"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:42:01 +00:00
parent afbbef2ab4
commit 959a6c584d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3440 additions and 3440 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-2221",
"STATE": "PUBLIC"
},
@ -52,61 +52,46 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.fortiguardcenter.com/advisory/FGA-2007-07.html",
"refsource" : "MISC",
"url" : "http://www.fortiguardcenter.com/advisory/FGA-2007-07.html"
},
{
"name": "HPSBST02214",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name" : "SSRT071422",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name" : "MS07-027",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-027"
},
{
"name" : "TA07-128A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
},
{
"name" : "VU#500753",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/500753"
},
{
"name" : "23827",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23827"
},
{
"name": "ADV-2007-1712",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1712"
},
{
"name" : "34404",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/34404"
},
{
"name": "oval:org.mitre.oval:def:1885",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1885"
},
{
"name": "34404",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34404"
},
{
"name": "1018019",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018019"
},
{
"name": "SSRT071422",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name": "VU#500753",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/500753"
},
{
"name": "MS07-027",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-027"
},
{
"name": "23769",
"refsource": "SECUNIA",
@ -116,6 +101,21 @@
"name": "ie-msdauth-code-execution(33355)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33355"
},
{
"name": "TA07-128A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
},
{
"name": "http://www.fortiguardcenter.com/advisory/FGA-2007-07.html",
"refsource": "MISC",
"url": "http://www.fortiguardcenter.com/advisory/FGA-2007-07.html"
},
{
"name": "23827",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23827"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20070525 webCMS_1.00 Database Disclosure Vulnerabilitiy",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469618/100/0/threaded"
"name": "20070531 wrong but true: \"webCMS\" database disclosure is actually for wabCMS",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-May/001637.html"
},
{
"name": "25453",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25453"
},
{
"name": "http://www.xmors-security.com/advisory/webCMS_1.00.txt",
@ -63,19 +68,14 @@
"url": "http://www.xmors-security.com/advisory/webCMS_1.00.txt"
},
{
"name" : "20070531 wrong but true: \"webCMS\" database disclosure is actually for wabCMS",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-May/001637.html"
"name": "20070525 webCMS_1.00 Database Disclosure Vulnerabilitiy",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469618/100/0/threaded"
},
{
"name": "36698",
"refsource": "OSVDB",
"url": "http://osvdb.org/36698"
},
{
"name" : "25453",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25453"
}
]
}

View File

@ -53,20 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20070629 flac123 0.0.9 - Stack overflow in comment parsing",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472504/100/0/threaded"
},
{
"name" : "http://www.isecpartners.com/advisories/2007-002-flactools.txt",
"refsource" : "MISC",
"url" : "http://www.isecpartners.com/advisories/2007-002-flactools.txt"
"name": "2854",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2854"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=710314",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=710314"
},
{
"name": "ADV-2007-2420",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2420"
},
{
"name": "GLSA-200709-06",
"refsource": "GENTOO",
@ -83,24 +83,24 @@
"url": "http://osvdb.org/40524"
},
{
"name" : "ADV-2007-2420",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2420"
"name": "http://www.isecpartners.com/advisories/2007-002-flactools.txt",
"refsource": "MISC",
"url": "http://www.isecpartners.com/advisories/2007-002-flactools.txt"
},
{
"name": "26827",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26827"
},
{
"name" : "2854",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2854"
},
{
"name": "flac123-vcentryparsevalue-bo(35175)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35175"
},
{
"name": "20070629 flac123 0.0.9 - Stack overflow in comment parsing",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472504/100/0/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-3801",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24994"
},
{
"name": "activereports-savelayout-file-overwrite(35539)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35539"
},
{
"name": "ADV-2007-2606",
"refsource": "VUPEN",
@ -76,11 +81,6 @@
"name": "26112",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26112"
},
{
"name" : "activereports-savelayout-file-overwrite(35539)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35539"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "trackeur-tracking-file-include(36046)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36046"
},
{
"name": "20070814 Trackeur v.1 Remote File İnclude Bug",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "20070816 Re: Trackeur v.1 Remote File İnclude Bug",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476757/100/0/threaded"
},
{
"name" : "trackeur-tracking-file-include(36046)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36046"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "25471",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25471"
},
{
"name": "26630",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26630"
},
{
"name": "25471",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25471"
},
{
"name": "esp-certificate-security-bypass(36331)",
"refsource": "XF",

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "auracms-index-file-upload(36539)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36539"
},
{
"name": "4390",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4390"
},
{
"name" : "http://www.auracms.org/?pilih=news&aksi=lihat&id=117",
"refsource" : "MISC",
"url" : "http://www.auracms.org/?pilih=news&aksi=lihat&id=117"
},
{
"name" : "25621",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25621"
},
{
"name": "40505",
"refsource": "OSVDB",
"url": "http://osvdb.org/40505"
},
{
"name": "http://www.auracms.org/?pilih=news&aksi=lihat&id=117",
"refsource": "MISC",
"url": "http://www.auracms.org/?pilih=news&aksi=lihat&id=117"
},
{
"name": "26747",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26747"
},
{
"name" : "auracms-index-file-upload(36539)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36539"
"name": "25621",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25621"
}
]
}

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20071126 2007-06 Sentinel Protection Server Directory Traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484201/100/200/threaded"
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-272-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-272-01"
},
{
"name": "sentinel-protection-directory-traversal(38636)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38636"
},
{
"name": "20071126 Directory Traversal in SafeNet Sentinel Protection Server and Keys Server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484224/100/200/threaded"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-272-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-272-01"
},
{
"name": "http://safenet-inc.com/support/files/SPI740SecurityPatch.zip",
"refsource": "CONFIRM",
"url": "http://safenet-inc.com/support/files/SPI740SecurityPatch.zip"
},
{
"name" : "26583",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26583"
},
{
"name" : "ADV-2007-4011",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4011"
},
{
"name" : "1018992",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018992"
},
{
"name" : "27811",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27811"
},
{
"name": "3471",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3471"
},
{
"name" : "sentinel-protection-directory-traversal(38636)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38636"
"name": "26583",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26583"
},
{
"name": "27811",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27811"
},
{
"name": "ADV-2007-4011",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4011"
},
{
"name": "20071126 2007-06 Sentinel Protection Server Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484201/100/200/threaded"
},
{
"name": "1018992",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018992"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=41586&release_id=564689",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=41586&release_id=564689"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1808484&group_id=41586&atid=430840",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1808484&group_id=41586&atid=430840"
},
{
"name" : "27135",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27135"
},
{
"name": "28264",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28264"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=41586&release_id=564689",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=41586&release_id=564689"
},
{
"name": "27135",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27135"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-1258",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS10-053",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-053"
"name": "oval:org.mitre.oval:def:11954",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11954"
},
{
"name": "TA10-222A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-222A.html"
},
{
"name" : "oval:org.mitre.oval:def:11954",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11954"
"name": "MS10-053",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-053"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0138",
"STATE": "PUBLIC"
},
@ -52,70 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://curl.haxx.se/docs/adv_20140326A.html",
"refsource" : "CONFIRM",
"url" : "http://curl.haxx.se/docs/adv_20140326A.html"
},
{
"name" : "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/",
"refsource" : "CONFIRM",
"url" : "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
},
{
"name" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/",
"refsource" : "CONFIRM",
"url" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
},
{
"name" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/",
"refsource" : "CONFIRM",
"url" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
},
{
"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095862",
"refsource": "CONFIRM",
"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095862"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675820",
"name": "http://curl.haxx.se/docs/adv_20140326A.html",
"refsource": "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675820"
"url": "http://curl.haxx.se/docs/adv_20140326A.html"
},
{
"name" : "DSA-2902",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2902"
},
{
"name" : "openSUSE-SU-2014:0530",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-04/msg00042.html"
},
{
"name" : "USN-2167-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2167-1"
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "57836",
@ -123,24 +78,69 @@
"url": "http://secunia.com/advisories/57836"
},
{
"name" : "57966",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57966"
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name" : "57968",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57968"
"name": "DSA-2902",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2902"
},
{
"name": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/",
"refsource": "CONFIRM",
"url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
},
{
"name": "59458",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59458"
},
{
"name": "openSUSE-SU-2014:0530",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00042.html"
},
{
"name": "58615",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58615"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "57968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57968"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675820",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675820"
},
{
"name": "USN-2167-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2167-1"
},
{
"name": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/",
"refsource": "CONFIRM",
"url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
},
{
"name": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/",
"refsource": "CONFIRM",
"url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
},
{
"name": "57966",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57966"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1315",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1521",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1579",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1771",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://secure-resumption.com/",
"refsource" : "MISC",
"url" : "https://secure-resumption.com/"
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "MS14-035",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/67861"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
"name": "https://secure-resumption.com/",
"refsource": "MISC",
"url": "https://secure-resumption.com/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1799",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "20150108 Microsoft Internet Explorer 11 CTreeNode Use-after-Free Vulnerability",
"refsource": "IDEFENSE",
@ -66,11 +71,6 @@
"name": "67891",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67891"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-5324",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5744",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#449617",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5864",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#313921",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2390",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
},
{
"name": "1032894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032894"
},
{
"name": "MS15-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2436",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2634",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6148",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-588"
},
{
"name": "1034315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034315"
},
{
"name": "MS15-124",
"refsource": "MS",
@ -67,11 +72,6 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-125"
},
{
"name" : "1034315",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034315"
},
{
"name": "1034316",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170122 CVE Request: libXpm < 3.5.12 heap overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/22/2"
},
{
"name": "[oss-security] 20170125 Re: CVE Request: libXpm < 3.5.12 heap overflow",
"refsource": "MLIST",
@ -67,11 +62,26 @@
"refsource": "MLIST",
"url": "https://lists.freedesktop.org/archives/xorg/2016-December/058537.html"
},
{
"name": "[oss-security] 20170122 CVE Request: libXpm < 3.5.12 heap overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/22/2"
},
{
"name": "95785",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95785"
},
{
"name": "https://cgit.freedesktop.org/xorg/lib/libXpm/commit/?id=d1167418f0fd02a27f617ec5afd6db053afbe185",
"refsource": "CONFIRM",
"url": "https://cgit.freedesktop.org/xorg/lib/libXpm/commit/?id=d1167418f0fd02a27f617ec5afd6db053afbe185"
},
{
"name": "RHSA-2017:1865",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1865"
},
{
"name": "DSA-3772",
"refsource": "DEBIAN",
@ -81,16 +91,6 @@
"name": "GLSA-201701-72",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-72"
},
{
"name" : "RHSA-2017:1865",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1865"
},
{
"name" : "95785",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95785"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://core.trac.wordpress.org/query?status=closed&milestone=4.5",
"refsource" : "MISC",
"url" : "https://core.trac.wordpress.org/query?status=closed&milestone=4.5"
"name": "1036594",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036594"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8473",
@ -73,9 +73,9 @@
"url": "http://www.debian.org/security/2016/dsa-3681"
},
{
"name" : "1036594",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036594"
"name": "https://core.trac.wordpress.org/query?status=closed&milestone=4.5",
"refsource": "MISC",
"url": "https://core.trac.wordpress.org/query?status=closed&milestone=4.5"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4211",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
},
{
"name": "91716",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1036281",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036281"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
}
]
}

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20160825 WebKitGTK+ Security Advisory WSA-2016-0005",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539295/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html"
},
{
"name" : "https://support.apple.com/HT206900",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206900"
},
{
"name" : "https://support.apple.com/HT206902",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206902"
},
{
"name" : "https://support.apple.com/HT206905",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206905"
"name": "APPLE-SA-2016-07-18-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name": "APPLE-SA-2016-07-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"name" : "APPLE-SA-2016-07-18-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name" : "APPLE-SA-2016-07-18-5",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00004.html"
},
{
"name": "91830",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91830"
},
{
"name": "https://support.apple.com/HT206900",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206900"
},
{
"name": "1036343",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036343"
},
{
"name": "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html"
},
{
"name": "20160825 WebKitGTK+ Security Advisory WSA-2016-0005",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539295/100/0/threaded"
},
{
"name": "https://support.apple.com/HT206905",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206905"
},
{
"name": "https://support.apple.com/HT206902",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206902"
},
{
"name": "APPLE-SA-2016-07-18-5",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00004.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8074",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8423",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8619",
"STATE": "PUBLIC"
},
@ -73,6 +73,11 @@
"refsource": "CONFIRM",
"url": "https://curl.haxx.se/docs/adv_20161102E.html"
},
{
"name": "RHSA-2018:3558",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8619",
"refsource": "CONFIRM",
@ -83,40 +88,35 @@
"refsource": "CONFIRM",
"url": "https://curl.haxx.se/CVE-2016-8619.patch"
},
{
"name": "94100",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94100"
},
{
"name": "https://www.tenable.com/security/tns-2016-21",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21"
},
{
"name": "1037192",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037192"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "GLSA-201701-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-47"
},
{
"name": "RHSA-2018:2486",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2486"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94100",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94100"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
"name": "GLSA-201701-47",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-47"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-9601",
"STATE": "PUBLIC"
},
@ -67,30 +67,30 @@
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9601"
},
{
"name": "97095",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97095"
},
{
"name": "http://git.ghostscript.com/?p=jbig2dec.git;a=commit;h=e698d5c11d27212aa1098bc5b1673a3378563092",
"refsource": "CONFIRM",
"url": "http://git.ghostscript.com/?p=jbig2dec.git;a=commit;h=e698d5c11d27212aa1098bc5b1673a3378563092"
},
{
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=697457",
"refsource" : "CONFIRM",
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697457"
},
{
"name" : "DSA-3817",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3817"
},
{
"name": "GLSA-201706-24",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-24"
},
{
"name" : "97095",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97095"
"name": "DSA-3817",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3817"
},
{
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697457",
"refsource": "CONFIRM",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697457"
}
]
}

View File

@ -103,15 +103,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21999960",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21999960"
},
{
"name": "96828",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96828"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21999960",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21999960"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/inf0seq/inf0seq.github.io/blob/master/_posts/2019-01-20-Teradata%20Viewpoint%20Hardcoded%20Password%20Vulnerability.md",
"refsource" : "MISC",
"url" : "https://github.com/inf0seq/inf0seq.github.io/blob/master/_posts/2019-01-20-Teradata%20Viewpoint%20Hardcoded%20Password%20Vulnerability.md"
},
{
"name": "https://inf0seq.github.io/cve/2019/01/20/Teradata-Viewpoint-Hardcoded-Password-Vulnerability.html",
"refsource": "MISC",
"url": "https://inf0seq.github.io/cve/2019/01/20/Teradata-Viewpoint-Hardcoded-Password-Vulnerability.html"
},
{
"name": "https://github.com/inf0seq/inf0seq.github.io/blob/master/_posts/2019-01-20-Teradata%20Viewpoint%20Hardcoded%20Password%20Vulnerability.md",
"refsource": "MISC",
"url": "https://github.com/inf0seq/inf0seq.github.io/blob/master/_posts/2019-01-20-Teradata%20Viewpoint%20Hardcoded%20Password%20Vulnerability.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/shadowsock5/ThinkCMF-5.0.190111/blob/master/README.md",
"refsource" : "MISC",
"url" : "https://github.com/shadowsock5/ThinkCMF-5.0.190111/blob/master/README.md"
},
{
"name": "https://xz.aliyun.com/t/3997",
"refsource": "MISC",
"url": "https://xz.aliyun.com/t/3997"
},
{
"name": "https://github.com/shadowsock5/ThinkCMF-5.0.190111/blob/master/README.md",
"refsource": "MISC",
"url": "https://github.com/shadowsock5/ThinkCMF-5.0.190111/blob/master/README.md"
}
]
}