"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:10:56 +00:00
parent 9dd0daeb96
commit 717a0f0ed5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3380 additions and 3380 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "3741",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3741"
},
{
"name" : "23501",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23501"
},
{
"name": "24902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24902"
},
{
"name": "3741",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3741"
},
{
"name": "cnstats-whor-file-include(33672)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33672"
},
{
"name": "23501",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23501"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2007-2241",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
"refsource" : "CONFIRM",
"url" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
},
{
"name": "MDKSA-2007:100",
"refsource": "MANDRIVA",
@ -67,26 +62,6 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/718460"
},
{
"name" : "23738",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23738"
},
{
"name" : "ADV-2007-1593",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1593"
},
{
"name" : "34748",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34748"
},
{
"name" : "1017985",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017985"
},
{
"name": "25070",
"refsource": "SECUNIA",
@ -96,6 +71,31 @@
"name": "bind-queryaddsoa-dos(33988)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33988"
},
{
"name": "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
"refsource": "CONFIRM",
"url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
},
{
"name": "23738",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23738"
},
{
"name": "1017985",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017985"
},
{
"name": "34748",
"refsource": "OSVDB",
"url": "http://osvdb.org/34748"
},
{
"name": "ADV-2007-1593",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1593"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3381",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070803 FLEA-2007-0041-1 gdm",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/475451/30/5550/threaded"
"name": "GLSA-200709-11",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200709-11.xml"
},
{
"name": "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.changes",
@ -63,49 +63,9 @@
"url": "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.16/gdm-2.16.7.changes"
},
{
"name" : "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.14/gdm-2.14.13.news",
"refsource" : "CONFIRM",
"url" : "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.14/gdm-2.14.13.news"
},
{
"name" : "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.18/gdm-2.18.4.news",
"refsource" : "CONFIRM",
"url" : "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.18/gdm-2.18.4.news"
},
{
"name" : "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.news",
"refsource" : "CONFIRM",
"url" : "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.news"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1599",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1599"
},
{
"name" : "GLSA-200709-11",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200709-11.xml"
},
{
"name" : "MDKSA-2007:169",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:169"
},
{
"name" : "RHSA-2007:0777",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0777.html"
},
{
"name" : "25191",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25191"
},
{
"name" : "oval:org.mitre.oval:def:10887",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10887"
"name": "26313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26313"
},
{
"name": "ADV-2007-2781",
@ -113,14 +73,29 @@
"url": "http://www.vupen.com/english/advisories/2007/2781"
},
{
"name" : "1018523",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018523"
"name": "25191",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25191"
},
{
"name" : "26313",
"name": "26879",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26313"
"url": "http://secunia.com/advisories/26879"
},
{
"name": "oval:org.mitre.oval:def:10887",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10887"
},
{
"name": "https://issues.rpath.com/browse/RPL-1599",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1599"
},
{
"name": "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.14/gdm-2.14.13.news",
"refsource": "CONFIRM",
"url": "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.14/gdm-2.14.13.news"
},
{
"name": "26368",
@ -128,9 +103,34 @@
"url": "http://secunia.com/advisories/26368"
},
{
"name" : "26520",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26520"
"name": "MDKSA-2007:169",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:169"
},
{
"name": "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.18/gdm-2.18.4.news",
"refsource": "CONFIRM",
"url": "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.18/gdm-2.18.4.news"
},
{
"name": "20070803 FLEA-2007-0041-1 gdm",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475451/30/5550/threaded"
},
{
"name": "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.news",
"refsource": "CONFIRM",
"url": "http://ftp.gnome.org/pub/GNOME/sources/gdm/2.19/gdm-2.19.5.news"
},
{
"name": "RHSA-2007:0777",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0777.html"
},
{
"name": "1018523",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018523"
},
{
"name": "26900",
@ -138,9 +138,9 @@
"url": "http://secunia.com/advisories/26900"
},
{
"name" : "26879",
"name": "26520",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26879"
"url": "http://secunia.com/advisories/26520"
}
]
}

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-02.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1498",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1498"
},
{
"name" : "GLSA-200708-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200708-12.xml"
},
{
"name" : "MDKSA-2007:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:145"
},
{
"name" : "RHSA-2007:0710",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0710.html"
},
{
"name" : "RHSA-2007:0709",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0709.html"
},
{
"name" : "RHSA-2008:0059",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0059.html"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name" : "24662",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24662"
"name": "25833",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25833"
},
{
"name": "37643",
@ -108,54 +63,99 @@
"url": "http://osvdb.org/37643"
},
{
"name" : "oval:org.mitre.oval:def:9964",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9964"
"name": "RHSA-2008:0059",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html"
},
{
"name" : "ADV-2007-2353",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2353"
"name": "http://www.wireshark.org/security/wnpa-sec-2007-02.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2007-02.html"
},
{
"name" : "1018315",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018315"
},
{
"name" : "26004",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26004"
},
{
"name" : "25833",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25833"
},
{
"name" : "25987",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25987"
"name": "RHSA-2007:0710",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0710.html"
},
{
"name": "26499",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26499"
},
{
"name": "25987",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25987"
},
{
"name": "26004",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26004"
},
{
"name": "GLSA-200708-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200708-12.xml"
},
{
"name": "wireshark-chunkedhttp-dos(35207)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35207"
},
{
"name": "RHSA-2007:0709",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0709.html"
},
{
"name": "MDKSA-2007:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:145"
},
{
"name": "27592",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27592"
},
{
"name": "oval:org.mitre.oval:def:9964",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9964"
},
{
"name": "1018315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018315"
},
{
"name": "https://issues.rpath.com/browse/RPL-1498",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1498"
},
{
"name": "24662",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24662"
},
{
"name": "28583",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28583"
},
{
"name" : "wireshark-chunkedhttp-dos(35207)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35207"
"name": "http://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html"
},
{
"name": "ADV-2007-2353",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2353"
},
{
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473187"
},
{
"name" : "24815",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24815"
},
{
"name": "activereports-exclexpt-dos(35866)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35866"
},
{
"name": "24815",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24815"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "adultscript-administrator-security-bypass(39034)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39034"
},
{
"name": "4731",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4731"
},
{
"name" : "26870",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26870"
},
{
"name": "28064",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28064"
},
{
"name" : "adultscript-administrator-security-bypass(39034)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39034"
"name": "26870",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26870"
}
]
}

View File

@ -52,325 +52,325 @@
},
"references": {
"reference_data": [
{
"name" : "20080117 Multiple Vendor X Server TOG-CUP Extension Information Disclosure Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=644"
},
{
"name" : "20080130 rPSA-2008-0032-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487335/100/0/threaded"
},
{
"name" : "[xorg] 20080117 X.Org security advisory: multiple vulnerabilities in the X server",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/xorg/2008-January/031918.html"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=204362",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=204362"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2010",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2010"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm"
},
{
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities",
"refsource" : "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "DSA-1466",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1466"
},
{
"name" : "FEDORA-2008-0760",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html"
},
{
"name" : "FEDORA-2008-0831",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html"
},
{
"name" : "GLSA-200801-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200801-09.xml"
},
{
"name" : "GLSA-200804-05",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200804-05.xml"
},
{
"name" : "GLSA-200805-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
},
{
"name" : "MDVSA-2008:021",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:021"
},
{
"name" : "MDVSA-2008:022",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:022"
},
{
"name" : "MDVSA-2008:023",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:023"
},
{
"name" : "MDVSA-2008:025",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:025"
},
{
"name" : "[4.1] 20080208 012: SECURITY FIX: February 8, 2008",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/errata41.html#012_xorg"
},
{
"name" : "[4.2] 20080208 006: SECURITY FIX: February 8, 2008",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/errata42.html#006_xorg"
},
{
"name" : "RHSA-2008:0029",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0029.html"
},
{
"name" : "RHSA-2008:0030",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0030.html"
},
{
"name" : "RHSA-2008:0031",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0031.html"
},
{
"name" : "103200",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103200-1"
},
{
"name" : "200153",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-200153-1"
},
{
"name" : "SUSE-SA:2008:003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html"
},
{
"name" : "SUSE-SR:2008:003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
},
{
"name" : "SUSE-SR:2008:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
},
{
"name" : "USN-571-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/571-1/"
},
{
"name" : "27336",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27336"
},
{
"name" : "27355",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27355"
},
{
"name" : "oval:org.mitre.oval:def:11754",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11754"
},
{
"name" : "ADV-2008-0179",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0179"
},
{
"name" : "ADV-2008-0184",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0184"
},
{
"name" : "ADV-2008-0497",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0497/references"
},
{
"name" : "ADV-2008-0703",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0703"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "1019232",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019232"
},
{
"name" : "28532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28532"
},
{
"name" : "28535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28535"
},
{
"name" : "28536",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28536"
},
{
"name" : "28539",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28539"
},
{
"name" : "28540",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28540"
},
{
"name": "28542",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28542"
},
{
"name" : "28543",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28543"
},
{
"name" : "28550",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28550"
},
{
"name" : "28273",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28273"
},
{
"name" : "28592",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28592"
},
{
"name" : "28616",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28616"
},
{
"name" : "28584",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28584"
},
{
"name" : "28693",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28693"
},
{
"name" : "28718",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28718"
},
{
"name" : "28838",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28838"
},
{
"name" : "28843",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28843"
},
{
"name" : "28885",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28885"
},
{
"name" : "28941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28941"
},
{
"name": "29139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29139"
},
{
"name" : "29420",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29420"
"name": "27336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27336"
},
{
"name": "oval:org.mitre.oval:def:11754",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11754"
},
{
"name": "ADV-2008-0184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0184"
},
{
"name": "29622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29622"
},
{
"name": "FEDORA-2008-0831",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html"
},
{
"name": "SUSE-SA:2008:003",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html"
},
{
"name": "SUSE-SR:2008:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
},
{
"name": "28532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28532"
},
{
"name": "29707",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29707"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm"
},
{
"name": "28843",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28843"
},
{
"name": "DSA-1466",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1466"
},
{
"name": "28540",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28540"
},
{
"name": "20080130 rPSA-2008-0032-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487335/100/0/threaded"
},
{
"name": "ADV-2008-0703",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0703"
},
{
"name": "MDVSA-2008:021",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:021"
},
{
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "28718",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28718"
},
{
"name": "200153",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-200153-1"
},
{
"name": "RHSA-2008:0029",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0029.html"
},
{
"name": "28584",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28584"
},
{
"name": "[4.1] 20080208 012: SECURITY FIX: February 8, 2008",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata41.html#012_xorg"
},
{
"name": "28941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28941"
},
{
"name": "28592",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28592"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm"
},
{
"name": "29420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420"
},
{
"name": "MDVSA-2008:022",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:022"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "30161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30161"
},
{
"name": "GLSA-200805-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
},
{
"name": "RHSA-2008:0030",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0030.html"
},
{
"name": "28543",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28543"
},
{
"name": "28273",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28273"
},
{
"name": "RHSA-2008:0031",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0031.html"
},
{
"name": "28550",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28550"
},
{
"name": "ADV-2008-0497",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0497/references"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=204362",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=204362"
},
{
"name": "MDVSA-2008:023",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:023"
},
{
"name": "28885",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28885"
},
{
"name": "103200",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103200-1"
},
{
"name": "MDVSA-2008:025",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:025"
},
{
"name": "USN-571-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/571-1/"
},
{
"name": "GLSA-200804-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200804-05.xml"
},
{
"name": "28535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28535"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "[xorg] 20080117 X.Org security advisory: multiple vulnerabilities in the X server",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/xorg/2008-January/031918.html"
},
{
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities",
"refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities"
},
{
"name": "27355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27355"
},
{
"name": "xorg-togcup-information-disclosure(39761)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39761"
},
{
"name": "28838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28838"
},
{
"name": "1019232",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019232"
},
{
"name": "https://issues.rpath.com/browse/RPL-2010",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2010"
},
{
"name": "[4.2] 20080208 006: SECURITY FIX: February 8, 2008",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata42.html#006_xorg"
},
{
"name": "28539",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28539"
},
{
"name": "20080117 Multiple Vendor X Server TOG-CUP Extension Information Disclosure Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=644"
},
{
"name": "SUSE-SR:2008:003",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
},
{
"name": "28616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28616"
},
{
"name": "FEDORA-2008-0760",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html"
},
{
"name": "28536",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28536"
},
{
"name": "28693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28693"
},
{
"name": "GLSA-200801-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200801-09.xml"
},
{
"name": "ADV-2008-0179",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0179"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=448437",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=448437"
"name": "28388",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28388"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=203106",
@ -63,29 +63,29 @@
"url": "http://bugs.gentoo.org/show_bug.cgi?id=203106"
},
{
"name" : "GLSA-200801-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200801-01.xml"
"name": "28282",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28282"
},
{
"name": "27182",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27182"
},
{
"name": "GLSA-200801-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200801-01.xml"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=448437",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=448437"
},
{
"name": "42759",
"refsource": "OSVDB",
"url": "http://osvdb.org/42759"
},
{
"name" : "28282",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28282"
},
{
"name" : "28388",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28388"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-0448",
"STATE": "PUBLIC"
},
@ -57,25 +57,25 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126996774125378&w=2"
},
{
"name" : "SSRT090222",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126996774125378&w=2"
},
{
"name" : "39059",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39059"
},
{
"name": "1023765",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023765"
},
{
"name": "SSRT090222",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126996774125378&w=2"
},
{
"name": "39187",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39187"
},
{
"name": "39059",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39059"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0907",
"STATE": "PUBLIC"
},

View File

@ -57,45 +57,45 @@
"refsource": "CONFIRM",
"url": "http://www.compiere-japan.com/products/release/patch.html"
},
{
"name": "JVNDB-2010-000009",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000009.html"
},
{
"name": "JVN#38687002",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN38687002/index.html"
},
{
"name" : "JVN#57963254",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN57963254/index.html"
},
{
"name": "JVNDB-2010-000008",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000008.html"
},
{
"name" : "JVNDB-2010-000009",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000009.html"
},
{
"name": "63419",
"refsource": "OSVDB",
"url": "http://osvdb.org/63419"
},
{
"name" : "39177",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39177"
},
{
"name": "compiere-unspec-xss(57494)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57494"
},
{
"name": "JVN#57963254",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN57963254/index.html"
},
{
"name": "compiere-unspecified-xss(57493)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57493"
},
{
"name": "39177",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39177"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1383",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://h.ackack.net/?p=258",
"refsource" : "MISC",
"url" : "http://h.ackack.net/?p=258"
},
{
"name" : "http://my.opera.com/desktopteam/blog/2010/04/28/opera-10-53-rc1-for-windows-and-mac",
"refsource" : "CONFIRM",
"url" : "http://my.opera.com/desktopteam/blog/2010/04/28/opera-10-53-rc1-for-windows-and-mac"
},
{
"name": "http://www.opera.com/docs/changelogs/mac/1053/",
"refsource": "CONFIRM",
@ -77,6 +67,16 @@
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/kb/view/953/"
},
{
"name": "http://h.ackack.net/?p=258",
"refsource": "MISC",
"url": "http://h.ackack.net/?p=258"
},
{
"name": "ADV-2010-0999",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0999"
},
{
"name": "oval:org.mitre.oval:def:11927",
"refsource": "OVAL",
@ -87,15 +87,15 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39590"
},
{
"name" : "ADV-2010-0999",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0999"
},
{
"name": "opera-documentwrite-code-execution(58231)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58231"
},
{
"name": "http://my.opera.com/desktopteam/blog/2010/04/28/opera-10-53-rc1-for-windows-and-mac",
"refsource": "CONFIRM",
"url": "http://my.opera.com/desktopteam/blog/2010/04/28/opera-10-53-rc1-for-windows-and-mac"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://trac.transmissionbt.com/changeset/10279",
"refsource" : "CONFIRM",
"url" : "http://trac.transmissionbt.com/changeset/10279"
},
{
"name" : "http://trac.transmissionbt.com/ticket/2965",
"refsource" : "CONFIRM",
"url" : "http://trac.transmissionbt.com/ticket/2965"
},
{
"name" : "http://trac.transmissionbt.com/wiki/Changes",
"refsource" : "CONFIRM",
"url" : "http://trac.transmissionbt.com/wiki/Changes"
},
{
"name": "38814",
"refsource": "BID",
@ -78,14 +63,29 @@
"url": "http://www.osvdb.org/63066"
},
{
"name" : "39031",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39031"
"name": "http://trac.transmissionbt.com/wiki/Changes",
"refsource": "CONFIRM",
"url": "http://trac.transmissionbt.com/wiki/Changes"
},
{
"name": "ADV-2010-0655",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0655"
},
{
"name": "http://trac.transmissionbt.com/ticket/2965",
"refsource": "CONFIRM",
"url": "http://trac.transmissionbt.com/ticket/2965"
},
{
"name": "39031",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39031"
},
{
"name": "http://trac.transmissionbt.com/changeset/10279",
"refsource": "CONFIRM",
"url": "http://trac.transmissionbt.com/changeset/10279"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-5100",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/01/13/2"
},
{
"name" : "[oss-security] 20120510 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/11/3"
},
{
"name" : "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/10/7"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/",
"refsource": "CONFIRM",
@ -77,20 +62,35 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45470"
},
{
"name" : "70120",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70120"
},
{
"name": "35770",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35770"
},
{
"name": "70120",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70120"
},
{
"name": "[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/01/13/2"
},
{
"name": "[oss-security] 20120510 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/11/3"
},
{
"name": "typo3-install-tool-xss(64181)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64181"
},
{
"name": "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/10/7"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0075",
"STATE": "PUBLIC"
},
@ -52,160 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1578337",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1578337"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1578341",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1578341"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1579262",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1579262"
},
{
"name" : "http://tomcat.apache.org/security-6.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-6.html"
},
{
"name" : "http://tomcat.apache.org/security-7.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-7.html"
},
{
"name" : "http://tomcat.apache.org/security-8.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-8.html"
},
{
"name" : "http://www.novell.com/support/kb/doc.php?id=7010166",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/kb/doc.php?id=7010166"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21678231",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21678231"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-0865.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-0865.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680603",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680603"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681528",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681528"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0268.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0268.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"name": "http://www.novell.com/support/kb/doc.php?id=7010166",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
"url": "http://www.novell.com/support/kb/doc.php?id=7010166"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name" : "DSA-3530",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3530"
},
{
"name" : "DSA-3447",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3447"
},
{
"name" : "FEDORA-2015-2109",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150282.html"
},
{
"name" : "HPSBUX03150",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141390017113542&w=2"
},
{
"name" : "HPSBOV03503",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144498216801440&w=2"
},
{
"name" : "HPSBUX03102",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
},
{
"name" : "SSRT101681",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
},
{
"name" : "MDVSA-2015:052",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:052"
},
{
"name" : "MDVSA-2015:053",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:053"
},
{
"name" : "MDVSA-2015:084",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:084"
},
{
"name" : "RHSA-2015:0675",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
},
{
"name" : "RHSA-2015:0720",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
"name": "59121",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59121"
},
{
"name": "RHSA-2015:0765",
@ -213,19 +78,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
},
{
"name" : "67671",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67671"
},
{
"name" : "59616",
"name": "59732",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/59616"
},
{
"name" : "59678",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59678"
"url": "http://secunia.com/advisories/59732"
},
{
"name": "59835",
@ -233,20 +88,165 @@
"url": "http://secunia.com/advisories/59835"
},
{
"name" : "59873",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59873"
"name": "RHSA-2015:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
},
{
"name" : "59732",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59732"
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681528",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681528"
},
{
"name": "MDVSA-2015:052",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:052"
},
{
"name": "RHSA-2015:0720",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
},
{
"name": "59849",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59849"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-0865.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-0865.html"
},
{
"name": "MDVSA-2015:084",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:084"
},
{
"name": "DSA-3530",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3530"
},
{
"name": "59678",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59678"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1578341",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1578341"
},
{
"name": "HPSBUX03102",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
},
{
"name": "http://tomcat.apache.org/security-7.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-7.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1579262",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1579262"
},
{
"name": "MDVSA-2015:053",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:053"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "HPSBUX03150",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141390017113542&w=2"
},
{
"name": "FEDORA-2015-2109",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150282.html"
},
{
"name": "67671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67671"
},
{
"name": "http://tomcat.apache.org/security-8.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-8.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21678231",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678231"
},
{
"name": "59616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59616"
},
{
"name": "http://tomcat.apache.org/security-6.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "59873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59873"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "HPSBOV03503",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144498216801440&w=2"
},
{
"name": "SSRT101681",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "DSA-3447",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3447"
},
{
"name": "60729",
"refsource": "SECUNIA",
@ -258,9 +258,9 @@
"url": "http://secunia.com/advisories/60793"
},
{
"name" : "59121",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59121"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680603",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680603"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-0291",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0361",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=pos1R1005054",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=pos1R1005054"
},
{
"name": "VU#622950",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/622950"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=pos1R1005054",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=pos1R1005054"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0391",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name": "64829",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64829"
},
{
"name" : "102099",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102099"
},
{
"name": "1029613",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029613"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "56459",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56459"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name": "102099",
"refsource": "OSVDB",
"url": "http://osvdb.org/102099"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0900",
"STATE": "PUBLIC"
},

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140109 Re: CVE Request: drupal7-entity: multiple access bypass vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/09/3"
"name": "64729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64729"
},
{
"name" : "https://www.drupal.org/node/2169595",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2169595"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1050802",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1050802"
"name": "drupal-entityapi-cve20141398-security-bypass(90215)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90215"
},
{
"name": "FEDORA-2014-0508",
@ -78,14 +73,19 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126816.html"
},
{
"name" : "64729",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64729"
"name": "[oss-security] 20140109 Re: CVE Request: drupal7-entity: multiple access bypass vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/09/3"
},
{
"name" : "drupal-entityapi-cve20141398-security-bypass(90215)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90215"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1050802",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1050802"
},
{
"name": "https://www.drupal.org/node/2169595",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2169595"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1433",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-1721",
"STATE": "PUBLIC"
},
@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=350434",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=350434"
},
{
"name": "https://code.google.com/p/v8/source/detail?r=19834",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/v8/source/detail?r=19834"
},
{
"name" : "DSA-2905",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2905"
"name": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html"
},
{
"name": "openSUSE-SU-2014:0601",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
},
{
"name": "GLSA-201408-16",
@ -78,9 +73,14 @@
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name" : "openSUSE-SU-2014:0601",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
"name": "DSA-2905",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2905"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=350434",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=350434"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1816",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx"
},
{
"name": "MS14-033",
"refsource": "MS",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67895"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2014/06/10/assessing-risk-for-the-june-2014-security-updates.aspx"
},
{
"name": "58538",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-4898",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#439409",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5959",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#447329",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5971",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#849577",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/849577"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#849577",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/849577"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5997",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#319465",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/319465"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-3314",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3698",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160517 RHSA-2016:1086 libndp: denial of service due to insufficient validation of source of NDP messages",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/17/9"
"name": "https://github.com/jpirko/libndp/commit/a4892df306e0532487f1634ba6d4c6d4bb381c7f",
"refsource": "CONFIRM",
"url": "https://github.com/jpirko/libndp/commit/a4892df306e0532487f1634ba6d4c6d4bb381c7f"
},
{
"name": "https://github.com/jpirko/libndp/commit/2af9a55b38b55abbf05fd116ec097d4029115839",
@ -63,9 +63,9 @@
"url": "https://github.com/jpirko/libndp/commit/2af9a55b38b55abbf05fd116ec097d4029115839"
},
{
"name" : "https://github.com/jpirko/libndp/commit/a4892df306e0532487f1634ba6d4c6d4bb381c7f",
"refsource" : "CONFIRM",
"url" : "https://github.com/jpirko/libndp/commit/a4892df306e0532487f1634ba6d4c6d4bb381c7f"
"name": "DSA-3581",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3581"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
@ -73,19 +73,19 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3581",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3581"
},
{
"name" : "RHSA-2016:1086",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2016-1086.html"
"name": "[oss-security] 20160517 RHSA-2016:1086 libndp: denial of service due to insufficient validation of source of NDP messages",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/17/9"
},
{
"name": "USN-2980-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2980-1"
},
{
"name": "RHSA-2016:1086",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1086.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3886",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-09-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-09-01.html"
},
{
"name": "https://android.googlesource.com/platform/frameworks/base/+/6ca6cd5a50311d58a1b7bf8fbef3f9aa29eadcd5",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/base/+/6ca6cd5a50311d58a1b7bf8fbef3f9aa29eadcd5"
},
{
"name": "http://source.android.com/security/bulletin/2016-09-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-09-01.html"
},
{
"name": "92860",
"refsource": "BID",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[golang-announce] 20160412 [security] Go 1.6.1 and 1.5.4 are released",
"refsource" : "MLIST",
"url" : "https://groups.google.com/forum/#!topic/golang-announce/9eqIHqaWvck"
},
{
"name" : "[oss-security] 20160405 CVE request - Go - DLL loading, Big int",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/05/1"
},
{
"name": "[oss-security] 20160405 Re: CVE request - Go - DLL loading, Big int",
"refsource": "MLIST",
@ -72,30 +62,40 @@
"refsource": "CONFIRM",
"url": "https://go-review.googlesource.com/#/c/21533/"
},
{
"name": "RHSA-2016:1538",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1538.html"
},
{
"name": "FEDORA-2016-2940ad5550",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182526.html"
},
{
"name" : "FEDORA-2016-2fcfc7670f",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183137.html"
"name": "[golang-announce] 20160412 [security] Go 1.6.1 and 1.5.4 are released",
"refsource": "MLIST",
"url": "https://groups.google.com/forum/#!topic/golang-announce/9eqIHqaWvck"
},
{
"name": "FEDORA-2016-59c5e405e3",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183106.html"
},
{
"name" : "RHSA-2016:1538",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1538.html"
},
{
"name": "openSUSE-SU-2016:1331",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00077.html"
},
{
"name": "[oss-security] 20160405 CVE request - Go - DLL loading, Big int",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/05/1"
},
{
"name": "FEDORA-2016-2fcfc7670f",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183137.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8077",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://vuldb.com/?id.93250",
"refsource": "MISC",
"url": "https://vuldb.com/?id.93250"
},
{
"name": "1037176",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037176"
},
{
"name": "40686",
"refsource": "EXPLOIT-DB",
@ -62,20 +72,10 @@
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/139493/Citrix-Receiver-Receiver-Desktop-Lock-4.5-Authentication-Bypass.html"
},
{
"name" : "https://vuldb.com/?id.93250",
"refsource" : "MISC",
"url" : "https://vuldb.com/?id.93250"
},
{
"name": "94229",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94229"
},
{
"name" : "1037176",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037176"
}
]
}