"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:50:43 +00:00
parent 80d9ed6067
commit 84d6d4bb00
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 3851 additions and 3851 deletions

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060304 PHP-Stats <= 0.1.9.1 remote commands execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426762/100/0/threaded"
},
{
"name" : "http://retrogod.altervista.org/php_stats_0191_adv.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/php_stats_0191_adv.html"
"name": "ADV-2006-0822",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0822"
},
{
"name": "20060322 Re: PHP-Stats <= 0.1.9.1 remote commands execution",
@ -68,29 +63,34 @@
"url": "http://www.securityfocus.com/archive/1/428614/100/0/threaded"
},
{
"name" : "http://www.phpstats.net/forum/viewtopic.php?t=140",
"name": "http://retrogod.altervista.org/php_stats_0191_adv.html",
"refsource": "MISC",
"url" : "http://www.phpstats.net/forum/viewtopic.php?t=140"
"url": "http://retrogod.altervista.org/php_stats_0191_adv.html"
},
{
"name": "20060304 PHP-Stats <= 0.1.9.1 remote commands execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426762/100/0/threaded"
},
{
"name": "20060327 Re: PHP-Stats <= 0.1.9.1 remote commands execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/429145/100/0/threaded"
},
{
"name": "19116",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19116"
},
{
"name": "16963",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16963"
},
{
"name" : "ADV-2006-0822",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0822"
},
{
"name" : "19116",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19116"
"name": "http://www.phpstats.net/forum/viewtopic.php?t=140",
"refsource": "MISC",
"url": "http://www.phpstats.net/forum/viewtopic.php?t=140"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "rateit-rateit-sql-injection(25801)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25801"
},
{
"name": "20060424 [eVuln] RateIt SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
@ -67,6 +72,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17518"
},
{
"name": "1015983",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015983"
},
{
"name": "ADV-2006-1358",
"refsource": "VUPEN",
@ -77,20 +87,10 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24622"
},
{
"name" : "1015983",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015983"
},
{
"name": "19637",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19637"
},
{
"name" : "rateit-rateit-sql-injection(25801)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25801"
}
]
}

View File

@ -53,40 +53,40 @@
"references": {
"reference_data": [
{
"name" : "20060419 ContentBoxx Login.php Cross-Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431386/100/0/threaded"
},
{
"name" : "17612",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17612"
},
{
"name" : "ADV-2006-1438",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1438"
"name": "779",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/779"
},
{
"name": "24768",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24768"
},
{
"name": "ADV-2006-1438",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1438"
},
{
"name": "20060419 ContentBoxx Login.php Cross-Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431386/100/0/threaded"
},
{
"name": "19733",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19733"
},
{
"name": "17612",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17612"
},
{
"name": "740",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/740"
},
{
"name" : "779",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/779"
},
{
"name": "contentboxx-login-xss(25952)",
"refsource": "XF",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-235.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-235.htm"
},
{
"name" : "102568",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102568-1"
},
{
"name" : "20195",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20195"
},
{
"name": "ADV-2006-3767",
"refsource": "VUPEN",
@ -77,20 +62,35 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1893"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-235.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-235.htm"
},
{
"name": "20195",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20195"
},
{
"name": "102568",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102568-1"
},
{
"name": "1016930",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016930"
},
{
"name" : "22103",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22103"
},
{
"name": "solaris-ipv6-dos(29150)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29150"
},
{
"name": "22103",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22103"
}
]
}

View File

@ -52,16 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20061001 Layered Defense Advisory: TrendMicro OfficesScan Corporate Edition Format String Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447498/100/0/threaded"
},
{
"name": "http://www.layereddefense.com/TREND01OCT.html",
"refsource": "MISC",
"url": "http://www.layereddefense.com/TREND01OCT.html"
},
{
"name": "ADV-2006-3870",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3870"
},
{
"name": "officescan-atxconsole-format-string(29308)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29308"
},
{
"name": "1016963",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016963"
},
{
"name": "VU#788860",
"refsource": "CERT-VN",
@ -73,19 +83,9 @@
"url": "http://www.securityfocus.com/bid/20284"
},
{
"name" : "ADV-2006-3870",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3870"
},
{
"name" : "1016963",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016963"
},
{
"name" : "22224",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22224"
"name": "20061001 Layered Defense Advisory: TrendMicro OfficesScan Corporate Edition Format String Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447498/100/0/threaded"
},
{
"name": "1682",
@ -93,9 +93,9 @@
"url": "http://securityreason.com/securityalert/1682"
},
{
"name" : "officescan-atxconsole-format-string(29308)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29308"
"name": "22224",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22224"
}
]
}

View File

@ -53,29 +53,69 @@
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20051216 lockd: couldn't create RPC handle for (host)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=113476665626446&w=2"
"name": "oval:org.mitre.oval:def:10128",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10128"
},
{
"name": "[linux-kernel] 20051218 Re: lockd: couldn't create RPC handle for (host)",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=113494474208973&w=2"
},
{
"name": "23361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23361"
},
{
"name": "26289",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26289"
},
{
"name": "MDKSA-2007:012",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:012"
},
{
"name": "25838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25838"
},
{
"name": "23384",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23384"
},
{
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9b5b1f5bf9dcdb6f23abf65977a675eb4deba3c0",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9b5b1f5bf9dcdb6f23abf65977a675eb4deba3c0"
},
{
"name": "[linux-kernel] 20051216 lockd: couldn't create RPC handle for (host)",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=113476665626446&w=2"
},
{
"name": "23752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23752"
},
{
"name": "21581",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21581"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm"
},
{
"name" : "MDKSA-2007:012",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:012"
"name": "USN-395-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-395-1"
},
{
"name": "RHSA-2007:0488",
@ -86,46 +126,6 @@
"name": "SUSE-SA:2006:057",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_57_kernel.html"
},
{
"name" : "USN-395-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-395-1"
},
{
"name" : "21581",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21581"
},
{
"name" : "oval:org.mitre.oval:def:10128",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10128"
},
{
"name" : "23361",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23361"
},
{
"name" : "23384",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23384"
},
{
"name" : "23752",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23752"
},
{
"name" : "25838",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25838"
},
{
"name" : "26289",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26289"
}
]
}

View File

@ -58,29 +58,29 @@
"url": "https://www.pkrinternet.com/taskjitsu/task/3517"
},
{
"name" : "https://www.pkrinternet.com/download/RELEASE-NOTES.txt",
"refsource" : "CONFIRM",
"url" : "https://www.pkrinternet.com/download/RELEASE-NOTES.txt"
"name": "1016978",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016978"
},
{
"name": "20332",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20332"
},
{
"name" : "ADV-2006-3903",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3903"
},
{
"name" : "1016978",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016978"
},
{
"name": "22257",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22257"
},
{
"name": "https://www.pkrinternet.com/download/RELEASE-NOTES.txt",
"refsource": "CONFIRM",
"url": "https://www.pkrinternet.com/download/RELEASE-NOTES.txt"
},
{
"name": "ADV-2006-3903",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3903"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://lists.freebsd.org/pipermail/cvs-src/2006-May/063969.html"
},
{
"name" : "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/posix4/p1003_1b.c.diff?r1=1.24&r2=1.24.2.1",
"refsource" : "CONFIRM",
"url" : "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/posix4/p1003_1b.c.diff?r1=1.24&r2=1.24.2.1"
"name": "22413",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22413"
},
{
"name": "20517",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/20517"
},
{
"name" : "22413",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22413"
"name": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/posix4/p1003_1b.c.diff?r1=1.24&r2=1.24.2.1",
"refsource": "CONFIRM",
"url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/sys/posix4/p1003_1b.c.diff?r1=1.24&r2=1.24.2.1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-2223",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "20070814 Microsoft XML Core Services XMLDOM Memory Corruption Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=576"
},
{
"name" : "20070814 ZDI-07-048: Microsoft Internet Explorer substringData() Heap Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476527/100/0/threaded"
},
{
"name" : "20070816 MS07-042 XMLDOM substringData() PoC",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476747/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-048/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-048/"
},
{
"name" : "MS07-042",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-042"
},
{
"name": "VU#361968",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/361968"
},
{
"name" : "25301",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25301"
},
{
"name" : "ADV-2007-2866",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2866"
},
{
"name" : "oval:org.mitre.oval:def:2069",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2069"
},
{
"name": "1018559",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018559"
},
{
"name": "20070816 MS07-042 XMLDOM substringData() PoC",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476747/100/0/threaded"
},
{
"name": "20070814 Microsoft XML Core Services XMLDOM Memory Corruption Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=576"
},
{
"name": "ADV-2007-2866",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2866"
},
{
"name": "20070814 ZDI-07-048: Microsoft Internet Explorer substringData() Heap Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476527/100/0/threaded"
},
{
"name": "25301",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25301"
},
{
"name": "MS07-042",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-042"
},
{
"name": "26447",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26447"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-048/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-048/"
},
{
"name": "oval:org.mitre.oval:def:2069",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2069"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3809"
},
{
"name": "35617",
"refsource": "OSVDB",
"url": "http://osvdb.org/35617"
},
{
"name": "23691",
"refsource": "BID",
@ -67,11 +72,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1557"
},
{
"name" : "35617",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35617"
},
{
"name": "burncms-multiple-script-file-include(33938)",
"refsource": "XF",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3873",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/3873"
},
{
"name" : "http://moaxb.blogspot.com/2007/05/moaxb-08-smartcode-vnc-manager-36.html",
"refsource" : "MISC",
"url" : "http://moaxb.blogspot.com/2007/05/moaxb-08-smartcode-vnc-manager-36.html"
},
{
"name" : "http://www.shinnai.altervista.org/moaxb/20070508/scvncctrl.txt",
"refsource" : "MISC",
"url" : "http://www.shinnai.altervista.org/moaxb/20070508/scvncctrl.txt"
},
{
"name": "23869",
"refsource": "BID",
@ -77,6 +62,26 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/34340"
},
{
"name": "http://www.shinnai.altervista.org/moaxb/20070508/scvncctrl.txt",
"refsource": "MISC",
"url": "http://www.shinnai.altervista.org/moaxb/20070508/scvncctrl.txt"
},
{
"name": "smartcode-vnc-scvncctrl-bo(34149)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34149"
},
{
"name": "3873",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/3873"
},
{
"name": "http://moaxb.blogspot.com/2007/05/moaxb-08-smartcode-vnc-manager-36.html",
"refsource": "MISC",
"url": "http://moaxb.blogspot.com/2007/05/moaxb-08-smartcode-vnc-manager-36.html"
},
{
"name": "ADV-2007-1704",
"refsource": "VUPEN",
@ -86,11 +91,6 @@
"name": "25203",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25203"
},
{
"name" : "smartcode-vnc-scvncctrl-bo(34149)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34149"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3879",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3879"
},
{
"name" : "23898",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23898"
"name": "35908",
"refsource": "OSVDB",
"url": "http://osvdb.org/35908"
},
{
"name": "ADV-2007-1738",
@ -68,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1738"
},
{
"name" : "35908",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35908"
"name": "3879",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3879"
},
{
"name": "25210",
@ -81,6 +76,11 @@
"name": "phpmyportal-articles-file-include(34186)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34186"
},
{
"name": "23898",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23898"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://blogs.zdnet.com/hardware/?p=6655",
"name": "http://www.kingston.com/driveupdate/",
"refsource": "MISC",
"url" : "http://blogs.zdnet.com/hardware/?p=6655"
"url": "http://www.kingston.com/driveupdate/"
},
{
"name": "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9",
"refsource": "MISC",
"url": "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9"
},
{
"name": "1023410",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023410"
},
{
"name": "http://it.slashdot.org/story/10/01/05/1734242/",
@ -73,39 +83,29 @@
"url": "http://www.h-online.com/security/news/item/NIST-certified-USB-Flash-drives-with-hardware-encryption-cracked-895308.html"
},
{
"name" : "http://www.kingston.com/driveupdate/",
"name": "http://blogs.zdnet.com/hardware/?p=6655",
"refsource": "MISC",
"url" : "http://www.kingston.com/driveupdate/"
"url": "http://blogs.zdnet.com/hardware/?p=6655"
},
{
"name": "kingston-access-control-sec-bypass(55477)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55477"
},
{
"name": "http://www.syss.de/fileadmin/ressources/040_veroeffentlichungen/dokumente/SySS_knackt_Kingston_USB-Stick.pdf",
"refsource": "MISC",
"url": "http://www.syss.de/fileadmin/ressources/040_veroeffentlichungen/dokumente/SySS_knackt_Kingston_USB-Stick.pdf"
},
{
"name" : "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9",
"refsource" : "MISC",
"url" : "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9"
},
{
"name" : "https://www.ironkey.com/usb-flash-drive-flaw-exposed",
"refsource" : "MISC",
"url" : "https://www.ironkey.com/usb-flash-drive-flaw-exposed"
},
{
"name" : "1023410",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023410"
},
{
"name": "ADV-2010-0080",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0080"
},
{
"name" : "kingston-access-control-sec-bypass(55477)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55477"
"name": "https://www.ironkey.com/usb-flash-drive-flaw-exposed",
"refsource": "MISC",
"url": "https://www.ironkey.com/usb-flash-drive-flaw-exposed"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-0447",
"STATE": "PUBLIC"
},
@ -57,11 +57,31 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509984/100/0/threaded"
},
{
"name": "38899",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38899"
},
{
"name": "38611",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38611"
},
{
"name": "hp-performance-unspec-command-exec(56757)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56757"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-026",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-026"
},
{
"name": "62797",
"refsource": "OSVDB",
"url": "http://osvdb.org/62797"
},
{
"name": "HPSBMA02489",
"refsource": "HP",
@ -72,30 +92,10 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126815897824020&w=2"
},
{
"name" : "38611",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38611"
},
{
"name" : "62797",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/62797"
},
{
"name" : "38899",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38899"
},
{
"name": "ADV-2010-0555",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0555"
},
{
"name" : "hp-performance-unspec-command-exec(56757)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56757"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20100125 DDIVRT-2009-27 F2L-3000 files2links SQL Injection Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-01/0499.html"
},
{
"name" : "http://packetstormsecurity.org/1001-advisories/DDIVRT-2009-27.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1001-advisories/DDIVRT-2009-27.txt"
},
{
"name" : "61976",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/61976"
},
{
"name": "38310",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "f2l3000-login-sql-injection(55950)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55950"
},
{
"name": "20100125 DDIVRT-2009-27 F2L-3000 files2links SQL Injection Vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-01/0499.html"
},
{
"name": "61976",
"refsource": "OSVDB",
"url": "http://osvdb.org/61976"
},
{
"name": "http://packetstormsecurity.org/1001-advisories/DDIVRT-2009-27.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-advisories/DDIVRT-2009-27.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1379",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4188",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4188"
},
{
"name": "APPLE-SA-2010-06-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
},
{
"name": "ADV-2010-1481",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1481"
},
{
"name": "40871",
"refsource": "BID",
@ -72,15 +72,15 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024103"
},
{
"name": "http://support.apple.com/kb/HT4188",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4188"
},
{
"name": "40220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40220"
},
{
"name" : "ADV-2010-1481",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1481"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1754",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://support.apple.com/kb/HT4225"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
"name": "appleios-passcodelock-security-bypass(59633)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59633"
},
{
"name": "41016",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/41016"
},
{
"name" : "appleios-passcodelock-security-bypass(59633)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59633"
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1803",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1024723",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024723"
},
{
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "1024723",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024723"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100601 SFCB vulnerabilities",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=bugtraq&m=127549079109192&w=2"
},
{
"name": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.84&r2=1.85",
"refsource": "CONFIRM",
@ -76,6 +71,11 @@
"name": "ADV-2010-1312",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1312"
},
{
"name": "[oss-security] 20100601 SFCB vulnerabilities",
"refsource": "MLIST",
"url": "http://marc.info/?l=bugtraq&m=127549079109192&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4419",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
"name": "ADV-2011-0147",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0147"
},
{
"name": "45879",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45879"
},
{
"name": "peoplesoft-ordercapture-unauth-access(64792)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64792"
},
{
"name": "1024978",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024978"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name": "42981",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42981"
},
{
"name" : "ADV-2011-0147",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0147"
},
{
"name" : "peoplesoft-ordercapture-unauth-access(64792)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64792"
}
]
}

View File

@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "20100805 SQL injection vulnerability in BXR",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/512887/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.org/1008-exploits/bxr-sqlxssxsrf.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1008-exploits/bxr-sqlxssxsrf.txt"
},
{
"name": "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_bxr.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_bxr.html"
},
{
"name" : "http://dev.hulihanapplications.com/issues/show/203",
"refsource" : "CONFIRM",
"url" : "http://dev.hulihanapplications.com/issues/show/203"
},
{
"name": "40875",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40875"
},
{
"name": "20100805 SQL injection vulnerability in BXR",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512887/100/0/threaded"
},
{
"name": "http://dev.hulihanapplications.com/issues/show/203",
"refsource": "CONFIRM",
"url": "http://dev.hulihanapplications.com/issues/show/203"
},
{
"name": "8470",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8470"
},
{
"name": "http://packetstormsecurity.org/1008-exploits/bxr-sqlxssxsrf.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1008-exploits/bxr-sqlxssxsrf.txt"
},
{
"name": "ADV-2010-2023",
"refsource": "VUPEN",

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/21/2"
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fa2755e20ab0c7215d99c2dc7c262e98a09b01df",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fa2755e20ab0c7215d99c2dc7c262e98a09b01df"
},
{
"name": "https://github.com/torvalds/linux/commit/fa2755e20ab0c7215d99c2dc7c262e98a09b01df",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/fa2755e20ab0c7215d99c2dc7c262e98a09b01df"
},
{
"name": "https://github.com/torvalds/linux/commit/f20011457f41c11edb5ea5038ad0c8ea9f392023",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/f20011457f41c11edb5ea5038ad0c8ea9f392023"
},
{
"name": "http://ftp.naist.jp/pub/linux/kernel/v2.6/ChangeLog-2.6.35",
@ -73,34 +83,24 @@
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f20011457f41c11edb5ea5038ad0c8ea9f392023"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fa2755e20ab0c7215d99c2dc7c262e98a09b01df",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fa2755e20ab0c7215d99c2dc7c262e98a09b01df"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1358840",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1358840"
"name": "[oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/21/2"
},
{
"name": "https://github.com/torvalds/linux/commit/f106eee10038c2ee5b6056aaf3f6d5229be6dcdd",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/f106eee10038c2ee5b6056aaf3f6d5229be6dcdd"
},
{
"name" : "https://github.com/torvalds/linux/commit/f20011457f41c11edb5ea5038ad0c8ea9f392023",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/f20011457f41c11edb5ea5038ad0c8ea9f392023"
},
{
"name" : "https://github.com/torvalds/linux/commit/fa2755e20ab0c7215d99c2dc7c262e98a09b01df",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/fa2755e20ab0c7215d99c2dc7c262e98a09b01df"
},
{
"name": "97103",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97103"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1358840",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358840"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0587",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1258",
"STATE": "PUBLIC"
},

View File

@ -52,30 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "35184",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35184"
},
{
"name" : "https://labs.integrity.pt/advisories/cve-2014-1635/",
"refsource" : "MISC",
"url" : "https://labs.integrity.pt/advisories/cve-2014-1635/"
},
{
"name": "https://labs.integrity.pt/articles/from-0-day-to-exploit-buffer-overflow-in-belkin-n750-cve-2014-1635/",
"refsource": "MISC",
"url": "https://labs.integrity.pt/articles/from-0-day-to-exploit-buffer-overflow-in-belkin-n750-cve-2014-1635/"
},
{
"name": "35184",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35184"
},
{
"name": "http://www.belkin.com/us/support-article?articleNum=4831",
"refsource": "CONFIRM",
"url": "http://www.belkin.com/us/support-article?articleNum=4831"
},
{
"name" : "70977",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70977"
"name": "https://labs.integrity.pt/advisories/cve-2014-1635/",
"refsource": "MISC",
"url": "https://labs.integrity.pt/advisories/cve-2014-1635/"
},
{
"name": "114345",
@ -86,6 +81,11 @@
"name": "1031210",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031210"
},
{
"name": "70977",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70977"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "DSA-2946",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2946"
},
{
"name": "[oss-security] 20140204 Re: CVE request: python-gnupg before 0.3.5 shell injection",
"refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/335"
},
{
"name" : "DSA-2946",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2946"
},
{
"name": "59031",
"refsource": "SECUNIA",

View File

@ -52,70 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7949",
"refsource" : "CONFIRM",
"url" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7949"
},
{
"name": "https://github.com/krb5/krb5/commit/e6ae703ae597d798e310368d52b8f38ee11c6a73",
"refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/commit/e6ae703ae597d798e310368d52b8f38ee11c6a73"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0345.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0345.html"
"name": "mit-kerberos-cve20144341-dos(94904)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94904"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc"
},
{
"name" : "DSA-3000",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3000"
},
{
"name" : "FEDORA-2014-8189",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html"
},
{
"name" : "GLSA-201412-53",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201412-53.xml"
},
{
"name" : "MDVSA-2014:165",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:165"
},
{
"name": "RHSA-2015:0439",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0439.html"
},
{
"name" : "68909",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68909"
},
{
"name" : "1030706",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030706"
},
{
"name": "60448",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60448"
},
{
"name" : "59102",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59102"
"name": "FEDORA-2014-8189",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html"
},
{
"name": "68909",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68909"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7949",
"refsource": "CONFIRM",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7949"
},
{
"name": "DSA-3000",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3000"
},
{
"name": "MDVSA-2014:165",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:165"
},
{
"name": "GLSA-201412-53",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201412-53.xml"
},
{
"name": "1030706",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030706"
},
{
"name": "60082",
@ -123,9 +118,14 @@
"url": "http://secunia.com/advisories/60082"
},
{
"name" : "mit-kerberos-cve20144341-dos(94904)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94904"
"name": "http://advisories.mageia.org/MGASA-2014-0345.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0345.html"
},
{
"name": "59102",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59102"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4369",
"STATE": "PUBLIC"
},
@ -57,16 +57,21 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6441"
},
{
"name": "1030866",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030866"
},
{
"name": "69929",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69929"
},
{
"name": "http://support.apple.com/kb/HT6442",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6442"
},
{
"name" : "APPLE-SA-2014-09-17-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
},
{
"name": "APPLE-SA-2014-09-17-2",
"refsource": "APPLE",
@ -77,20 +82,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69882"
},
{
"name" : "69929",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69929"
},
{
"name" : "1030866",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030866"
},
{
"name": "appleios-cve20144369-dos(96106)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96106"
},
{
"name": "APPLE-SA-2014-09-17-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "70911",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70911"
},
{
"name": "20141105 WordPress Wordfence Firewall 5.1.2 Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533907/100/0/threaded"
},
{
"name" : "http://hacktivity.websecgeeks.com/word-press-firewall-plugin-xss/",
"refsource" : "MISC",
"url" : "http://hacktivity.websecgeeks.com/word-press-firewall-plugin-xss/"
},
{
"name": "http://www.wordfence.com/blog/2014/06/security-fix-wordfence-5-1-4/",
"refsource": "CONFIRM",
"url": "http://www.wordfence.com/blog/2014/06/security-fix-wordfence-5-1-4/"
},
{
"name" : "https://wordpress.org/plugins/wordfence/changelog/",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/wordfence/changelog/"
},
{
"name" : "70911",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70911"
"name": "http://hacktivity.websecgeeks.com/word-press-firewall-plugin-xss/",
"refsource": "MISC",
"url": "http://hacktivity.websecgeeks.com/word-press-firewall-plugin-xss/"
},
{
"name": "70915",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70915"
},
{
"name": "https://wordpress.org/plugins/wordfence/changelog/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/wordfence/changelog/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-4861",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-4889",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#771257",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/771257"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#771257",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/771257"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-4891",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#587953",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/587953"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#587953",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/587953"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3416",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "86461",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/86461"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "1035615",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3455",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "86437",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1035618",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035618"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3531",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name": "92018",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1036402",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036402"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
}
]
}

View File

@ -62,15 +62,20 @@
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/optipng/bugs/56/"
},
{
"name": "openSUSE-SU-2016:1082",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html"
},
{
"name": "DSA-3546",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3546"
},
{
"name" : "GLSA-201608-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201608-01"
"name": "USN-2951-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2951-1"
},
{
"name": "openSUSE-SU-2016:1078",
@ -78,14 +83,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2016-04/msg00061.html"
},
{
"name" : "openSUSE-SU-2016:1082",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html"
},
{
"name" : "USN-2951-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2951-1"
"name": "GLSA-201608-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201608-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-6676",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name": "https://source.codeaurora.org/quic/la//platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=6ba9136879232442a182996427e5c88e5a7512a8",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la//platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=6ba9136879232442a182996427e5c88e5a7512a8"
},
{
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name": "93328",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7720",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-596",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-596"
"name": "MS16-141",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-141"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-37.html",
@ -63,14 +63,9 @@
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-37.html"
},
{
"name" : "GLSA-201611-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-18"
},
{
"name" : "MS16-141",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-141"
"name": "94153",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94153"
},
{
"name": "RHSA-2016:2676",
@ -78,14 +73,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-2676.html"
},
{
"name" : "94153",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94153"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-596",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-596"
},
{
"name": "1037240",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037240"
},
{
"name": "GLSA-201611-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-18"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8088",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -76,15 +76,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#614751",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/614751"
},
{
"name": "96244",
"refsource": "BID",
"url": "https://www.securityfocus.com/bid/96244"
},
{
"name": "VU#614751",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/614751"
}
]
},

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161201 gstreamer multiple issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/01/2"
},
{
"name" : "[oss-security] 20161204 Re: gstreamer multiple issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/8"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=774897",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=774897"
"name": "95163",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95163"
},
{
"name": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2",
"refsource": "CONFIRM",
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2"
},
{
"name" : "GLSA-201705-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-10"
},
{
"name": "RHSA-2017:2060",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2060"
},
{
"name" : "95163",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95163"
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=774897",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=774897"
},
{
"name": "[oss-security] 20161204 Re: gstreamer multiple issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/8"
},
{
"name": "GLSA-201705-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-10"
},
{
"name": "[oss-security] 20161201 gstreamer multiple issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/01/2"
}
]
}