"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:40:37 +00:00
parent a37c3ace86
commit 732348cfcf
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3893 additions and 3893 deletions

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20060608 Easy Ad-Manager",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/436413"
},
{
"name": "18339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18339"
},
{
"name": "easyadmanager-details-xss(27109)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27109"
},
{
"name": "ADV-2006-2248",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2248"
},
{
"name" : "20539",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20539"
},
{
"name": "1079",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1079"
},
{
"name" : "easyadmanager-details-xss(27109)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27109"
"name": "20060608 Easy Ad-Manager",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436413"
},
{
"name": "20539",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20539"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "SUSE-SR:2006:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_38_security.html"
},
{
"name" : "USN-299-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/299-1/"
},
{
"name" : "18459",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18459"
"name": "20899",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20899"
},
{
"name": "20754",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20754"
},
{
"name" : "20899",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20899"
},
{
"name": "dhcdbd-dhcp-response-dos(27291)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27291"
},
{
"name": "USN-299-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/299-1/"
},
{
"name": "SUSE-SR:2006:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_38_security.html"
},
{
"name": "18459",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18459"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20060804 CAID 34509 - CA eTrust Antivirus WebScan vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442244/100/0/threaded"
},
{
"name" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509",
"refsource" : "CONFIRM",
"url" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509"
},
{
"name": "ADV-2006-3166",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3166"
},
{
"name": "20060804 CAID 34509 - CA eTrust Antivirus WebScan vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442244/100/0/threaded"
},
{
"name": "1016637",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016637"
},
{
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509",
"refsource": "CONFIRM",
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509"
},
{
"name": "21320",
"refsource": "SECUNIA",

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20060803 ZoneX 1.0.3 - Publishers Gold Edition Remote File Inclusion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442152/100/0/threaded"
},
{
"name" : "20060830 Re: ZoneX 1.0.3 - Publishers Gold Edition Remote File Inclusion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444901/100/0/threaded"
},
{
"name" : "20060906 ZoneX 1.0.3 File Inclusion - CVE-2006-4036",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-September/001017.html"
},
{
"name": "19338",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19338"
},
{
"name" : "ADV-2006-3156",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3156"
"name": "zonex-register-file-include(28223)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28223"
},
{
"name": "21353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21353"
},
{
"name": "20060830 Re: ZoneX 1.0.3 - Publishers Gold Edition Remote File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444901/100/0/threaded"
},
{
"name": "ADV-2006-3156",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3156"
},
{
"name": "1348",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1348"
},
{
"name" : "zonex-register-file-include(28223)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28223"
"name": "20060803 ZoneX 1.0.3 - Publishers Gold Edition Remote File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442152/100/0/threaded"
},
{
"name": "20060906 ZoneX 1.0.3 File Inclusion - CVE-2006-4036",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-September/001017.html"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "2254",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2254"
},
{
"name" : "19706",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19706"
"name": "28218",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28218"
},
{
"name": "ADV-2006-3385",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3385"
},
{
"name" : "28218",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28218"
},
{
"name": "21624",
"refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "phpcoin-ccfgpkgpathincl-file-include(28572)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28572"
},
{
"name": "2254",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2254"
},
{
"name": "19706",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19706"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "21758",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21758"
},
{
"name": "20060910 C-News v 1.0.1 < = Multiple Remote File Include Vulnerabilities",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3471"
},
{
"name" : "21758",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21758"
},
{
"name": "cnews-path-file-include(28766)",
"refsource": "XF",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446037/100/0/threaded"
},
{
"name" : "1586",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1586"
},
{
"name": "bluemagicboard-footer-path-disclosure(28949)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28949"
},
{
"name": "1586",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1586"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource": "CONFIRM",
"url": "http://www.freepbx.org/trac/changeset/2076"
},
{
"name": "23124",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23124"
},
{
"name": "21359",
"refsource": "BID",
@ -71,11 +76,6 @@
"name": "ADV-2006-3019",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3019"
},
{
"name" : "23124",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23124"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "23458",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23458"
},
{
"name": "2965",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "ADV-2006-5097",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5097"
},
{
"name" : "23458",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23458"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "22739",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22739"
},
{
"name": "easychat-webroot-information-disclosure(30075)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30075"
},
{
"name": "22739",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22739"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061219 Oracle <= 9i / 10g File System Access via utl_file Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454862/100/0/threaded"
},
{
"name" : "20061220 Re: Oracle <= 9i / 10g File System Access via utl_file Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454964/100/0/threaded"
"name": "http://www.0xdeadbeef.info/exploits/raptor_orafile.sql",
"refsource": "MISC",
"url": "http://www.0xdeadbeef.info/exploits/raptor_orafile.sql"
},
{
"name": "20061221 Re: Oracle <= 9i / 10g File System Access via utl_file Exploit",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/archive/1/455047/100/0/threaded"
},
{
"name" : "http://www.0xdeadbeef.info/exploits/raptor_orafile.sql",
"refsource" : "MISC",
"url" : "http://www.0xdeadbeef.info/exploits/raptor_orafile.sql"
"name": "20061220 Re: Oracle <= 9i / 10g File System Access via utl_file Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454964/100/0/threaded"
},
{
"name": "20061219 Oracle <= 9i / 10g File System Access via utl_file Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454862/100/0/threaded"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-0970",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0970"
},
{
"name": "24478",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24478"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21243541",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "22991",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22991"
},
{
"name" : "ADV-2007-0970",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0970"
},
{
"name" : "24478",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24478"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11587"
},
{
"name" : "http://packetstormsecurity.org/1002-exploits/proman-rfilfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1002-exploits/proman-rfilfi.txt"
},
{
"name": "proman-sessionuserlang-file-include(56577)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56577"
},
{
"name": "http://packetstormsecurity.org/1002-exploits/proman-rfilfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1002-exploits/proman-rfilfi.txt"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-2304",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "studio-vami-command-execution(60350)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60350"
},
{
"name": "20100713 VMSA-2010-0011 VMware Studio 2.1 addresses security vulnerabilities in virtual appliances created with Studio 2.0.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512311/100/0/threaded"
},
{
"name" : "[security-announce] 20100712 VMSA-2010-0011 VMware Studio 2.1 addresses security vulnerabilities in virtual appliances created with Studio 2.0",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000101.html"
},
{
"name" : "http://www.wmware.com/security/advisories/VMSA-2010-0011.html",
"refsource" : "CONFIRM",
"url" : "http://www.wmware.com/security/advisories/VMSA-2010-0011.html"
},
{
"name" : "41566",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41566"
},
{
"name": "1024187",
"refsource": "SECTRACK",
@ -82,15 +72,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40507"
},
{
"name": "41566",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41566"
},
{
"name": "ADV-2010-1791",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1791"
},
{
"name" : "studio-vami-command-execution(60350)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60350"
"name": "http://www.wmware.com/security/advisories/VMSA-2010-0011.html",
"refsource": "CONFIRM",
"url": "http://www.wmware.com/security/advisories/VMSA-2010-0011.html"
},
{
"name": "[security-announce] 20100712 VMSA-2010-0011 VMware Studio 2.1 addresses security vulnerabilities in virtual appliances created with Studio 2.0",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000101.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0168",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4554",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4554"
},
{
"name": "http://support.apple.com/kb/HT4564",
"refsource": "CONFIRM",
@ -77,6 +72,11 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT4554",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4554"
},
{
"name": "APPLE-SA-2011-03-09-2",
"refsource": "APPLE",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-0267",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "17038",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17038"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-009/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-009/"
},
{
"name": "HPSBMA02621",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/515628"
},
{
"name" : "SSRT100352",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/515628"
},
{
"name" : "45762",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45762"
},
{
"name" : "1024951",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024951"
},
{
"name" : "8156",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8156"
},
{
"name": "ADV-2011-0085",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0085"
},
{
"name": "SSRT100352",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/515628"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-009/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-009/"
},
{
"name": "45762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45762"
},
{
"name": "17038",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17038"
},
{
"name": "1024951",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024951"
},
{
"name": "hp-opennnm-schdparams-bo(64649)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64649"
},
{
"name": "8156",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8156"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0604",
"STATE": "PUBLIC"
},
@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
},
{
"name" : "RHSA-2011:0301",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
},
{
"name" : "46217",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46217"
},
{
"name" : "oval:org.mitre.oval:def:12592",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12592"
},
{
"name" : "1025033",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025033"
"name": "ADV-2011-0492",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0492"
},
{
"name": "43470",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43470"
},
{
"name": "RHSA-2011:0301",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
},
{
"name": "oval:org.mitre.oval:def:12592",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12592"
},
{
"name": "ADV-2011-0337",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0337"
},
{
"name" : "ADV-2011-0492",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0492"
"name": "1025033",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025033"
},
{
"name": "adobe-acrobat-unspecified-xss(65307)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65307"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
},
{
"name": "46217",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46217"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0696",
"STATE": "PUBLIC"
},
@ -52,15 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "43297",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43297"
},
{
"name": "43382",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43382"
},
{
"name": "ADV-2011-0439",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0439"
},
{
"name": "ADV-2011-0429",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0429"
},
{
"name": "[oss-security] 20110209 Django multiple flaws (CVEs inside)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/09/6"
},
{
"name" : "http://www.djangoproject.com/weblog/2011/feb/08/security/",
"refsource" : "CONFIRM",
"url" : "http://www.djangoproject.com/weblog/2011/feb/08/security/"
"name": "43230",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43230"
},
{
"name": "43426",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43426"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=676357",
@ -68,14 +93,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=676357"
},
{
"name" : "DSA-2163",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2163"
},
{
"name" : "FEDORA-2011-1235",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054208.html"
"name": "ADV-2011-0372",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0372"
},
{
"name": "FEDORA-2011-1261",
@ -83,9 +103,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054207.html"
},
{
"name" : "MDVSA-2011:031",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:031"
"name": "ADV-2011-0441",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0441"
},
{
"name": "USN-1066-1",
@ -98,29 +118,19 @@
"url": "http://www.securityfocus.com/bid/46296"
},
{
"name" : "43230",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43230"
"name": "MDVSA-2011:031",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:031"
},
{
"name" : "43297",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43297"
"name": "DSA-2163",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2163"
},
{
"name" : "43382",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43382"
},
{
"name" : "43426",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43426"
},
{
"name" : "ADV-2011-0372",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0372"
"name": "http://www.djangoproject.com/weblog/2011/feb/08/security/",
"refsource": "CONFIRM",
"url": "http://www.djangoproject.com/weblog/2011/feb/08/security/"
},
{
"name": "ADV-2011-0388",
@ -128,19 +138,9 @@
"url": "http://www.vupen.com/english/advisories/2011/0388"
},
{
"name" : "ADV-2011-0429",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0429"
},
{
"name" : "ADV-2011-0439",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0439"
},
{
"name" : "ADV-2011-0441",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0441"
"name": "FEDORA-2011-1235",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054208.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20110524 IBM Lotus Notes Applix Attachment Viewer Stack Buffer Overflow",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=907"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21500034",
"refsource": "CONFIRM",
@ -67,20 +62,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47962"
},
{
"name" : "oval:org.mitre.oval:def:13796",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13796"
},
{
"name": "44624",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44624"
},
{
"name": "20110524 IBM Lotus Notes Applix Attachment Viewer Stack Buffer Overflow",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=907"
},
{
"name": "lotus-notes-assr-bo(67623)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67623"
},
{
"name": "oval:org.mitre.oval:def:13796",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13796"
}
]
}

View File

@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110325 CVE Request -- Nagios -- XSS in the network status map CGI script",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/25/3"
"name": "8241",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8241"
},
{
"name" : "[oss-security] 20110328 Re: CVE Request -- Nagios -- XSS in the network status map CGI script",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/28/4"
"name": "43287",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43287"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=690877",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=690877"
},
{
"name": "http://tracker.nagios.org/view.php?id=207",
@ -73,9 +78,14 @@
"url": "http://www.rul3z.de/advisories/SSCHADV2011-002.txt"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=690877",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=690877"
"name": "44974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44974"
},
{
"name": "[oss-security] 20110325 CVE Request -- Nagios -- XSS in the network status map CGI script",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/25/3"
},
{
"name": "USN-1151-1",
@ -83,19 +93,9 @@
"url": "http://www.ubuntu.com/usn/USN-1151-1"
},
{
"name" : "43287",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43287"
},
{
"name" : "44974",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44974"
},
{
"name" : "8241",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8241"
"name": "[oss-security] 20110328 Re: CVE Request -- Nagios -- XSS in the network status map CGI script",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/28/4"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "17061",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17061/"
"name": "71287",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/71287"
},
{
"name": "http://www.autosectools.com/Advisories/Andy%27s.PHP.Knowledgebase.Project.0.95.4_SQL.Injection_161.html",
@ -63,24 +63,24 @@
"url": "http://www.autosectools.com/Advisories/Andy%27s.PHP.Knowledgebase.Project.0.95.4_SQL.Injection_161.html"
},
{
"name" : "71287",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/71287"
"name": "ADV-2011-0823",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0823"
},
{
"name": "43879",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43879"
},
{
"name" : "ADV-2011-0823",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0823"
},
{
"name": "phpknowledgebase-pdfgen-sql-injection(66386)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66386"
},
{
"name": "17061",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17061/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-4164",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBMU02731",
"name": "SSRT100518",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132517846332173&w=2"
},
{
"name" : "SSRT100518",
"name": "HPSBMU02731",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132517846332173&w=2"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4378",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4939",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:18406",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18406"
},
{
"name": "MDVSA-2012:029",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:029"
},
{
"name": "http://developer.pidgin.im/ticket/14392",
"refsource": "CONFIRM",
@ -62,25 +72,15 @@
"refsource": "CONFIRM",
"url": "http://developer.pidgin.im/viewmtn/revision/diff/10ead4688e3af4132d454fa3bc241480500651c9/with/d1d77da56217f3a083e1d459bef054db9f1d5699/pidgin/gtkconv.c"
},
{
"name" : "http://developer.pidgin.im/viewmtn/revision/info/d1d77da56217f3a083e1d459bef054db9f1d5699",
"refsource" : "CONFIRM",
"url" : "http://developer.pidgin.im/viewmtn/revision/info/d1d77da56217f3a083e1d459bef054db9f1d5699"
},
{
"name": "http://pidgin.im/news/security/?id=60",
"refsource": "CONFIRM",
"url": "http://pidgin.im/news/security/?id=60"
},
{
"name" : "MDVSA-2012:029",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:029"
},
{
"name" : "oval:org.mitre.oval:def:18406",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18406"
"name": "http://developer.pidgin.im/viewmtn/revision/info/d1d77da56217f3a083e1d459bef054db9f1d5699",
"refsource": "CONFIRM",
"url": "http://developer.pidgin.im/viewmtn/revision/info/d1d77da56217f3a083e1d459bef054db9f1d5699"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2463",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10641",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10641"
},
{
"name": "1030560",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030560"
},
{
"name": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10641",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10641"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368"
},
{
"name": "58628",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58628"
},
{
"name": "FreeBSD-SA-14:11",
"refsource": "FREEBSD",
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc"
},
{
"name": "MDVSA-2015:128",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:128"
},
{
"name": "http://packetstormsecurity.com/files/126975/Slackware-Security-Advisory-sendmail-Updates.html",
"refsource": "MISC",
@ -62,80 +82,60 @@
"refsource": "CONFIRM",
"url": "ftp://ftp.sendmail.org/pub/sendmail/RELEASE_NOTES"
},
{
"name" : "http://www.sendmail.com/sm/open_source/download/8.14.9/",
"refsource" : "CONFIRM",
"url" : "http://www.sendmail.com/sm/open_source/download/8.14.9/"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0270.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0270.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05216368"
},
{
"name" : "FEDORA-2014-7093",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html"
},
{
"name" : "FreeBSD-SA-14:11",
"refsource" : "FREEBSD",
"url" : "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A11.sendmail.asc"
},
{
"name": "GLSA-201412-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201412-32.xml"
},
{
"name" : "MDVSA-2015:128",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:128"
},
{
"name" : "MDVSA-2014:147",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:147"
},
{
"name" : "SSA:2014-156-04",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644"
"name": "http://www.sendmail.com/sm/open_source/download/8.14.9/",
"refsource": "CONFIRM",
"url": "http://www.sendmail.com/sm/open_source/download/8.14.9/"
},
{
"name": "openSUSE-SU-2014:0804",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00032.html"
},
{
"name": "MDVSA-2014:147",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:147"
},
{
"name": "FEDORA-2014-7093",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134349.html"
},
{
"name": "openSUSE-SU-2014:0805",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00033.html"
},
{
"name" : "67791",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67791"
},
{
"name" : "1030331",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030331"
},
{
"name": "57455",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57455"
},
{
"name" : "58628",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58628"
"name": "67791",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67791"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0270.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0270.html"
},
{
"name": "SSA:2014-156-04",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.728644"
},
{
"name": "1030331",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030331"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://support.f5.com/kb/en-us/solutions/public/15000/200/sol15296.html",
"refsource" : "CONFIRM",
"url" : "http://support.f5.com/kb/en-us/solutions/public/15000/200/sol15296.html"
},
{
"name" : "67771",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67771"
"name": "58969",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58969"
},
{
"name": "1030319",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030319"
},
{
"name": "http://support.f5.com/kb/en-us/solutions/public/15000/200/sol15296.html",
"refsource": "CONFIRM",
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/200/sol15296.html"
},
{
"name": "1030320",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030320"
},
{
"name" : "58969",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58969"
"name": "67771",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67771"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6746",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#228913",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6898",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#670057",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/670057"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#670057",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/670057"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7554",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#673401",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/673401"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#673401",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/673401"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7559",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#652281",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/652281"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#652281",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/652281"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7784",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#974713",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/974713"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#974713",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/974713"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0789",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-11-06T00:00:00",
"ID": "CVE-2017-0845",
"STATE": "PUBLIC"

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://packetstormsecurity.com/files/145217/WordPress-Smart-Marketing-SMS-And-Newsletters-Forms-1.1.1-XSS.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/145217/WordPress-Smart-Marketing-SMS-And-Newsletters-Forms-1.1.1-XSS.html"
"name": "https://wordpress.org/plugins/smart-marketing-for-wp/#developers",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/smart-marketing-for-wp/#developers"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8974",
@ -63,9 +63,9 @@
"url": "https://wpvulndb.com/vulnerabilities/8974"
},
{
"name" : "https://wordpress.org/plugins/smart-marketing-for-wp/#developers",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/smart-marketing-for-wp/#developers"
"name": "https://packetstormsecurity.com/files/145217/WordPress-Smart-Marketing-SMS-And-Newsletters-Forms-1.1.1-XSS.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/145217/WordPress-Smart-Marketing-SMS-And-Newsletters-Forms-1.1.1-XSS.html"
}
]
}

View File

@ -65,15 +65,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126680",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126680"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg22005827",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg22005827"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126680",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126680"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/129619",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/129619"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010627",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010627"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129619",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129619"
}
]
}

View File

@ -131,15 +131,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www-prd-trops.events.ibm.com/node/715749",
"refsource" : "CONFIRM",
"url" : "https://www-prd-trops.events.ibm.com/node/715749"
},
{
"name": "ibm-rqm-cve20171562-xss(131761)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131761"
},
{
"name": "https://www-prd-trops.events.ibm.com/node/715749",
"refsource": "CONFIRM",
"url": "https://www-prd-trops.events.ibm.com/node/715749"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-5339",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170131 CVE request: multiples vulnerabilities in libplist",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/31/6"
},
{
"name" : "[oss-security] 20170202 Re: CVE request: multiples vulnerabilities in libplist",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/4"
},
{
"name": "https://github.com/libimobiledevice/libplist/issues/86",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "96022",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96022"
},
{
"name": "[oss-security] 20170131 CVE request: multiples vulnerabilities in libplist",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/31/6"
},
{
"name": "[oss-security] 20170202 Re: CVE request: multiples vulnerabilities in libplist",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/4"
}
]
}