"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:48:52 +00:00
parent c64e5b2805
commit 94c30d92ea
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
45 changed files with 3851 additions and 3851 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060407 Sire 2.0 Nws Remote File inclusion & Arbitary Files Upload",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430301/100/0/threaded"
},
{
"name": "17431",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "sire-upload-auth-bypass(25727)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25727"
},
{
"name": "20060407 Sire 2.0 Nws Remote File inclusion & Arbitary Files Upload",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430301/100/0/threaded"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060410 Vegadns blind sql injection and cross site scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430474/100/0/threaded"
},
{
"name": "17433",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17433"
},
{
"name": "20060410 Vegadns blind sql injection and cross site scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430474/100/0/threaded"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/04/bannerfarm-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/04/bannerfarm-xss-vuln.html"
},
{
"name" : "17613",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17613"
},
{
"name" : "ADV-2006-1410",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1410"
"name": "bannerfarm-banners-xss(25919)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25919"
},
{
"name": "24728",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24728"
},
{
"name": "ADV-2006-1410",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1410"
},
{
"name": "17613",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17613"
},
{
"name": "http://pridels0.blogspot.com/2006/04/bannerfarm-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/bannerfarm-xss-vuln.html"
},
{
"name": "19718",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19718"
},
{
"name" : "bannerfarm-banners-xss(25919)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25919"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2429",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2429"
},
{
"name" : "20185",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20185"
},
{
"name" : "ADV-2006-3880",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3880"
},
{
"name": "22256",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "minerva-logging-file-include(29148)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29148"
},
{
"name": "2429",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2429"
},
{
"name": "ADV-2006-3880",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3880"
},
{
"name": "20185",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20185"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.sixapart.com/movabletype/news/2006/09/mt_333-mte_103_updates.html",
"refsource" : "MISC",
"url" : "http://www.sixapart.com/movabletype/news/2006/09/mt_333-mte_103_updates.html"
},
{
"name": "JVN#68295640",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2368295640/index.html"
},
{
"name" : "20228",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20228"
},
{
"name" : "ADV-2006-3779",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3779"
"name": "movabletype-search-xss(29183)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29183"
},
{
"name": "29177",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/22109"
},
{
"name" : "movabletype-search-xss(29183)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29183"
"name": "ADV-2006-3779",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3779"
},
{
"name": "20228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20228"
},
{
"name": "http://www.sixapart.com/movabletype/news/2006/09/mt_333-mte_103_updates.html",
"refsource": "MISC",
"url": "http://www.sixapart.com/movabletype/news/2006/09/mt_333-mte_103_updates.html"
}
]
}

View File

@ -58,44 +58,44 @@
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
"name": "20588",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20588"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name" : "TA06-291A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
},
{
"name" : "20588",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20588"
},
{
"name": "ADV-2006-4065",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4065"
},
{
"name": "22396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22396"
},
{
"name": "1017077",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017077"
},
{
"name" : "22396",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22396"
"name": "TA06-291A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "23377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23377"
},
{
"name": "23382",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23382"
},
{
"name": "DSA-1236",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1236"
},
{
"name": "30849",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30849"
},
{
"name": "eoc-email-shell-command-execution(30923)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30923"
},
{
"name": "[eoc] 20061213 EoC 1.2.4 -- security problem fixed, please upgrade immediately",
"refsource": "MLIST",
@ -71,26 +91,6 @@
"name": "ADV-2006-5000",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5000"
},
{
"name" : "30849",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30849"
},
{
"name" : "23377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23377"
},
{
"name" : "23382",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23382"
},
{
"name" : "eoc-email-shell-command-execution(30923)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30923"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.kb.cert.org/vuls/id/MIMG-6Q3NFD",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MIMG-6Q3NFD"
},
{
"name" : "VU#711420",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/711420"
},
{
"name" : "23775",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23775"
},
{
"name": "ADV-2007-1633",
"refsource": "VUPEN",
@ -78,14 +63,29 @@
"url": "http://osvdb.org/35530"
},
{
"name" : "25113",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25113"
"name": "23775",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23775"
},
{
"name": "VU#711420",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/711420"
},
{
"name": "http://www.kb.cert.org/vuls/id/MIMG-6Q3NFD",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MIMG-6Q3NFD"
},
{
"name": "livedata-cotp-dos(34029)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34029"
},
{
"name": "25113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25113"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "3859",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3859"
},
{
"name": "41731",
"refsource": "OSVDB",
"url": "http://osvdb.org/41731"
},
{
"name": "3859",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3859"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20070510 phpMUR Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=117883301207293&w=2"
"name": "ADV-2007-1796",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1796"
},
{
"name": "phpmur-multiple-script-xss(34228)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34228"
},
{
"name": "23917",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23917"
},
{
"name": "20070510 phpMUR Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=117883301207293&w=2"
},
{
"name": "36212",
"refsource": "OSVDB",
@ -71,16 +81,6 @@
"name": "36213",
"refsource": "OSVDB",
"url": "http://osvdb.org/36213"
},
{
"name" : "ADV-2007-1796",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1796"
},
{
"name" : "phpmur-multiple-script-xss(34228)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34228"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "3910",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3910"
"name": "ADV-2007-1790",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1790"
},
{
"name": "http://moaxb.blogspot.com/2007/05/moaxb-12-precisionid-barcode-activex.html",
"refsource": "MISC",
"url": "http://moaxb.blogspot.com/2007/05/moaxb-12-precisionid-barcode-activex.html"
},
{
"name": "25258",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25258"
},
{
"name": "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=14",
"refsource": "MISC",
"url": "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=14"
},
{
"name" : "23957",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23957"
},
{
"name" : "ADV-2007-1790",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1790"
},
{
"name": "36012",
"refsource": "OSVDB",
"url": "http://osvdb.org/36012"
},
{
"name" : "25258",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25258"
"name": "3910",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3910"
},
{
"name": "precisionid-precisioniddatamatrix-bo(34267)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34267"
},
{
"name": "23957",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23957"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/3838"
},
{
"name" : "20070507 TRUE: Open Translation Engine (OTE) 0.7.8 RFI (+ XSS)",
"refsource" : "VIM",
"url" : "http://attrition.org/pipermail/vim/2007-May/001585.html"
"name": "35591",
"refsource": "OSVDB",
"url": "http://osvdb.org/35591"
},
{
"name": "23793",
@ -68,14 +68,9 @@
"url": "http://www.securityfocus.com/bid/23793"
},
{
"name" : "ADV-2007-1650",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1650"
},
{
"name" : "35591",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35591"
"name": "20070507 TRUE: Open Translation Engine (OTE) 0.7.8 RFI (+ XSS)",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2007-May/001585.html"
},
{
"name": "25146",
@ -86,6 +81,11 @@
"name": "ote-header-file-include(34053)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34053"
},
{
"name": "ADV-2007-1650",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1650"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070917 Multiple Vendor OpenOffice TIFF File Parsing Multiple Integer Overflow Vulnerabilities",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=593"
},
{
"name" : "20070919 FLEA-2007-0056-1 openoffice.org",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/479965/100/0/threaded"
},
{
"name" : "http://www.openoffice.org/security/cves/CVE-2007-2834.html",
"refsource" : "CONFIRM",
"url" : "http://www.openoffice.org/security/cves/CVE-2007-2834.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1740",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1740"
"name": "200190",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200190-1"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=192818",
@ -78,54 +63,109 @@
"url": "http://bugs.gentoo.org/show_bug.cgi?id=192818"
},
{
"name" : "DSA-1375",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1375"
"name": "26816",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26816"
},
{
"name" : "FEDORA-2007-700",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/updates/FEDORA-2007-700.shtml"
"name": "26839",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26839"
},
{
"name" : "FEDORA-2007-2372",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/updates/FEDORA-2007-237.shtml"
"name": "USN-524-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-524-1"
},
{
"name" : "GLSA-200710-24",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200710-24.xml"
"name": "https://issues.rpath.com/browse/RPL-1740",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1740"
},
{
"name" : "MDKSA-2007:186",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:186"
"name": "26855",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26855"
},
{
"name" : "RHSA-2007:0848",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0848.html"
"name": "1018702",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018702"
},
{
"name": "102994",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102994-1"
},
{
"name" : "200190",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200190-1"
},
{
"name": "SUSE-SA:2007:052",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-09/msg00002.html"
},
{
"name" : "USN-524-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-524-1"
"name": "26903",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26903"
},
{
"name": "GLSA-200710-24",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200710-24.xml"
},
{
"name": "20070917 Multiple Vendor OpenOffice TIFF File Parsing Multiple Integer Overflow Vulnerabilities",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=593"
},
{
"name": "27370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27370"
},
{
"name": "MDKSA-2007:186",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:186"
},
{
"name": "ADV-2007-3262",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3262"
},
{
"name": "http://www.openoffice.org/security/cves/CVE-2007-2834.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/cves/CVE-2007-2834.html"
},
{
"name": "FEDORA-2007-700",
"refsource": "FEDORA",
"url": "http://fedoranews.org/updates/FEDORA-2007-700.shtml"
},
{
"name": "RHSA-2007:0848",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0848.html"
},
{
"name": "26844",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26844"
},
{
"name": "26891",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26891"
},
{
"name": "20070919 FLEA-2007-0056-1 openoffice.org",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/479965/100/0/threaded"
},
{
"name": "27087",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27087"
},
{
"name": "25690",
@ -143,19 +183,9 @@
"url": "http://www.vupen.com/english/advisories/2007/3184"
},
{
"name" : "ADV-2007-3262",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3262"
},
{
"name" : "1018702",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018702"
},
{
"name" : "26816",
"name": "26861",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26816"
"url": "http://secunia.com/advisories/26861"
},
{
"name": "26817",
@ -163,59 +193,29 @@
"url": "http://secunia.com/advisories/26817"
},
{
"name" : "26839",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26839"
"name": "DSA-1375",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1375"
},
{
"name" : "26844",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26844"
},
{
"name" : "26855",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26855"
},
{
"name" : "26861",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26861"
},
{
"name" : "26903",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26903"
"name": "openoffice-tiff-bo(36656)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36656"
},
{
"name": "26912",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26912"
},
{
"name" : "26891",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26891"
},
{
"name": "27077",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27077"
},
{
"name" : "27087",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27087"
},
{
"name" : "27370",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27370"
},
{
"name" : "openoffice-tiff-bo(36656)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36656"
"name": "FEDORA-2007-2372",
"refsource": "FEDORA",
"url": "http://fedoranews.org/updates/FEDORA-2007-237.shtml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0045",
"STATE": "PUBLIC"
},
@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4070",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4070"
},
{
"name": "APPLE-SA-2010-03-11-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html"
},
{
"name" : "38671",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38671"
},
{
"name": "oval:org.mitre.oval:def:6817",
"refsource": "OVAL",
@ -76,6 +66,16 @@
"name": "1023706",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023706"
},
{
"name": "http://support.apple.com/kb/HT4070",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4070"
},
{
"name": "38671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38671"
}
]
}

View File

@ -53,44 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-18.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-18.html"
"name": "firefox-nstreecontentview-code-exec(57392)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57392"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=538308",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=538308"
},
{
"name" : "DSA-2027",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2027"
},
{
"name" : "FEDORA-2010-5526",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038367.html"
},
{
"name" : "FEDORA-2010-5539",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038378.html"
},
{
"name" : "FEDORA-2010-5561",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038406.html"
},
{
"name" : "MDVSA-2010:070",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
},
{
"name" : "RHSA-2010:0332",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
"name": "39397",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39397"
},
{
"name": "RHSA-2010:0333",
@ -98,14 +68,19 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0333.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
"name": "39308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39308"
},
{
"name" : "USN-921-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-921-1"
"name": "39136",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39136"
},
{
"name": "oval:org.mitre.oval:def:7222",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7222"
},
{
"name": "oval:org.mitre.oval:def:11052",
@ -113,9 +88,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11052"
},
{
"name" : "oval:org.mitre.oval:def:7222",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7222"
"name": "ADV-2010-0781",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0781"
},
{
"name": "FEDORA-2010-5561",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038406.html"
},
{
"name": "USN-921-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-921-1"
},
{
"name": "1023776",
@ -128,54 +113,14 @@
"url": "http://securitytracker.com/id?1023782"
},
{
"name" : "38566",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38566"
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "39117",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39117"
},
{
"name" : "39136",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39136"
},
{
"name" : "39204",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39204"
},
{
"name" : "39240",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39240"
},
{
"name" : "39242",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39242"
},
{
"name" : "39243",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39243"
},
{
"name" : "39308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39308"
},
{
"name" : "39397",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39397"
},
{
"name" : "ADV-2010-0748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0748"
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-18.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-18.html"
},
{
"name": "ADV-2010-0764",
@ -188,14 +133,39 @@
"url": "http://www.vupen.com/english/advisories/2010/0765"
},
{
"name" : "ADV-2010-0781",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0781"
"name": "MDVSA-2010:070",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
},
{
"name" : "ADV-2010-0790",
"name": "FEDORA-2010-5526",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038367.html"
},
{
"name": "38566",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38566"
},
{
"name": "39117",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39117"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=538308",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=538308"
},
{
"name": "39243",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39243"
},
{
"name": "ADV-2010-0748",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0790"
"url": "http://www.vupen.com/english/advisories/2010/0748"
},
{
"name": "ADV-2010-0849",
@ -203,9 +173,39 @@
"url": "http://www.vupen.com/english/advisories/2010/0849"
},
{
"name" : "firefox-nstreecontentview-code-exec(57392)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57392"
"name": "FEDORA-2010-5539",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038378.html"
},
{
"name": "ADV-2010-0790",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0790"
},
{
"name": "39242",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39242"
},
{
"name": "DSA-2027",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2027"
},
{
"name": "RHSA-2010:0332",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
},
{
"name": "39240",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39240"
},
{
"name": "39204",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39204"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1457",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "39746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39746"
},
{
"name": "[oss-security] 20100507 CVE Assignment (gnustep)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/05/07/6"
},
{
"name" : "http://ftpmain.gnustep.org/pub/gnustep/core/gnustep-base-1.20.0.tar.gz",
"refsource" : "CONFIRM",
"url" : "http://ftpmain.gnustep.org/pub/gnustep/core/gnustep-base-1.20.0.tar.gz"
},
{
"name": "http://savannah.gnu.org/bugs/?29755",
"refsource": "CONFIRM",
@ -73,9 +73,9 @@
"url": "http://thread.gmane.org/gmane.comp.lib.gnustep.bugs/12336"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/gnustep-base/+bug/573108",
"name": "http://ftpmain.gnustep.org/pub/gnustep/core/gnustep-base-1.20.0.tar.gz",
"refsource": "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/gnustep-base/+bug/573108"
"url": "http://ftpmain.gnustep.org/pub/gnustep/core/gnustep-base-1.20.0.tar.gz"
},
{
"name": "40005",
@ -83,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/40005"
},
{
"name" : "39746",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39746"
"name": "https://bugs.launchpad.net/ubuntu/+source/gnustep-base/+bug/573108",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/gnustep-base/+bug/573108"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://yuilibrary.com/forum/viewtopic.php?p=12923",
"refsource" : "MISC",
"url" : "http://yuilibrary.com/forum/viewtopic.php?p=12923"
},
{
"name" : "http://yuilibrary.com/projects/yui2/ticket/2529228",
"refsource" : "MISC",
"url" : "http://yuilibrary.com/projects/yui2/ticket/2529228"
},
{
"name" : "http://www.bugzilla.org/security/3.2.9/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/3.2.9/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619637",
"refsource": "CONFIRM",
@ -77,6 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45982"
},
{
"name": "http://www.bugzilla.org/security/3.2.9/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/3.2.9/"
},
{
"name": "ADV-2011-0271",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0271"
},
{
"name": "70701",
"refsource": "OSVDB",
@ -88,9 +83,14 @@
"url": "http://www.vupen.com/english/advisories/2011/0207"
},
{
"name" : "ADV-2011-0271",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0271"
"name": "http://yuilibrary.com/projects/yui2/ticket/2529228",
"refsource": "MISC",
"url": "http://yuilibrary.com/projects/yui2/ticket/2529228"
},
{
"name": "http://yuilibrary.com/forum/viewtopic.php?p=12923",
"refsource": "MISC",
"url": "http://yuilibrary.com/forum/viewtopic.php?p=12923"
},
{
"name": "bugzilla-realname-xss(65178)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4647",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110106 CVE Request: Eclipse IDE Version: 3.6.1 | Help Server Local Cross Site Scripting (XSS)",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/01/06/7"
},
{
"name": "[oss-security] 20110106 Re: CVE Request: Eclipse IDE Version: 3.6.1 | Help Server Local Cross Site Scripting (XSS)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/01/06/16"
},
{
"name" : "http://yehg.net/lab/pr0js/advisories/eclipse/[eclipse_help_server]_cross_site_scripting",
"refsource" : "MISC",
"url" : "http://yehg.net/lab/pr0js/advisories/eclipse/[eclipse_help_server]_cross_site_scripting"
},
{
"name" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=329582",
"refsource" : "MISC",
"url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=329582"
},
{
"name" : "FEDORA-2010-18990",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052532.html"
},
{
"name" : "FEDORA-2010-19006",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052554.html"
},
{
"name" : "MDVSA-2011:032",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:032"
},
{
"name": "RHSA-2011:0568",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0568.html"
},
{
"name": "[oss-security] 20110106 CVE Request: Eclipse IDE Version: 3.6.1 | Help Server Local Cross Site Scripting (XSS)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/01/06/7"
},
{
"name": "FEDORA-2010-18990",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052532.html"
},
{
"name": "MDVSA-2011:032",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:032"
},
{
"name": "FEDORA-2010-19006",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052554.html"
},
{
"name": "http://yehg.net/lab/pr0js/advisories/eclipse/[eclipse_help_server]_cross_site_scripting",
"refsource": "MISC",
"url": "http://yehg.net/lab/pr0js/advisories/eclipse/[eclipse_help_server]_cross_site_scripting"
},
{
"name": "eclipseide-querystring-xss(64833)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64833"
},
{
"name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=329582",
"refsource": "MISC",
"url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=329582"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-5091",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "[oss-security] 20120501 Re: CVE-request: SilverStripe before 2.4.4",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/01/3"
},
{
"name": "http://open.silverstripe.org/ticket/5693",
"refsource": "MISC",
"url": "http://open.silverstripe.org/ticket/5693"
},
{
"name": "[oss-security] 20120430 CVE-request: SilverStripe before 2.4.4",
"refsource": "MLIST",
@ -62,26 +72,11 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/30/3"
},
{
"name" : "[oss-security] 20120501 Re: CVE-request: SilverStripe before 2.4.4",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/01/3"
},
{
"name": "http://dl.packetstormsecurity.net/1006-exploits/silverstripe-shell.txt",
"refsource": "MISC",
"url": "http://dl.packetstormsecurity.net/1006-exploits/silverstripe-shell.txt"
},
{
"name" : "http://open.silverstripe.org/ticket/5693",
"refsource" : "MISC",
"url" : "http://open.silverstripe.org/ticket/5693"
},
{
"name" : "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.3.8",
"refsource" : "CONFIRM",
"url" : "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.3.8"
},
{
"name": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.4.1",
"refsource": "CONFIRM",
@ -91,6 +86,11 @@
"name": "http://open.silverstripe.org/changeset/107273",
"refsource": "CONFIRM",
"url": "http://open.silverstripe.org/changeset/107273"
},
{
"name": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.3.8",
"refsource": "CONFIRM",
"url": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.3.8"
}
]
}

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
},
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
},
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "39924",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924"
},
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "67660",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0086",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2014:0335",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0335.html"
},
{
"name": "https://issues.jboss.org/browse/RF-13250",
"refsource": "CONFIRM",
"url": "https://issues.jboss.org/browse/RF-13250"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1067268",
"refsource": "CONFIRM",
@ -62,16 +72,6 @@
"refsource": "CONFIRM",
"url": "https://github.com/pslegr/core-1/commit/8131f15003f5bec73d475d2b724472e4b87d0757"
},
{
"name" : "https://issues.jboss.org/browse/RF-13250",
"refsource" : "CONFIRM",
"url" : "https://issues.jboss.org/browse/RF-13250"
},
{
"name" : "RHSA-2014:0335",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0335.html"
},
{
"name": "57053",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0451",
"STATE": "PUBLIC"
},
@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
"name": "USN-2187-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
"name": "RHSA-2014:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name" : "DSA-2912",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2912"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
@ -73,59 +73,49 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
"name": "USN-2191-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "HPSBUX03092",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "SSRT101668",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "RHSA-2014:0675",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name": "RHSA-2014:0685",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
},
{
"name" : "RHSA-2014:0413",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0413"
"name": "DSA-2912",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2912"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "USN-2191-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name" : "USN-2187-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2187-1"
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "66879",
@ -136,6 +126,16 @@
"name": "58415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58415"
},
{
"name": "SSRT101668",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0745",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20140225 Cisco Unified Contact Center Express Serviceability Page CSRF Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0745"
},
{
"name": "1029842",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029842"
},
{
"name": "20140225 Cisco Unified Contact Center Express Serviceability Page CSRF Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0745"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0923",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21670278",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21670278"
"name": "ibm-messagesight-cve20140923-dos(92076)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92076"
},
{
"name": "IT00582",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT00582"
},
{
"name" : "ibm-messagesight-cve20140923-dos(92076)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/92076"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21670278",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670278"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0965",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681249",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681249"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092"
},
{
"name" : "PI11434",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI11434"
"name": "ibm-websphere-cve20140965-info-disc(92878)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92878"
},
{
"name": "68210",
@ -78,9 +68,19 @@
"url": "http://www.securityfocus.com/bid/68210"
},
{
"name" : "ibm-websphere-cve20140965-info-disc(92878)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/92878"
"name": "PI11434",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI11434"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681249",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681249"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1590",
"STATE": "PUBLIC"
},
@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-85.html"
},
{
"name": "openSUSE-SU-2015:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1087633",
"refsource": "CONFIRM",
@ -67,35 +77,25 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "71397",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71397"
},
{
"name": "DSA-3090",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3090"
},
{
"name" : "DSA-3092",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3092"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "openSUSE-SU-2015:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "71397",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71397"
"name": "DSA-3092",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3092"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4079",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "69581",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{
"name": "MS14-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
},
{
"name": "ms-ie-cve20144079-code-exec(95509)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-4337",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140619 Re: cups-browsed remote exploit",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/06/19/12"
"name": "RHSA-2014:1795",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1795.html"
},
{
"name": "62044",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62044"
},
{
"name": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7194",
"refsource": "CONFIRM",
"url": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7194"
},
{
"name" : "RHSA-2014:1795",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1795.html"
},
{
"name": "68122",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68122"
},
{
"name" : "62044",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62044"
"name": "[oss-security] 20140619 Re: cups-browsed remote exploit",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/06/19/12"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-4637",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20150105 ESA-2014-180: EMC Documentum Web Development Kit Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2015-01/0009.html"
},
{
"name": "http://packetstormsecurity.com/files/129822/EMC-Documentum-Web-Development-Kit-XSS-CSRF-Redirection-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129822/EMC-Documentum-Web-Development-Kit-XSS-CSRF-Redirection-Injection.html"
},
{
"name": "20150105 ESA-2014-180: EMC Documentum Web Development Kit Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2015-01/0009.html"
},
{
"name": "1031497",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-06-05T00:00:00",
"ID": "CVE-2014-9959",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3570",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name": "91884",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91884"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "1036393",
"refsource": "SECTRACK",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-asa-ca",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-asa-ca"
},
{
"name": "93786",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93786"
},
{
"name": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-asa-ca",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-asa-ca"
},
{
"name": "1037060",
"refsource": "SECTRACK",

View File

@ -52,40 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2017:0536",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0536.html"
},
{
"name": "[oss-security] 20160925 CVE-2016-7545 -- SELinux sandbox escape",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/25/1"
},
{
"name" : "[selinux] 20160923 [PATCH 2/2] sandbox: create a new session for sandboxed processes",
"refsource" : "MLIST",
"url" : "https://marc.info/?l=selinux&m=147465160112766&w=2"
},
{
"name" : "https://github.com/SELinuxProject/selinux/commit/acca96a135a4d2a028ba9b636886af99c0915379",
"refsource" : "CONFIRM",
"url" : "https://github.com/SELinuxProject/selinux/commit/acca96a135a4d2a028ba9b636886af99c0915379"
},
{
"name": "FEDORA-2016-b7e8e980ef",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPRNK3PWMAVNJZ53YW5GOEOGJSFNAQIF/"
},
{
"name" : "RHSA-2016:2702",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2702.html"
},
{
"name": "RHSA-2017:0535",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0535.html"
},
{
"name" : "RHSA-2017:0536",
"name": "RHSA-2016:2702",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0536.html"
"url": "http://rhn.redhat.com/errata/RHSA-2016-2702.html"
},
{
"name": "93156",
@ -96,6 +86,16 @@
"name": "1037283",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037283"
},
{
"name": "https://github.com/SELinuxProject/selinux/commit/acca96a135a4d2a028ba9b636886af99c0915379",
"refsource": "CONFIRM",
"url": "https://github.com/SELinuxProject/selinux/commit/acca96a135a4d2a028ba9b636886af99c0915379"
},
{
"name": "[selinux] 20160923 [PATCH 2/2] sandbox: create a new session for sandboxed processes",
"refsource": "MLIST",
"url": "https://marc.info/?l=selinux&m=147465160112766&w=2"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161005 SPIP vulnerabilities: request for 5 CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/05/17"
"name": "93451",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93451"
},
{
"name": "https://core.spip.net/projects/spip/repository/revisions/23193",
"refsource": "CONFIRM",
"url": "https://core.spip.net/projects/spip/repository/revisions/23193"
},
{
"name": "https://core.spip.net/projects/spip/repository/revisions/23188",
"refsource": "CONFIRM",
"url": "https://core.spip.net/projects/spip/repository/revisions/23188"
},
{
"name": "[oss-security] 20161007 Re: SPIP vulnerabilities: request for 5 CVE",
@ -67,6 +77,11 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/08/6"
},
{
"name": "[oss-security] 20161005 SPIP vulnerabilities: request for 5 CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/17"
},
{
"name": "[oss-security] 20161012 CVE-2016-7999: SPIP 3.1.2 Server Side Request Forgery",
"refsource": "MLIST",
@ -76,21 +91,6 @@
"name": "https://sysdream.com/news/lab/2016-10-19-spip-3-1-2-server-side-request-forgery-cve-2016-7999/",
"refsource": "MISC",
"url": "https://sysdream.com/news/lab/2016-10-19-spip-3-1-2-server-side-request-forgery-cve-2016-7999/"
},
{
"name" : "https://core.spip.net/projects/spip/repository/revisions/23188",
"refsource" : "CONFIRM",
"url" : "https://core.spip.net/projects/spip/repository/revisions/23188"
},
{
"name" : "https://core.spip.net/projects/spip/repository/revisions/23193",
"refsource" : "CONFIRM",
"url" : "https://core.spip.net/projects/spip/repository/revisions/23193"
},
{
"name" : "93451",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93451"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00057&languageid=en-fr",
"refsource" : "CONFIRM",
"url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00057&languageid=en-fr"
},
{
"name": "95012",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95012"
},
{
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00057&languageid=en-fr",
"refsource": "CONFIRM",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00057&languageid=en-fr"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8450",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8476",
"STATE": "PUBLIC"
},
@ -55,11 +55,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
},
{
"name": "96047",
"refsource": "BID",
@ -69,6 +64,11 @@
"name": "1037798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
}
]
}