"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:10:46 +00:00
parent e4bdbce384
commit 84dc2f2a23
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3243 additions and 3243 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1695",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1695"
},
{
"name": "20060928 Newswriter SW v1.4.2 Remote File Include Exploit",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "2443",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2443"
},
{
"name" : "1695",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1695"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "defblog-comadd-sql-injection(29561)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29561"
},
{
"name": "2567",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2567"
},
{
"name" : "20545",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20545"
},
{
"name": "ADV-2006-4049",
"refsource": "VUPEN",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/22389"
},
{
"name" : "defblog-comadd-sql-injection(29561)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29561"
"name": "20545",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20545"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20061022 WHM 10.8.0 cPanel 10.9.0 R50 CentOS 4.4 i686 WHM X v3.1.0 Xss Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449472/100/0/threaded"
},
{
"name" : "http://changelog.cpanel.net/",
"refsource" : "CONFIRM",
"url" : "http://changelog.cpanel.net/"
},
{
"name": "20683",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20683"
},
{
"name" : "ADV-2006-4190",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4190"
"name": "1780",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1780"
},
{
"name": "22555",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/22555"
},
{
"name" : "1780",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1780"
"name": "20061022 WHM 10.8.0 cPanel 10.9.0 R50 CentOS 4.4 i686 WHM X v3.1.0 Xss Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449472/100/0/threaded"
},
{
"name": "ADV-2006-4190",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4190"
},
{
"name": "http://changelog.cpanel.net/",
"refsource": "CONFIRM",
"url": "http://changelog.cpanel.net/"
}
]
}

View File

@ -52,25 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-4479",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4479"
},
{
"name": "ustore-detail-sql-injection(30187)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30187"
},
{
"name": "20061112 UStore 1.0 (detail.asp) Remote SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451307/100/0/threaded"
},
{
"name" : "20061113 Ustore SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451519/100/0/threaded"
},
{
"name": "2763",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2763"
},
{
"name" : "ADV-2006-4479",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4479"
"name": "20061113 Ustore SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451519/100/0/threaded"
},
{
"name": "22838",
@ -81,11 +86,6 @@
"name": "1851",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1851"
},
{
"name" : "ustore-detail-sql-injection(30187)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30187"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2006-5967",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20061116 Secunia Research: Panda ActiveScan Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451864/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2006-64/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2006-64/advisory/"
"name": "21763",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21763"
},
{
"name": "21132",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21132"
},
{
"name": "http://secunia.com/secunia_research/2006-64/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2006-64/advisory/"
},
{
"name": "ADV-2006-4536",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4536"
},
{
"name" : "21763",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21763"
"name": "20061116 Secunia Research: Panda ActiveScan Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451864/100/0/threaded"
},
{
"name": "pandaactivescan-activescan-code-execution(30319)",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070424 3Com's TippingPoint Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466784/100/0/threaded"
},
{
"name" : "20070424 Re: 3Com's TippingPoint Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466795/100/0/threaded"
"name": "23644",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23644"
},
{
"name": "20070425 Re: 3Com's TippingPoint Denial of Service",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/archive/1/466891/100/0/threaded"
},
{
"name" : "23644",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23644"
"name": "20070424 Re: 3Com's TippingPoint Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466795/100/0/threaded"
},
{
"name": "20070424 3Com's TippingPoint Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466784/100/0/threaded"
},
{
"name": "35724",

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20070524 Dart Communications PowerTCP Service Control (DartService.dll 3.1.3.3) remote buffer overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469503/100/0/threaded"
},
{
"name": "20070525 IE 6 / Dart Communications PowerTCP ZIP Compression Control (DartZip.dll 1.8.5.3) remote buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469592/100/0/threaded"
},
{
"name" : "http://retrogod.altervista.org/ie_DartZip_bof.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/ie_DartZip_bof.html"
},
{
"name" : "24142",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24142"
},
{
"name" : "24163",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24163"
},
{
"name": "38111",
"refsource": "OSVDB",
"url": "http://osvdb.org/38111"
},
{
"name" : "powertcp-compression-bo(34520)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34520"
"name": "24163",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24163"
},
{
"name": "powertcp-service-activex-bo(34494)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34494"
},
{
"name": "20070524 Dart Communications PowerTCP Service Control (DartService.dll 3.1.3.3) remote buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469503/100/0/threaded"
},
{
"name": "powertcp-compression-bo(34520)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34520"
},
{
"name": "24142",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24142"
},
{
"name": "http://retrogod.altervista.org/ie_DartZip_bof.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/ie_DartZip_bof.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/3981"
},
{
"name" : "24138",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24138"
"name": "25412",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25412"
},
{
"name": "ADV-2007-1956",
@ -68,19 +68,19 @@
"url": "http://www.vupen.com/english/advisories/2007/1956"
},
{
"name" : "36315",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36315"
},
{
"name" : "25412",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25412"
"name": "24138",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24138"
},
{
"name": "cpcommerce-category-sql-injection(34484)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34484"
},
{
"name": "36315",
"refsource": "OSVDB",
"url": "http://osvdb.org/36315"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2007-2926",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070724 Re: \"BIND 9 DNS Cache Poisoning\" by Amit Klein (Trusteer)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474545/100/0/threaded"
},
{
"name" : "20070726 Re: \"BIND 9 DNS Cache Poisoning\" by Amit Klein (Trusteer)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474808/100/0/threaded"
},
{
"name" : "20070727 Re: \"BIND 9 DNS Cache Poisoning\" by Amit Klein (Trusteer)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474856/100/0/threaded"
},
{
"name" : "20070724 \"BIND 9 DNS Cache Poisoning\" by Amit Klein (Trusteer)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474516/100/0/threaded"
},
{
"name" : "http://www.securiteam.com/securitynews/5VP0L0UM0A.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/securitynews/5VP0L0UM0A.html"
},
{
"name" : "http://www.trusteer.com/docs/bind9dns.html",
"refsource" : "MISC",
"url" : "http://www.trusteer.com/docs/bind9dns.html"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-389.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-389.htm"
},
{
"name": "http://www.trusteer.com/docs/bind9dns_s.html",
@ -88,184 +63,9 @@
"url": "http://www.trusteer.com/docs/bind9dns_s.html"
},
{
"name" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
"refsource" : "CONFIRM",
"url" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1587",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1587"
},
{
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903",
"refsource" : "CONFIRM",
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903"
},
{
"name" : "ftp://aix.software.ibm.com/aix/efixes/security/README",
"refsource" : "CONFIRM",
"url" : "ftp://aix.software.ibm.com/aix/efixes/security/README"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-389.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-389.htm"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name" : "IZ02218",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02218&apar=only"
},
{
"name" : "IZ02219",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02219&apar=only"
},
{
"name" : "APPLE-SA-2007-11-14",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name" : "DSA-1341",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1341"
},
{
"name" : "FreeBSD-SA-07:07",
"refsource" : "FREEBSD",
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-07:07.bind.asc"
},
{
"name" : "GLSA-200708-13",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200708-13.xml"
},
{
"name" : "HPSBUX02251",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01123426"
},
{
"name" : "SSRT071449",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01123426"
},
{
"name" : "HPSBOV02261",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01174368"
},
{
"name" : "HPSBTU02256",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01154600"
},
{
"name" : "HPSBOV03226",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141879471518471&w=2"
},
{
"name" : "SSRT101004",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141879471518471&w=2"
},
{
"name" : "MDKSA-2007:149",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:149"
},
{
"name" : "OpenPKG-SA-2007.022",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.022.html"
},
{
"name" : "RHSA-2007:0740",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0740.html"
},
{
"name" : "20070801-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc"
},
{
"name" : "SSA:2007-207-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.521385"
},
{
"name" : "103018",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103018-1"
},
{
"name" : "SUSE-SA:2007:047",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_47_bind.html"
},
{
"name" : "2007-0023",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0023/"
},
{
"name" : "USN-491-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-491-1"
},
{
"name" : "TA07-319A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
},
{
"name" : "VU#252735",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/252735"
},
{
"name" : "25037",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25037"
},
{
"name" : "26444",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26444"
},
{
"name" : "oval:org.mitre.oval:def:10293",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10293"
},
{
"name" : "ADV-2007-2627",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2627"
},
{
"name" : "ADV-2007-2662",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2662"
},
{
"name" : "ADV-2007-2782",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2782"
},
{
"name" : "ADV-2007-2914",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2914"
"name": "26231",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26231"
},
{
"name": "ADV-2007-2932",
@ -273,89 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2007/2932"
},
{
"name" : "ADV-2007-3242",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3242"
},
{
"name" : "ADV-2007-3868",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3868"
},
{
"name" : "oval:org.mitre.oval:def:2226",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2226"
},
{
"name" : "1018442",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018442"
},
{
"name" : "26152",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26152"
},
{
"name" : "26195",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26195"
},
{
"name" : "26160",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26160"
},
{
"name" : "26227",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26227"
},
{
"name" : "26148",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26148"
},
{
"name" : "26231",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26231"
},
{
"name" : "26330",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26330"
},
{
"name" : "26261",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26261"
},
{
"name" : "26308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26308"
},
{
"name" : "26509",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26509"
},
{
"name" : "26515",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26515"
},
{
"name" : "26531",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26531"
},
{
"name" : "26607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26607"
"name": "HPSBOV03226",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141879471518471&w=2"
},
{
"name": "26847",
@ -363,14 +83,19 @@
"url": "http://secunia.com/advisories/26847"
},
{
"name" : "26925",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26925"
"name": "IZ02218",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02218&apar=only"
},
{
"name" : "26180",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26180"
"name": "ADV-2007-2914",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2914"
},
{
"name": "RHSA-2007:0740",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0740.html"
},
{
"name": "26217",
@ -378,9 +103,34 @@
"url": "http://secunia.com/advisories/26217"
},
{
"name" : "26236",
"name": "SSRT101004",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141879471518471&w=2"
},
{
"name": "26509",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26236"
"url": "http://secunia.com/advisories/26509"
},
{
"name": "HPSBOV02261",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01174368"
},
{
"name": "26444",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26444"
},
{
"name": "http://www.securiteam.com/securitynews/5VP0L0UM0A.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/securitynews/5VP0L0UM0A.html"
},
{
"name": "HPSBUX02251",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01123426"
},
{
"name": "26605",
@ -388,14 +138,264 @@
"url": "http://secunia.com/advisories/26605"
},
{
"name" : "27643",
"name": "103018",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103018-1"
},
{
"name": "MDKSA-2007:149",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:149"
},
{
"name": "26607",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27643"
"url": "http://secunia.com/advisories/26607"
},
{
"name": "20070727 Re: \"BIND 9 DNS Cache Poisoning\" by Amit Klein (Trusteer)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474856/100/0/threaded"
},
{
"name": "26148",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26148"
},
{
"name": "FreeBSD-SA-07:07",
"refsource": "FREEBSD",
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:07.bind.asc"
},
{
"name": "VU#252735",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/252735"
},
{
"name": "http://www.trusteer.com/docs/bind9dns.html",
"refsource": "MISC",
"url": "http://www.trusteer.com/docs/bind9dns.html"
},
{
"name": "26180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26180"
},
{
"name": "GLSA-200708-13",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200708-13.xml"
},
{
"name": "26152",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26152"
},
{
"name": "2007-0023",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0023/"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903"
},
{
"name": "SSA:2007-207-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.521385"
},
{
"name": "APPLE-SA-2007-11-14",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307041",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name": "20070724 \"BIND 9 DNS Cache Poisoning\" by Amit Klein (Trusteer)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474516/100/0/threaded"
},
{
"name": "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
"refsource": "CONFIRM",
"url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
},
{
"name": "IZ02219",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02219&apar=only"
},
{
"name": "isc-bind-queryid-spoofing(35575)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35575"
},
{
"name": "ADV-2007-2782",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2782"
},
{
"name": "26227",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26227"
},
{
"name": "26261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26261"
},
{
"name": "ADV-2007-3868",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3868"
},
{
"name": "25037",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25037"
},
{
"name": "26515",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26515"
},
{
"name": "USN-491-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-491-1"
},
{
"name": "26330",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26330"
},
{
"name": "https://issues.rpath.com/browse/RPL-1587",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1587"
},
{
"name": "HPSBTU02256",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01154600"
},
{
"name": "1018442",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018442"
},
{
"name": "20070801-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc"
},
{
"name": "DSA-1341",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1341"
},
{
"name": "26308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26308"
},
{
"name": "SUSE-SA:2007:047",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_47_bind.html"
},
{
"name": "ADV-2007-2627",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2627"
},
{
"name": "oval:org.mitre.oval:def:2226",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2226"
},
{
"name": "27643",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27643"
},
{
"name": "26236",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26236"
},
{
"name": "ADV-2007-2662",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2662"
},
{
"name": "26195",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26195"
},
{
"name": "ftp://aix.software.ibm.com/aix/efixes/security/README",
"refsource": "CONFIRM",
"url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
},
{
"name": "ADV-2007-3242",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3242"
},
{
"name": "oval:org.mitre.oval:def:10293",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10293"
},
{
"name": "OpenPKG-SA-2007.022",
"refsource": "OPENPKG",
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.022.html"
},
{
"name": "TA07-319A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
},
{
"name": "26925",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26925"
},
{
"name": "26160",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26160"
},
{
"name": "20070724 Re: \"BIND 9 DNS Cache Poisoning\" by Amit Klein (Trusteer)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474545/100/0/threaded"
},
{
"name": "SSRT071449",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01123426"
},
{
"name": "20070726 Re: \"BIND 9 DNS Cache Poisoning\" by Amit Klein (Trusteer)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474808/100/0/threaded"
},
{
"name": "26531",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26531"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=109910&release_id=512595",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=109910&release_id=512595"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1725317&group_id=109910&atid=657107",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1725317&group_id=109910&atid=657107"
},
{
"name" : "24264",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24264"
"name": "http://sourceforge.net/project/shownotes.php?group_id=109910&release_id=512595",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=109910&release_id=512595"
},
{
"name": "25503",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25503"
},
{
"name": "36897",
@ -77,15 +77,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/36898"
},
{
"name" : "25503",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25503"
},
{
"name": "aigaion-authorpublication-xss(34665)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34665"
},
{
"name": "24264",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24264"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
},
{
"name" : "IZ07018",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ07018"
"name": "ADV-2007-3867",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3867"
},
{
"name": "26450",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26450"
},
{
"name" : "ADV-2007-3867",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3867"
},
{
"name": "27667",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27667"
},
{
"name": "IZ07018",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ07018"
}
]
}

View File

@ -58,34 +58,34 @@
"url": "http://www.securityfocus.com/archive/1/484802/100/0/threaded"
},
{
"name" : "http://openmya.hacker.jp/hasegawa/security/expression.txt",
"refsource" : "MISC",
"url" : "http://openmya.hacker.jp/hasegawa/security/expression.txt"
"name": "roundcube-email-messages-xss(38981)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38981"
},
{
"name": "http://trac.roundcube.net/ticket/1484701",
"refsource": "CONFIRM",
"url": "http://trac.roundcube.net/ticket/1484701"
},
{
"name" : "26800",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26800"
},
{
"name" : "30734",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30734"
},
{
"name": "3435",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3435"
},
{
"name" : "roundcube-email-messages-xss(38981)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38981"
"name": "26800",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26800"
},
{
"name": "http://openmya.hacker.jp/hasegawa/security/expression.txt",
"refsource": "MISC",
"url": "http://openmya.hacker.jp/hasegawa/security/expression.txt"
},
{
"name": "30734",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30734"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0081",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-0199",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
"name": "ADV-2010-0873",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0873"
},
{
"name": "oval:org.mitre.oval:def:6900",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6900"
},
{
"name": "TA10-103C",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/39329"
},
{
"name" : "oval:org.mitre.oval:def:6900",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6900"
},
{
"name" : "ADV-2010-0873",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0873"
"name": "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "articlemanager-index-sql-injection(55664)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55664"
},
{
"name": "http://packetstormsecurity.org/1001-exploits/joomlaarticlemanager-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/joomlaarticlemanager-sql.txt"
},
{
"name" : "11140",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11140"
},
{
"name": "37799",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37799"
},
{
"name" : "articlemanager-index-sql-injection(55664)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55664"
"name": "11140",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11140"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1791",
"STATE": "PUBLIC"
},
@ -52,75 +52,75 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4276",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4276"
},
{
"name" : "http://support.apple.com/kb/HT4334",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4334"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name" : "APPLE-SA-2010-07-28-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Jul/msg00001.html"
},
{
"name" : "APPLE-SA-2010-09-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "42020",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42020"
},
{
"name" : "oval:org.mitre.oval:def:11802",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11802"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "APPLE-SA-2010-09-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name": "http://support.apple.com/kb/HT4334",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4334"
},
{
"name": "http://support.apple.com/kb/HT4276",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4276"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "oval:org.mitre.oval:def:11802",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11802"
},
{
"name": "APPLE-SA-2010-07-28-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jul/msg00001.html"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "42020",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42020"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=642338",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=642338"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=7007154&sliceId=1",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=7007154&sliceId=1"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-10-241/",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "http://www.facebook.com/note.php?note_id=477865030928",
"refsource": "CONFIRM",
"url": "http://www.facebook.com/note.php?note_id=477865030928"
},
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=7007154&sliceId=1",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=7007154&sliceId=1"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=642338",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=642338"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1010-exploits/joomlajstore-lfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1010-exploits/joomlajstore-lfi.txt"
},
{
"name": "44053",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44053"
},
{
"name": "http://packetstormsecurity.org/1010-exploits/joomlajstore-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1010-exploits/joomlajstore-lfi.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0524",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0865",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/532598/100/0/threaded"
},
{
"name" : "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Jun/173"
},
{
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt"
"name": "ibm-aclm-cve20140865-sec-bypass(90939)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90939"
},
{
"name": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html",
@ -73,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675881",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675881"
"name": "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/532598/100/0/threaded"
},
{
"name": "59296",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/59296"
},
{
"name" : "ibm-aclm-cve20140865-sec-bypass(90939)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90939"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675881",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675881"
},
{
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt",
"refsource": "MISC",
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt"
},
{
"name": "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jun/173"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1342",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT6254",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6254"
},
{
"name": "https://support.apple.com/kb/HT6537",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6537"
},
{
"name" : "APPLE-SA-2014-05-21-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
},
{
"name" : "APPLE-SA-2014-06-30-3",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{
"name": "APPLE-SA-2014-06-30-4",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
},
{
"name": "http://support.apple.com/kb/HT6254",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6254"
},
{
"name": "APPLE-SA-2014-06-30-3",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{
"name": "67553",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67553"
},
{
"name": "APPLE-SA-2014-05-21-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1504",
"STATE": "PUBLIC"
},
@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-23.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=911547",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=911547"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
@ -77,20 +67,30 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "openSUSE-SU-2014:0419",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
},
{
"name" : "openSUSE-SU-2014:0448",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
},
{
"name": "openSUSE-SU-2014:0584",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=911547",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=911547"
},
{
"name": "openSUSE-SU-2014:0448",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-1994",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://cs.cybozu.co.jp/information/gr20140714up04.php",
"refsource" : "CONFIRM",
"url" : "http://cs.cybozu.co.jp/information/gr20140714up04.php"
},
{
"name": "JVN#80583739",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN80583739/index.html"
},
{
"name": "http://cs.cybozu.co.jp/information/gr20140714up04.php",
"refsource": "CONFIRM",
"url": "http://cs.cybozu.co.jp/information/gr20140714up04.php"
},
{
"name": "JVNDB-2014-000076",
"refsource": "JVNDB",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/d18a2dd9faad7e0e96df799b59e16ef587afb838",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/d18a2dd9faad7e0e96df799b59e16ef587afb838"
},
{
"name": "http://phpmyadmin.net/home_page/security/PMASA-2014-2.php",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/cb7c703c03f656debcea2a16468bd53660fc888e"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/d18a2dd9faad7e0e96df799b59e16ef587afb838",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/d18a2dd9faad7e0e96df799b59e16ef587afb838"
},
{
"name": "68201",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20140820 CVE-2014-4973 - Privilege Escalation in ESET Windows Products",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Aug/52"
},
{
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-4973/",
"refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-4973/"
},
{
"name": "20140820 CVE-2014-4973 - Privilege Escalation in ESET Windows Products",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Aug/52"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2014-09.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2014-09.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10216",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10216"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3fc441e7a5008640c68ec985e669d5092414a519",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3fc441e7a5008640c68ec985e669d5092414a519"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=dd7134d907350ccc574cdec596f4162860912bb9",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=dd7134d907350ccc574cdec596f4162860912bb9"
},
{
"name" : "DSA-3002",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3002"
},
{
"name" : "SUSE-SU-2014:1221",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
},
{
"name" : "openSUSE-SU-2014:1038",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html"
},
{
"name": "openSUSE-SU-2014:1249",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3fc441e7a5008640c68ec985e669d5092414a519",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3fc441e7a5008640c68ec985e669d5092414a519"
},
{
"name": "SUSE-SU-2014:1221",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
},
{
"name": "DSA-3002",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3002"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2014-09.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2014-09.html"
},
{
"name": "openSUSE-SU-2014:1038",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html"
},
{
"name": "57593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57593"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=dd7134d907350ccc574cdec596f4162860912bb9",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=dd7134d907350ccc574cdec596f4162860912bb9"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-5332",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3338",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1037252",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037252"
},
{
"name": "MS16-134",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "94014",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94014"
},
{
"name" : "1037252",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037252"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20161214 Adobe Animate <= v15.2.1.95 Memory Corruption Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539923/100/0/threaded"
"name": "http://hyp3rlinx.altervista.org/advisories/ADOBE-ANIMATE-MEMORY-CORRUPTION-VULNERABILITY.txt",
"refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/ADOBE-ANIMATE-MEMORY-CORRUPTION-VULNERABILITY.txt"
},
{
"name": "94872",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94872"
},
{
"name": "40915",
@ -63,14 +68,9 @@
"url": "https://www.exploit-db.com/exploits/40915/"
},
{
"name" : "20161214 Adobe Animate <= v15.2.1.95 Memory Corruption Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Dec/45"
},
{
"name" : "http://hyp3rlinx.altervista.org/advisories/ADOBE-ANIMATE-MEMORY-CORRUPTION-VULNERABILITY.txt",
"refsource" : "MISC",
"url" : "http://hyp3rlinx.altervista.org/advisories/ADOBE-ANIMATE-MEMORY-CORRUPTION-VULNERABILITY.txt"
"name": "https://helpx.adobe.com/security/products/animate/apsb16-38.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/animate/apsb16-38.html"
},
{
"name": "http://packetstormsecurity.com/files/140164/Adobe-Animate-15.2.1.95-Buffer-Overflow.html",
@ -78,14 +78,14 @@
"url": "http://packetstormsecurity.com/files/140164/Adobe-Animate-15.2.1.95-Buffer-Overflow.html"
},
{
"name" : "https://helpx.adobe.com/security/products/animate/apsb16-38.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/animate/apsb16-38.html"
"name": "20161214 Adobe Animate <= v15.2.1.95 Memory Corruption Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539923/100/0/threaded"
},
{
"name" : "94872",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94872"
"name": "20161214 Adobe Animate <= v15.2.1.95 Memory Corruption Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Dec/45"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8071",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8542",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4257",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4257"
},
{
"name": "95054",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95054"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4257",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4257"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/SA-CORE-2016-005",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/SA-CORE-2016-005"
},
{
"name": "DSA-3718",
"refsource": "DEBIAN",
@ -66,6 +61,11 @@
"name": "94367",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94367"
},
{
"name": "https://www.drupal.org/SA-CORE-2016-005",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/SA-CORE-2016-005"
}
]
}