"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:19:07 +00:00
parent c59d61c16f
commit 6b8783be5e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 4298 additions and 4298 deletions

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "ADV-2006-0914",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0914"
},
{
"name" : "23802",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23802"
},
{ {
"name": "19191", "name": "19191",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "hosting-controller-search-sql-injection(25140)", "name": "hosting-controller-search-sql-injection(25140)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25140" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25140"
},
{
"name": "23802",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23802"
},
{
"name": "ADV-2006-0914",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0914"
} }
] ]
} }

View File

@ -57,11 +57,26 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/03/1webcalendar-v-4x-vuln.html" "url": "http://pridels0.blogspot.com/2006/03/1webcalendar-v-4x-vuln.html"
}, },
{
"name": "1webcalendar-multiple-sql-injection(25373)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25373"
},
{
"name": "24023",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24023"
},
{ {
"name": "17193", "name": "17193",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17193" "url": "http://www.securityfocus.com/bid/17193"
}, },
{
"name": "19329",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19329"
},
{ {
"name": "ADV-2006-1040", "name": "ADV-2006-1040",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -76,21 +91,6 @@
"name": "24022", "name": "24022",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/24022" "url": "http://www.osvdb.org/24022"
},
{
"name" : "24023",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24023"
},
{
"name" : "19329",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19329"
},
{
"name" : "1webcalendar-multiple-sql-injection(25373)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25373"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060411 Manila <= 9.5 - XSS Vulnerabilities", "name": "manila-multiple-xss(25753)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/430668/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25753"
}, },
{ {
"name": "17475", "name": "17475",
@ -78,9 +78,9 @@
"url": "http://securityreason.com/securityalert/692" "url": "http://securityreason.com/securityalert/692"
}, },
{ {
"name" : "manila-multiple-xss(25753)", "name": "20060411 Manila <= 9.5 - XSS Vulnerabilities",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25753" "url": "http://www.securityfocus.com/archive/1/430668/100/0/threaded"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "19645",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19645"
},
{ {
"name": "20060414 Vulnerabilities in MODx", "name": "20060414 Vulnerabilities in MODx",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431010/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/431010/100/0/threaded"
}, },
{
"name" : "17533",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17533"
},
{ {
"name": "ADV-2006-1383", "name": "ADV-2006-1383",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1383" "url": "http://www.vupen.com/english/advisories/2006/1383"
}, },
{
"name" : "1015940",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015940"
},
{
"name" : "19645",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19645"
},
{ {
"name": "modx-index-xss(25894)", "name": "modx-index-xss(25894)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25894" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25894"
},
{
"name": "17533",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17533"
},
{
"name": "1015940",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015940"
} }
] ]
} }

View File

@ -52,41 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html"
},
{
"name" : "HPSBMA02113",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
},
{
"name" : "SSRT061148",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
},
{
"name" : "17590",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17590"
},
{
"name" : "ADV-2006-1397",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1397"
},
{
"name" : "ADV-2006-1571",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1571"
},
{
"name" : "1015961",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015961"
},
{ {
"name": "19712", "name": "19712",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -97,10 +62,45 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19859" "url": "http://secunia.com/advisories/19859"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html"
},
{
"name": "ADV-2006-1571",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1571"
},
{
"name": "17590",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17590"
},
{
"name": "SSRT061148",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
},
{ {
"name": "oracle-database-multiple-unspecified(26068)", "name": "oracle-database-multiple-unspecified(26068)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26068" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26068"
},
{
"name": "ADV-2006-1397",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1397"
},
{
"name": "HPSBMA02113",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
},
{
"name": "1015961",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015961"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "freewps-upload-file-upload(29379)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29379"
},
{ {
"name": "20061005 FreeWPS File Upload Command Execution", "name": "20061005 FreeWPS File Upload Command Execution",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447870/100/200/threaded" "url": "http://www.securityfocus.com/archive/1/447870/100/200/threaded"
}, },
{
"name" : "20494",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20494"
},
{ {
"name": "19343", "name": "19343",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19343" "url": "http://secunia.com/advisories/19343"
}, },
{
"name": "20494",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20494"
},
{ {
"name": "1746", "name": "1746",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1746" "url": "http://securityreason.com/securityalert/1746"
},
{
"name" : "freewps-upload-file-upload(29379)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29379"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=304916",
"refsource" : "MISC",
"url" : "http://docs.info.apple.com/article.html?artnum=304916"
},
{
"name" : "APPLE-SA-2006-12-19",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2006/Dec/msg00000.html"
},
{
"name" : "21672",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21672"
},
{
"name" : "ADV-2006-5072",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5072"
},
{ {
"name": "32380", "name": "32380",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -86,6 +66,26 @@
"name": "23438", "name": "23438",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23438" "url": "http://secunia.com/advisories/23438"
},
{
"name": "ADV-2006-5072",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5072"
},
{
"name": "21672",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21672"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=304916",
"refsource": "MISC",
"url": "http://docs.info.apple.com/article.html?artnum=304916"
},
{
"name": "APPLE-SA-2006-12-19",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2006/Dec/msg00000.html"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/451553/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/451553/100/0/threaded"
}, },
{ {
"name" : "21069", "name": "inventorymanager-imager-sql-injection(30275)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/21069" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30275"
},
{
"name" : "22915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22915"
}, },
{ {
"name": "1875", "name": "1875",
@ -73,9 +68,14 @@
"url": "http://securityreason.com/securityalert/1875" "url": "http://securityreason.com/securityalert/1875"
}, },
{ {
"name" : "inventorymanager-imager-sql-injection(30275)", "name": "22915",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30275" "url": "http://secunia.com/advisories/22915"
},
{
"name": "21069",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21069"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-2028", "ID": "CVE-2007-2028",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,85 +52,85 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.freeradius.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://www.freeradius.org/security.html"
},
{
"name" : "GLSA-200704-14",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200704-14.xml"
},
{
"name" : "MDKSA-2007:085",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:085"
},
{
"name" : "RHSA-2007:0338",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0338.html"
},
{
"name" : "SUSE-SR:2007:010",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_10_sr.html"
},
{ {
"name": "2007-0013", "name": "2007-0013",
"refsource": "TRUSTIX", "refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0013/" "url": "http://www.trustix.org/errata/2007/0013/"
}, },
{
"name" : "23466",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23466"
},
{ {
"name": "oval:org.mitre.oval:def:11156", "name": "oval:org.mitre.oval:def:11156",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11156" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11156"
}, },
{ {
"name" : "ADV-2007-1369", "name": "MDKSA-2007:085",
"refsource" : "VUPEN", "refsource": "MANDRIVA",
"url" : "http://www.vupen.com/english/advisories/2007/1369" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:085"
}, },
{ {
"name" : "1018042", "name": "GLSA-200704-14",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://www.securitytracker.com/id?1018042" "url": "http://security.gentoo.org/glsa/glsa-200704-14.xml"
},
{
"name" : "24849",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24849"
},
{
"name" : "24907",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24907"
},
{
"name" : "24917",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24917"
}, },
{ {
"name": "24996", "name": "24996",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24996" "url": "http://secunia.com/advisories/24996"
}, },
{
"name": "ADV-2007-1369",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1369"
},
{
"name": "RHSA-2007:0338",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0338.html"
},
{
"name": "24849",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24849"
},
{
"name": "23466",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23466"
},
{
"name": "24917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24917"
},
{
"name": "http://www.freeradius.org/security.html",
"refsource": "CONFIRM",
"url": "http://www.freeradius.org/security.html"
},
{
"name": "SUSE-SR:2007:010",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_10_sr.html"
},
{ {
"name": "25201", "name": "25201",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25201" "url": "http://secunia.com/advisories/25201"
}, },
{
"name": "24907",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24907"
},
{ {
"name": "25220", "name": "25220",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25220" "url": "http://secunia.com/advisories/25220"
},
{
"name": "1018042",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018042"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3751",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3751"
},
{
"name" : "23524",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23524"
},
{
"name" : "ADV-2007-1427",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1427"
},
{ {
"name": "34083", "name": "34083",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -77,10 +62,25 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24908" "url": "http://secunia.com/advisories/24908"
}, },
{
"name": "23524",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23524"
},
{ {
"name": "anthologia-adsfile-file-include(33705)", "name": "anthologia-adsfile-file-include(33705)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33705" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33705"
},
{
"name": "ADV-2007-1427",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1427"
},
{
"name": "3751",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3751"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-6119", "ID": "CVE-2007-6119",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20080103 rPSA-2008-0004-1 tshark wireshark", "name": "27777",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/485792/100/0/threaded" "url": "http://secunia.com/advisories/27777"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=199958",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=199958"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
}, },
{ {
"name": "https://issues.rpath.com/browse/RPL-1975", "name": "https://issues.rpath.com/browse/RPL-1975",
@ -78,14 +63,29 @@
"url": "https://issues.rpath.com/browse/RPL-1975" "url": "https://issues.rpath.com/browse/RPL-1975"
}, },
{ {
"name" : "FEDORA-2007-4590", "name": "29048",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html" "url": "http://secunia.com/advisories/29048"
}, },
{ {
"name" : "FEDORA-2007-4690", "name": "26532",
"refsource" : "FEDORA", "refsource": "BID",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html" "url": "http://www.securityfocus.com/bid/26532"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
},
{
"name": "28564",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28564"
},
{
"name": "20080103 rPSA-2008-0004-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
}, },
{ {
"name": "GLSA-200712-23", "name": "GLSA-200712-23",
@ -93,15 +93,40 @@
"url": "http://security.gentoo.org/glsa/glsa-200712-23.xml" "url": "http://security.gentoo.org/glsa/glsa-200712-23.xml"
}, },
{ {
"name" : "MDVSA-2008:001", "name": "28304",
"refsource" : "MANDRIVA", "refsource": "SECUNIA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001" "url": "http://secunia.com/advisories/28304"
},
{
"name": "oval:org.mitre.oval:def:9880",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9880"
},
{
"name": "1018988",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018988"
},
{
"name": "FEDORA-2007-4690",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html"
},
{
"name": "28325",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28325"
}, },
{ {
"name": "MDVSA-2008:1", "name": "MDVSA-2008:1",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
}, },
{
"name": "MDVSA-2008:001",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
},
{ {
"name": "RHSA-2008:0058", "name": "RHSA-2008:0058",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -113,35 +138,15 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
}, },
{ {
"name" : "26532", "name": "http://bugs.gentoo.org/show_bug.cgi?id=199958",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/26532" "url": "http://bugs.gentoo.org/show_bug.cgi?id=199958"
},
{
"name" : "oval:org.mitre.oval:def:9880",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9880"
},
{
"name" : "oval:org.mitre.oval:def:14721",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14721"
}, },
{ {
"name": "ADV-2007-3956", "name": "ADV-2007-3956",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3956" "url": "http://www.vupen.com/english/advisories/2007/3956"
}, },
{
"name" : "1018988",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018988"
},
{
"name" : "27777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27777"
},
{ {
"name": "28197", "name": "28197",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -153,9 +158,14 @@
"url": "http://secunia.com/advisories/28288" "url": "http://secunia.com/advisories/28288"
}, },
{ {
"name" : "28304", "name": "oval:org.mitre.oval:def:14721",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/28304" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14721"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
}, },
{ {
"name": "28207", "name": "28207",
@ -163,19 +173,9 @@
"url": "http://secunia.com/advisories/28207" "url": "http://secunia.com/advisories/28207"
}, },
{ {
"name" : "28325", "name": "FEDORA-2007-4590",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/28325" "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html"
},
{
"name" : "28564",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28564"
},
{
"name" : "29048",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29048"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4719",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4719"
},
{
"name" : "26821",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26821"
},
{ {
"name": "ADV-2007-4209", "name": "ADV-2007-4209",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -77,6 +67,16 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28053" "url": "http://secunia.com/advisories/28053"
}, },
{
"name": "4719",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4719"
},
{
"name": "26821",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26821"
},
{ {
"name": "mcmseasywebmake-index-file-include(38976)", "name": "mcmseasywebmake-index-file-include(38976)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "11169", "name": "38018",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "http://www.exploit-db.com/exploits/11169" "url": "http://secunia.com/advisories/38018"
}, },
{ {
"name": "61808", "name": "61808",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/61808" "url": "http://osvdb.org/61808"
}, },
{ {
"name" : "38018", "name": "11169",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/38018" "url": "http://www.exploit-db.com/exploits/11169"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0566", "ID": "CVE-2010-0566",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,14 @@
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910c.shtml" "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910c.shtml"
}, },
{ {
"name" : "38278", "name": "38618",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/38278" "url": "http://secunia.com/advisories/38618"
},
{
"name": "cisco-asa-nat-aipssm-dos(56340)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56340"
}, },
{ {
"name": "62431", "name": "62431",
@ -73,19 +78,14 @@
"url": "http://www.securitytracker.com/id?1023612" "url": "http://www.securitytracker.com/id?1023612"
}, },
{ {
"name" : "38618", "name": "38278",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/38618" "url": "http://www.securityfocus.com/bid/38278"
}, },
{ {
"name": "ADV-2010-0415", "name": "ADV-2010-0415",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0415" "url": "http://www.vupen.com/english/advisories/2010/0415"
},
{
"name" : "cisco-asa-nat-aipssm-dos(56340)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56340"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0843", "ID": "CVE-2010-0843",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,171 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "APPLE-SA-2010-05-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "39317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39317"
},
{
"name": "RHSA-2010:0383",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
},
{
"name": "40545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40545"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-052/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-052/"
},
{
"name": "ADV-2010-1454",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1454"
},
{
"name": "39819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39819"
},
{
"name": "39083",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39083"
},
{
"name": "RHSA-2010:0338",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
},
{
"name": "ADV-2010-1793",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1793"
},
{
"name": "APPLE-SA-2010-05-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "63492",
"refsource": "OSVDB",
"url": "http://osvdb.org/63492"
},
{
"name": "43308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43308"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SSRT100089",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
},
{
"name": "HPSBUX02524",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name": "http://support.apple.com/kb/HT4170",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4170"
},
{
"name": "ADV-2010-1523",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1523"
},
{
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "SUSE-SR:2010:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
},
{
"name": "39659",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39659"
},
{
"name": "oval:org.mitre.oval:def:14092",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14092"
},
{
"name": "RHSA-2010:0471",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
},
{
"name": "SUSE-SR:2010:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "RHSA-2010:0337",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
},
{
"name": "RHSA-2010:0489",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0489.html"
},
{
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "40211",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40211"
},
{
"name": "http://support.apple.com/kb/HT4171",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4171"
},
{ {
"name": "20100405 ZDI-10-052: Sun Java Runtime Environment XNewPtr Remote Code Execution Vulnerability", "name": "20100405 ZDI-10-052: Sun Java Runtime Environment XNewPtr Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,175 +227,10 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
}, },
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-052/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-052/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
},
{
"name" : "http://support.apple.com/kb/HT4170",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4170"
},
{
"name" : "http://support.apple.com/kb/HT4171",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4171"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name" : "APPLE-SA-2010-05-18-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name" : "APPLE-SA-2010-05-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "HPSBUX02524",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name" : "SSRT100089",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name" : "RHSA-2010:0337",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
},
{
"name" : "RHSA-2010:0338",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
},
{
"name" : "RHSA-2010:0383",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
},
{
"name" : "RHSA-2010:0471",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
},
{
"name" : "RHSA-2010:0489",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0489.html"
},
{
"name" : "SUSE-SR:2010:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
},
{
"name" : "SUSE-SR:2010:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{
"name" : "39083",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39083"
},
{
"name" : "63492",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/63492"
},
{
"name" : "oval:org.mitre.oval:def:14092",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14092"
},
{
"name" : "39317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39317"
},
{
"name" : "39659",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39659"
},
{
"name" : "39819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39819"
},
{
"name" : "40211",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40211"
},
{
"name" : "40545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40545"
},
{
"name" : "43308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43308"
},
{ {
"name": "ADV-2010-1191", "name": "ADV-2010-1191",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1191" "url": "http://www.vupen.com/english/advisories/2010/1191"
},
{
"name" : "ADV-2010-1454",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1454"
},
{
"name" : "ADV-2010-1523",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1523"
},
{
"name" : "ADV-2010-1793",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1793"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0870", "ID": "CVE-2010-0870",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
},
{ {
"name": "TA10-103B", "name": "TA10-103B",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
},
{ {
"name": "39438", "name": "39438",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/yatse/0.3.2/" "url": "http://typo3.org/extensions/repository/view/yatse/0.3.2/"
}, },
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
},
{ {
"name": "38808", "name": "38808",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/38808" "url": "http://www.securityfocus.com/bid/38808"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-1574", "ID": "CVE-2010-1574",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "40407",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40407"
},
{
"name": "1024173",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024173"
},
{ {
"name": "20100707 Hard-Coded SNMP Community Names in Cisco Industrial Ethernet 3000 Series Switches Vulnerability", "name": "20100707 Hard-Coded SNMP Community Names in Cisco Industrial Ethernet 3000 Series Switches Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
@ -62,6 +72,11 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/732671" "url": "http://www.kb.cert.org/vuls/id/732671"
}, },
{
"name": "ADV-2010-1754",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1754"
},
{ {
"name": "41436", "name": "41436",
"refsource": "BID", "refsource": "BID",
@ -72,21 +87,6 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/66120" "url": "http://osvdb.org/66120"
}, },
{
"name" : "1024173",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024173"
},
{
"name" : "40407",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40407"
},
{
"name" : "ADV-2010-1754",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1754"
},
{ {
"name": "cisco-industrial-snmp-unauth-access(60145)", "name": "cisco-industrial-snmp-unauth-access(60145)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-271", "name": "1024861",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-271" "url": "http://www.securitytracker.com/id?1024861"
}, },
{ {
"name": "http://service.real.com/realplayer/security/12102010_player/en/", "name": "http://service.real.com/realplayer/security/12102010_player/en/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/12102010_player/en/" "url": "http://service.real.com/realplayer/security/12102010_player/en/"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-271",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-271"
},
{ {
"name": "45411", "name": "45411",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/45411" "url": "http://www.securityfocus.com/bid/45411"
},
{
"name" : "1024861",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024861"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1024963",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024963"
},
{
"name": "cisco-asa-eigrp-dos(64694)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64694"
},
{ {
"name": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf", "name": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,20 +72,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/45767" "url": "http://www.securityfocus.com/bid/45767"
}, },
{
"name" : "1024963",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024963"
},
{ {
"name": "42931", "name": "42931",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42931" "url": "http://secunia.com/advisories/42931"
},
{
"name" : "cisco-asa-eigrp-dos(64694)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64694"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0107", "ID": "CVE-2014-0107",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,136 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ocert.org/advisories/ocert-2014-002.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2014-002.html"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1581058",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1581058"
},
{ {
"name": "https://issues.apache.org/jira/browse/XALANJ-2435", "name": "https://issues.apache.org/jira/browse/XALANJ-2435",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/XALANJ-2435" "url": "https://issues.apache.org/jira/browse/XALANJ-2435"
}, },
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677145",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677145"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680703",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680703"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681933",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681933"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21674334",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21674334"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676093",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676093"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21677967",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21677967"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://www.tenable.com/security/tns-2018-15",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-15"
},
{
"name" : "DSA-2886",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2886"
},
{ {
"name": "GLSA-201604-02", "name": "GLSA-201604-02",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-02" "url": "https://security.gentoo.org/glsa/201604-02"
}, },
{ {
"name" : "RHSA-2014:1351", "name": "59291",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1351.html" "url": "http://secunia.com/advisories/59291"
}, },
{ {
"name" : "RHSA-2014:0348", "name": "59290",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0348.html" "url": "http://secunia.com/advisories/59290"
}, },
{ {
"name": "RHSA-2015:1888", "name": "RHSA-2015:1888",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1888.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1888.html"
}, },
{
"name" : "66397",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66397"
},
{
"name" : "1034711",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034711"
},
{
"name" : "1034716",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034716"
},
{
"name" : "57563",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57563"
},
{
"name" : "59369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59369"
},
{
"name" : "59036",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59036"
},
{
"name" : "59711",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59711"
},
{
"name" : "60502",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60502"
},
{ {
"name": "59151", "name": "59151",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -193,20 +88,125 @@
"url": "http://secunia.com/advisories/59247" "url": "http://secunia.com/advisories/59247"
}, },
{ {
"name" : "59290", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/59290" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755"
},
{
"name" : "59291",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59291"
}, },
{ {
"name": "59515", "name": "59515",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59515" "url": "http://secunia.com/advisories/59515"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676093",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676093"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21677967",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21677967"
},
{
"name": "https://www.tenable.com/security/tns-2018-15",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-15"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677145",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677145"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681933",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681933"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "DSA-2886",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2886"
},
{
"name": "60502",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60502"
},
{
"name": "59369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59369"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21674334",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674334"
},
{
"name": "59711",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59711"
},
{
"name": "http://www.ocert.org/advisories/ocert-2014-002.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2014-002.html"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1581058",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1581058"
},
{
"name": "57563",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57563"
},
{
"name": "66397",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66397"
},
{
"name": "1034711",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034711"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680703",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680703"
},
{
"name": "1034716",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034716"
},
{
"name": "RHSA-2014:1351",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1351.html"
},
{
"name": "RHSA-2014:0348",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0348.html"
},
{
"name": "59036",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59036"
},
{ {
"name": "apache-xalanjava-cve20140107-sec-bypass(92023)", "name": "apache-xalanjava-cve20140107-sec-bypass(92023)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0308", "ID": "CVE-2014-0308",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0850", "ID": "CVE-2014-0850",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666119",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666119"
},
{ {
"name": "ibm-mdm-rdm-cve20140850-xss(90751)", "name": "ibm-mdm-rdm-cve20140850-xss(90751)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90751" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90751"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21666119",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21666119"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://issues.umbraco.org/issue/U4-5901",
"refsource" : "MISC",
"url" : "http://issues.umbraco.org/issue/U4-5901"
},
{ {
"name": "https://github.com/Umbraco/Umbraco-CMS/commit/cad06502235acabf7fb7dca779d2f78f08547e39", "name": "https://github.com/Umbraco/Umbraco-CMS/commit/cad06502235acabf7fb7dca779d2f78f08547e39",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/Umbraco/Umbraco-CMS/commit/cad06502235acabf7fb7dca779d2f78f08547e39" "url": "https://github.com/Umbraco/Umbraco-CMS/commit/cad06502235acabf7fb7dca779d2f78f08547e39"
},
{
"name": "http://issues.umbraco.org/issue/U4-5901",
"refsource": "MISC",
"url": "http://issues.umbraco.org/issue/U4-5901"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1658", "ID": "CVE-2014-1658",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "33803",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/33803"
},
{ {
"name": "http://packetstormsecurity.com/files/127129/ZTE-WXV10-W300-Disclosure-CSRF-Default.html", "name": "http://packetstormsecurity.com/files/127129/ZTE-WXV10-W300-Disclosure-CSRF-Default.html",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnerabilities/", "name": "https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnerabilities/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnerabilities/" "url": "https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnerabilities/"
},
{
"name": "33803",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/33803"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4122", "ID": "CVE-2014-4122",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-057" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-057"
}, },
{
"name": "60969",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60969"
},
{ {
"name": "70312", "name": "70312",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "1031021", "name": "1031021",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031021" "url": "http://www.securitytracker.com/id/1031021"
},
{
"name" : "60969",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60969"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4828", "ID": "CVE-2014-4828",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-4874", "ID": "CVE-2014-4874",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128594/BMC-Track-it-Remote-Code-Execution-SQL-Injection.html" "url": "http://packetstormsecurity.com/files/128594/BMC-Track-it-Remote-Code-Execution-SQL-Injection.html"
}, },
{
"name" : "https://raw.githubusercontent.com/pedrib/PoC/master/generic/bmc-track-it-11.3.txt",
"refsource" : "MISC",
"url" : "https://raw.githubusercontent.com/pedrib/PoC/master/generic/bmc-track-it-11.3.txt"
},
{ {
"name": "VU#121036", "name": "VU#121036",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/121036" "url": "http://www.kb.cert.org/vuls/id/121036"
},
{
"name": "https://raw.githubusercontent.com/pedrib/PoC/master/generic/bmc-track-it-11.3.txt",
"refsource": "MISC",
"url": "https://raw.githubusercontent.com/pedrib/PoC/master/generic/bmc-track-it-11.3.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-4880", "ID": "CVE-2014-4880",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20140707 Vulnerability Report for Ruby Gem VladTheEnterprising-0.2", "name": "68731",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2014/07/07/14" "url": "http://www.securityfocus.com/bid/68731"
}, },
{ {
"name": "[oss-security] 20140717 Re: Vulnerability Report for Ruby Gem codders-dataset-1.3.2.1 (etc.)", "name": "[oss-security] 20140717 Re: Vulnerability Report for Ruby Gem codders-dataset-1.3.2.1 (etc.)",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/17/5" "url": "http://www.openwall.com/lists/oss-security/2014/07/17/5"
}, },
{
"name" : "http://www.vapid.dhs.org/advisories/VladTheEnterprising-0.2.html",
"refsource" : "MISC",
"url" : "http://www.vapid.dhs.org/advisories/VladTheEnterprising-0.2.html"
},
{
"name" : "68731",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68731"
},
{ {
"name": "vladtheenterprising-cve20144996-sec-bypass(94744)", "name": "vladtheenterprising-cve20144996-sec-bypass(94744)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94744" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94744"
},
{
"name": "[oss-security] 20140707 Vulnerability Report for Ruby Gem VladTheEnterprising-0.2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/07/14"
},
{
"name": "http://www.vapid.dhs.org/advisories/VladTheEnterprising-0.2.html",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisories/VladTheEnterprising-0.2.html"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://www.drupal.org/node/2386615", "name": "hierarchicalselect-hierarchicalselect-xss(99136)",
"refsource" : "MISC", "refsource": "XF",
"url" : "https://www.drupal.org/node/2386615" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99136"
}, },
{ {
"name": "https://www.drupal.org/node/2385933", "name": "https://www.drupal.org/node/2385933",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2385933" "url": "https://www.drupal.org/node/2385933"
}, },
{
"name": "https://www.drupal.org/node/2386615",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2386615"
},
{ {
"name": "60511", "name": "60511",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60511" "url": "http://secunia.com/advisories/60511"
},
{
"name" : "hierarchicalselect-hierarchicalselect-xss(99136)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99136"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20141210 Multiple vulnerabilities in InfiniteWP Admin Panel",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/43"
},
{ {
"name": "https://lifeforms.nl/20141210/infinitewp-vulnerabilities/", "name": "https://lifeforms.nl/20141210/infinitewp-vulnerabilities/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://lifeforms.nl/20141210/infinitewp-vulnerabilities/" "url": "https://lifeforms.nl/20141210/infinitewp-vulnerabilities/"
},
{
"name": "20141210 Multiple vulnerabilities in InfiniteWP Admin Panel",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/43"
} }
] ]
} }

View File

@ -215,9 +215,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "40709", "name": "93605",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/40709/" "url": "http://www.securityfocus.com/bid/93605"
}, },
{ {
"name": "http://aix.software.ibm.com/aix/efixes/security/lsmcode_advisory2.asc", "name": "http://aix.software.ibm.com/aix/efixes/security/lsmcode_advisory2.asc",
@ -225,9 +225,9 @@
"url": "http://aix.software.ibm.com/aix/efixes/security/lsmcode_advisory2.asc" "url": "http://aix.software.ibm.com/aix/efixes/security/lsmcode_advisory2.asc"
}, },
{ {
"name" : "93605", "name": "40709",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/93605" "url": "https://www.exploit-db.com/exploits/40709/"
}, },
{ {
"name": "1037030", "name": "1037030",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3298", "ID": "CVE-2016-3298",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160713-01-smartphone-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160713-01-smartphone-en"
},
{ {
"name": "91773", "name": "91773",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91773" "url": "http://www.securityfocus.com/bid/91773"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160713-01-smartphone-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160713-01-smartphone-en"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-7097", "ID": "CVE-2016-7097",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-3146-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3146-2"
},
{
"name": "USN-3146-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3146-1"
},
{
"name": "https://source.android.com/security/bulletin/2017-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-04-01"
},
{
"name": "92659",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92659"
},
{
"name": "RHSA-2017:2669",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2669"
},
{ {
"name": "[linux-fsdevel] 20160526 [PATCH 2/2] posix_acl: Clear SGID bit when modifying file permissions", "name": "[linux-fsdevel] 20160526 [PATCH 2/2] posix_acl: Clear SGID bit when modifying file permissions",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.spinics.net/lists/linux-fsdevel/msg98328.html" "url": "http://www.spinics.net/lists/linux-fsdevel/msg98328.html"
}, },
{ {
"name" : "[linux-fsdevel] 20160819 [PATCH v2] posix_acl: Clear SGID bit when setting file permissions", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://marc.info/?l=linux-fsdevel&m=147162313630259&w=2" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef"
}, },
{ {
"name": "[oss-security] 20160826 Re: CVE request -- linux kernel: Setting a POSIX ACL via setxattr doesn't clear the setgid bit", "name": "[oss-security] 20160826 Re: CVE request -- linux kernel: Setting a POSIX ACL via setxattr doesn't clear the setgid bit",
@ -68,9 +93,14 @@
"url": "http://www.openwall.com/lists/oss-security/2016/08/26/3" "url": "http://www.openwall.com/lists/oss-security/2016/08/26/3"
}, },
{ {
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef", "name": "RHSA-2017:0817",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef" "url": "http://rhn.redhat.com/errata/RHSA-2017-0817.html"
},
{
"name": "USN-3147-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3147-1"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1368938", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1368938",
@ -83,19 +113,9 @@
"url": "https://github.com/torvalds/linux/commit/073931017b49d9458aa351605b43a7e34598caef" "url": "https://github.com/torvalds/linux/commit/073931017b49d9458aa351605b43a7e34598caef"
}, },
{ {
"name" : "https://source.android.com/security/bulletin/2017-04-01", "name": "RHSA-2017:2077",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"name" : "RHSA-2017:2669",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2669" "url": "https://access.redhat.com/errata/RHSA-2017:2077"
},
{
"name" : "RHSA-2017:0817",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0817.html"
}, },
{ {
"name": "RHSA-2017:1842", "name": "RHSA-2017:1842",
@ -103,29 +123,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1842" "url": "https://access.redhat.com/errata/RHSA-2017:1842"
}, },
{ {
"name" : "RHSA-2017:2077", "name": "[linux-fsdevel] 20160819 [PATCH v2] posix_acl: Clear SGID bit when setting file permissions",
"refsource" : "REDHAT", "refsource": "MLIST",
"url" : "https://access.redhat.com/errata/RHSA-2017:2077" "url": "http://marc.info/?l=linux-fsdevel&m=147162313630259&w=2"
},
{
"name" : "USN-3146-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3146-1"
},
{
"name" : "USN-3146-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3146-2"
},
{
"name" : "USN-3147-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3147-1"
},
{
"name" : "92659",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92659"
}, },
{ {
"name": "1038201", "name": "1038201",

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160915 Re: CVE assignment for PHP 5.6.26 and 7.0.11", "name": "GLSA-201611-22",
"refsource" : "MLIST", "refsource": "GENTOO",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/15/10" "url": "https://security.gentoo.org/glsa/201611-22"
}, },
{ {
"name" : "http://www.php.net/ChangeLog-5.php", "name": "1036836",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.php.net/ChangeLog-5.php" "url": "http://www.securitytracker.com/id/1036836"
}, },
{ {
"name": "https://bugs.php.net/bug.php?id=73052", "name": "https://bugs.php.net/bug.php?id=73052",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=73052" "url": "https://bugs.php.net/bug.php?id=73052"
}, },
{
"name": "[oss-security] 20160915 Re: CVE assignment for PHP 5.6.26 and 7.0.11",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/15/10"
},
{ {
"name": "https://github.com/php/php-src/commit/6a7cc8ff85827fa9ac715b3a83c2d9147f33cd43?w=1", "name": "https://github.com/php/php-src/commit/6a7cc8ff85827fa9ac715b3a83c2d9147f33cd43?w=1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/php/php-src/commit/6a7cc8ff85827fa9ac715b3a83c2d9147f33cd43?w=1" "url": "https://github.com/php/php-src/commit/6a7cc8ff85827fa9ac715b3a83c2d9147f33cd43?w=1"
}, },
{ {
"name" : "GLSA-201611-22", "name": "http://www.php.net/ChangeLog-5.php",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201611-22" "url": "http://www.php.net/ChangeLog-5.php"
}, },
{ {
"name": "93009", "name": "93009",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93009" "url": "http://www.securityfocus.com/bid/93009"
},
{
"name" : "1036836",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036836"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT207422",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207422"
},
{
"name" : "https://support.apple.com/HT207423",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207423"
},
{ {
"name": "https://support.apple.com/HT207487", "name": "https://support.apple.com/HT207487",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT207487" "url": "https://support.apple.com/HT207487"
}, },
{
"name": "https://support.apple.com/HT207422",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207422"
},
{ {
"name": "94905", "name": "94905",
"refsource": "BID", "refsource": "BID",
@ -76,6 +71,11 @@
"name": "1037469", "name": "1037469",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037469" "url": "http://www.securitytracker.com/id/1037469"
},
{
"name": "https://support.apple.com/HT207423",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207423"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/robohelp/apsb16-46.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/robohelp/apsb16-46.html"
},
{ {
"name": "94878", "name": "94878",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94878" "url": "http://www.securityfocus.com/bid/94878"
}, },
{
"name": "https://helpx.adobe.com/security/products/robohelp/apsb16-46.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/robohelp/apsb16-46.html"
},
{ {
"name": "1037456", "name": "1037456",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{ {
"name": "GLSA-201701-01", "name": "GLSA-201701-01",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-01" "url": "https://security.gentoo.org/glsa/201701-01"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{ {
"name": "93727", "name": "93727",
"refsource": "BID", "refsource": "BID",