSRT100022",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02048471"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2010-0125",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://service.real.com/realplayer/security/12102010_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/12102010_player/en/"
},
{
"name": "1024861",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024861"
},
{
"name": "http://service.real.com/realplayer/security/12102010_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/12102010_player/en/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-0189",
"STATE": "PUBLIC"
},
@ -52,11 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-08.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-08.html"
},
{
"name": "1023651",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023651"
},
{
"name": "38313",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38313"
},
{
"name": "ADV-2010-0459",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0459"
},
{
"name": "http://blogs.zdnet.com/security/?p=5505",
"refsource": "MISC",
"url": "http://blogs.zdnet.com/security/?p=5505"
},
{
"name": "20100223 Multiple Vendor NOS Microsystems getPlus Downloader Input Validation Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=856"
},
{
"name": "http://www.akitasecurity.nl/advisory.php?id=AK20090401",
"refsource": "MISC",
"url": "http://www.akitasecurity.nl/advisory.php?id=AK20090401"
},
{
"name": "http://aviv.raffon.net/2010/02/18/SkeletonsInAdobesSecurityCloset.aspx",
"refsource": "MISC",
@ -68,29 +98,9 @@
"url": "http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html"
},
{
"name" : "http://blogs.zdnet.com/security/?p=5505",
"refsource" : "MISC",
"url" : "http://blogs.zdnet.com/security/?p=5505"
},
{
"name" : "http://www.akitasecurity.nl/advisory.php?id=AK20090401",
"refsource" : "MISC",
"url" : "http://www.akitasecurity.nl/advisory.php?id=AK20090401"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-08.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-08.html"
},
{
"name" : "38313",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38313"
},
{
"name" : "62547",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/62547"
"name": "38729",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38729"
},
{
"name": "oval:org.mitre.oval:def:7182",
@ -98,19 +108,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7182"
},
{
"name" : "1023651",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023651"
},
{
"name" : "38729",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38729"
},
{
"name" : "ADV-2010-0459",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0459"
"name": "62547",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/62547"
},
{
"name": "adobe-dlmanager-unspecified-file-download(56370)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0300",
"STATE": "PUBLIC"
},
@ -57,25 +57,25 @@
"refsource": "MLIST",
"url": "http://lists.ratbox.org/pipermail/ircd-ratbox/2010-January/000891.html"
},
{
"name" : "http://security.debian.org/pool/updates/main/i/ircd-ratbox/ircd-ratbox_2.2.8.dfsg-2+lenny1.diff.gz",
"refsource" : "CONFIRM",
"url" : "http://security.debian.org/pool/updates/main/i/ircd-ratbox/ircd-ratbox_2.2.8.dfsg-2+lenny1.diff.gz"
},
{
"name": "DSA-1980",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-1980"
},
{
"name" : "38210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38210"
},
{
"name": "38383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38383"
},
{
"name": "http://security.debian.org/pool/updates/main/i/ircd-ratbox/ircd-ratbox_2.2.8.dfsg-2+lenny1.diff.gz",
"refsource": "CONFIRM",
"url": "http://security.debian.org/pool/updates/main/i/ircd-ratbox/ircd-ratbox_2.2.8.dfsg-2+lenny1.diff.gz"
},
{
"name": "38210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38210"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1387",
"STATE": "PUBLIC"
},
@ -52,110 +52,110 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4220",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4220"
},
{
"name" : "http://support.apple.com/kb/HT4225",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4225"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name" : "APPLE-SA-2010-06-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "41016",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41016"
},
{
"name" : "oval:org.mitre.oval:def:7061",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7061"
},
{
"name" : "1024108",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024108"
},
{
"name" : "40196",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40196"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-1512",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1512"
"name": "http://support.apple.com/kb/HT4220",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4220"
},
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "40196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40196"
},
{
"name": "APPLE-SA-2010-06-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "ADV-2010-1512",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1512"
},
{
"name": "itunes-webkit-unspecified-var1(59506)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59506"
},
{
"name": "oval:org.mitre.oval:def:7061",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7061"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name" : "itunes-webkit-unspecified-var1(59506)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59506"
"name": "41016",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41016"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "1024108",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024108"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-1879",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:7517",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7517"
},
{
"name": "MS10-033",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA10-159B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
},
{
"name" : "oval:org.mitre.oval:def:7517",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7517"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2010-1285",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1285"
},
{
"name": "12787",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12787/"
},
{
"name": "40022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40022"
},
{
"name": "40448",
"refsource": "BID",
@ -67,16 +77,6 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/65005"
},
{
"name" : "40022",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40022"
},
{
"name" : "ADV-2010-1285",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1285"
},
{
"name": "npgalleryplugin-nucleus-sql-injection(58997)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0421",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0527",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0553",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
"refsource" : "CONFIRM",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
"name": "69707",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69707"
},
{
"name": "GLSA-201409-05",
@ -63,14 +63,9 @@
"url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
},
{
"name" : "SUSE-SU-2014:1124",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
},
{
"name" : "openSUSE-SU-2014:1110",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
"name": "61089",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61089"
},
{
"name": "openSUSE-SU-2014:1130",
@ -78,24 +73,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
},
{
"name" : "69707",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69707"
"name": "adobe-flash-cve20140553-code-exec(95823)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95823"
},
{
"name": "openSUSE-SU-2014:1110",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
},
{
"name": "SUSE-SU-2014:1124",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
},
{
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
},
{
"name": "1030822",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030822"
},
{
"name" : "61089",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61089"
},
{
"name" : "adobe-flash-cve20140553-code-exec(95823)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95823"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-0639",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20140523 ESA-2014-021: RSA Archer GRC Multiple Cross-Site Scripting Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0134.html"
"name": "1030281",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030281"
},
{
"name": "http://packetstormsecurity.com/files/126788/RSA-Archer-GRC-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/126788/RSA-Archer-GRC-Cross-Site-Scripting.html"
},
{
"name": "20140523 ESA-2014-021: RSA Archer GRC Multiple Cross-Site Scripting Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0134.html"
},
{
"name": "67602",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67602"
},
{
"name" : "1030281",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030281"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1341",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT6254",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6254"
},
{
"name": "https://support.apple.com/kb/HT6537",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6537"
},
{
"name" : "APPLE-SA-2014-05-21-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
},
{
"name" : "APPLE-SA-2014-06-30-3",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{
"name": "APPLE-SA-2014-06-30-4",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
},
{
"name": "http://support.apple.com/kb/HT6254",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6254"
},
{
"name": "APPLE-SA-2014-06-30-3",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{
"name": "67553",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67553"
},
{
"name": "APPLE-SA-2014-05-21-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-1738",
"STATE": "PUBLIC"
},
@ -52,61 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140509 Linux kernel floppy ioctl kernel code execution",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/05/09/2"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2145e15e0557a01b9195d1c7199a1b92cb9be81f",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2145e15e0557a01b9195d1c7199a1b92cb9be81f"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1094299",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1094299"
},
{
"name" : "https://github.com/torvalds/linux/commit/2145e15e0557a01b9195d1c7199a1b92cb9be81f",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/2145e15e0557a01b9195d1c7199a1b92cb9be81f"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-0771.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-0771.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-3043.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-3043.html"
},
{
"name" : "DSA-2926",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2926"
},
{
"name" : "DSA-2928",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2928"
},
{
"name" : "RHSA-2014:0800",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0800.html"
},
{
"name" : "RHSA-2014:0801",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0801.html"
},
{
"name" : "SUSE-SU-2014:0667",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html"
},
{
"name": "SUSE-SU-2014:0683",
"refsource": "SUSE",
@ -118,29 +63,84 @@
"url": "http://www.securityfocus.com/bid/67302"
},
{
"name" : "1030474",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030474"
"name": "59262",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59262"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2145e15e0557a01b9195d1c7199a1b92cb9be81f",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2145e15e0557a01b9195d1c7199a1b92cb9be81f"
},
{
"name": "59309",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59309"
},
{
"name": "59406",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59406"
},
{
"name": "DSA-2928",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2928"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-0771.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-0771.html"
},
{
"name": "RHSA-2014:0800",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0800.html"
},
{
"name": "[oss-security] 20140509 Linux kernel floppy ioctl kernel code execution",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/05/09/2"
},
{
"name": "59599",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59599"
},
{
"name" : "59262",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59262"
"name": "DSA-2926",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2926"
},
{
"name" : "59406",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59406"
"name": "SUSE-SU-2014:0667",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html"
},
{
"name": "https://github.com/torvalds/linux/commit/2145e15e0557a01b9195d1c7199a1b92cb9be81f",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/2145e15e0557a01b9195d1c7199a1b92cb9be81f"
},
{
"name": "1030474",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030474"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-3043.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-3043.html"
},
{
"name": "RHSA-2014:0801",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0801.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4064",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-045",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-045"
},
{
"name": "69144",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "60673",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60673"
},
{
"name": "MS14-045",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-045"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4207",
"STATE": "PUBLIC"
},
@ -52,35 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "DSA-2985",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2985"
"name": "1030578",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030578"
},
{
"name": "SUSE-SU-2014:1072",
@ -92,15 +77,30 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
},
{
"name": "DSA-2985",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2985"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "68593",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68593"
},
{
"name" : "1030578",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030578"
"name": "oracle-cpujul2014-cve20144207(94624)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94624"
},
{
"name": "60425",
@ -108,9 +108,9 @@
"url": "http://secunia.com/advisories/60425"
},
{
"name" : "oracle-cpujul2014-cve20144207(94624)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94624"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4277",
"STATE": "PUBLIC"
},

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://www.kryptowire.com/adups_security_analysis.html"
},
{
"name" : "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html",
"refsource" : "MISC",
"url" : "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"
},
{
"name": "96854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96854"
},
{
"name": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html",
"refsource": "MISC",
"url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/537746/100/0/threaded"
},
{
"name" : "20160309 [CORE-2016-0004] - SAP Download Manager Password Weak Encryption",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Mar/20"
"name": "http://www.coresecurity.com/advisories/sap-download-manager-password-weak-encryption",
"refsource": "MISC",
"url": "http://www.coresecurity.com/advisories/sap-download-manager-password-weak-encryption"
},
{
"name": "http://packetstormsecurity.com/files/136172/SAP-Download-Manager-2.1.142-Weak-Encryption.html",
@ -68,9 +68,9 @@
"url": "http://packetstormsecurity.com/files/136172/SAP-Download-Manager-2.1.142-Weak-Encryption.html"
},
{
"name" : "http://www.coresecurity.com/advisories/sap-download-manager-password-weak-encryption",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/advisories/sap-download-manager-password-weak-encryption"
"name": "20160309 [CORE-2016-0004] - SAP Download Manager Password Weak Encryption",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Mar/20"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource" : "CONFIRM",
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
"name": "1037755",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037755"
},
{
"name": "DSA-3775",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3775"
},
{
"name" : "GLSA-201702-30",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-30"
},
{
"name": "RHSA-2017:1871",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
},
{
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource": "CONFIRM",
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
},
{
"name": "95852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95852"
},
{
"name" : "1037755",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037755"
"name": "GLSA-201702-30",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-30"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8245",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8755",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161117 Re: jasper: multiple assertion failures",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/17/1"
},
{
"name": "https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure",
"refsource": "MISC",
@ -67,21 +62,26 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1396967"
},
{
"name" : "https://github.com/mdadams/jasper/commit/1e84674d95353c64e5c4c0e7232ae86fd6ea813b",
"refsource" : "CONFIRM",
"url" : "https://github.com/mdadams/jasper/commit/1e84674d95353c64e5c4c0e7232ae86fd6ea813b"
},
{
"name": "RHSA-2017:1208",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
},
{
"name": "[oss-security] 20161117 Re: jasper: multiple assertion failures",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/17/1"
},
{
"name": "USN-3693-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3693-1/"
},
{
"name": "https://github.com/mdadams/jasper/commit/1e84674d95353c64e5c4c0e7232ae86fd6ea813b",
"refsource": "CONFIRM",
"url": "https://github.com/mdadams/jasper/commit/1e84674d95353c64e5c4c0e7232ae86fd6ea813b"
},
{
"name": "94371",
"refsource": "BID",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://pivotal.io/security/cve-2016-9877",
"refsource" : "CONFIRM",
"url" : "https://pivotal.io/security/cve-2016-9877"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03880en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03880en_us"
},
{
"name" : "DSA-3761",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3761"
},
{
"name": "95065",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95065"
},
{
"name": "https://pivotal.io/security/cve-2016-9877",
"refsource": "CONFIRM",
"url": "https://pivotal.io/security/cve-2016-9877"
},
{
"name": "DSA-3761",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3761"
}
]
}