"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:21:22 +00:00
parent d6022390be
commit 9ed5a6fe2e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3731 additions and 3731 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060113 DCP Portal Cross-Site Scripting Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/421914/100/0/threaded"
},
{
"name": "16232",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "dcpportal-calendar-search-xss(24153)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24153"
},
{
"name": "20060113 DCP Portal Cross-Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/421914/100/0/threaded"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/03/e-school-management-system-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/03/e-school-management-system-xss-vuln.html"
"name": "eschoolmanagementsystem-default-xss(25469)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25469"
},
{
"name": "24128",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24128"
},
{
"name": "17257",
@ -68,19 +73,14 @@
"url": "http://www.vupen.com/english/advisories/2006/1095"
},
{
"name" : "24128",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24128"
"name": "http://pridels0.blogspot.com/2006/03/e-school-management-system-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/03/e-school-management-system-xss-vuln.html"
},
{
"name": "19381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19381"
},
{
"name" : "eschoolmanagementsystem-default-xss(25469)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25469"
}
]
}

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "20060404 Buffer-overflow in Ultr@VNC 1.0.1 viewer and server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/429930/100/0/threaded"
},
{
"name" : "20060405 Re: Buffer-overflow in Ultr@VNC 1.0.1 viewer and server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430287/100/0/threaded"
},
{
"name" : "20060411 Re: Buffer-overflow in Ultr@VNC 1.0.1 viewer POC",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430711/100/0/threaded"
},
{
"name" : "20060404 Buffer-overflow in Ultr@VNC 1.0.1 viewer and server",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044901.html"
},
{
"name": "1642",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1642"
},
{
"name": "untr@vnc-error-bo(25648)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25648"
},
{
"name": "1643",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1643"
},
{
"name" : "17378",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17378"
},
{
"name" : "ADV-2006-1240",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1240"
"name": "ultr@vnc-vnclogreallyprint-bo(25650)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25650"
},
{
"name": "19513",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19513"
},
{
"name": "20060411 Re: Buffer-overflow in Ultr@VNC 1.0.1 viewer POC",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430711/100/0/threaded"
},
{
"name": "20060405 Re: Buffer-overflow in Ultr@VNC 1.0.1 viewer and server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430287/100/0/threaded"
},
{
"name": "ADV-2006-1240",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1240"
},
{
"name": "674",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/674"
},
{
"name" : "ultr@vnc-vnclogreallyprint-bo(25650)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25650"
"name": "20060404 Buffer-overflow in Ultr@VNC 1.0.1 viewer and server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/429930/100/0/threaded"
},
{
"name" : "untr@vnc-error-bo(25648)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25648"
"name": "20060404 Buffer-overflow in Ultr@VNC 1.0.1 viewer and server",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044901.html"
},
{
"name": "17378",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17378"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/w2b-online-banking-vuln.html"
},
{
"name" : "17626",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17626"
},
{
"name": "ADV-2006-1445",
"refsource": "VUPEN",
@ -81,6 +76,11 @@
"name": "w2bonlinebanking-sid-xss(25947)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25947"
},
{
"name": "17626",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17626"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20061001 0day in Firefox from ToorCon '06",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447497/100/0/threaded"
},
{
"name" : "20061001 zero-day flaws in Firefox: about 30 unpatched Firefox flaws",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447493/100/0/threaded"
},
{
"name" : "http://developer.mozilla.org/devnews/index.php/2006/10/02/update-possible-vulnerability-reported-at-toorcon/",
"refsource" : "MISC",
"url" : "http://developer.mozilla.org/devnews/index.php/2006/10/02/update-possible-vulnerability-reported-at-toorcon/"
},
{
"name" : "http://www.securitypronews.com/insiderreports/insider/spn-49-20061003FirefoxVulnerabilityClaimWasAJoke.html",
"refsource" : "MISC",
"url" : "http://www.securitypronews.com/insiderreports/insider/spn-49-20061003FirefoxVulnerabilityClaimWasAJoke.html"
"name": "firefox-multiple-javascript-bo(29317)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29317"
},
{
"name": "20282",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20282"
},
{
"name" : "20294",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20294"
},
{
"name": "1016962",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016962"
},
{
"name": "http://developer.mozilla.org/devnews/index.php/2006/10/02/update-possible-vulnerability-reported-at-toorcon/",
"refsource": "MISC",
"url": "http://developer.mozilla.org/devnews/index.php/2006/10/02/update-possible-vulnerability-reported-at-toorcon/"
},
{
"name": "20061001 0day in Firefox from ToorCon '06",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447497/100/0/threaded"
},
{
"name": "1678",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1678"
},
{
"name" : "firefox-multiple-javascript-bo(29317)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29317"
"name": "http://www.securitypronews.com/insiderreports/insider/spn-49-20061003FirefoxVulnerabilityClaimWasAJoke.html",
"refsource": "MISC",
"url": "http://www.securitypronews.com/insiderreports/insider/spn-49-20061003FirefoxVulnerabilityClaimWasAJoke.html"
},
{
"name": "20061001 zero-day flaws in Firefox: about 30 unpatched Firefox flaws",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447493/100/0/threaded"
},
{
"name": "20294",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20294"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/2500"
},
{
"name" : "20453",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20453"
"name": "22346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22346"
},
{
"name": "ADV-2006-4005",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2006/4005"
},
{
"name" : "22346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22346"
"name": "20453",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20453"
},
{
"name": "phpmyagenda-header-file-include(29413)",

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061024 InteliEditor (sys_path) Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449578/100/0/threaded"
},
{
"name" : "2630",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2630"
},
{
"name" : "20703",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20703"
},
{
"name" : "ADV-2006-4179",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4179"
},
{
"name": "1017117",
"refsource": "SECTRACK",
@ -87,10 +67,30 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1785"
},
{
"name": "ADV-2006-4179",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4179"
},
{
"name": "20703",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20703"
},
{
"name": "2630",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2630"
},
{
"name": "intelieditor-libeditor-file-include(29755)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29755"
},
{
"name": "20061024 InteliEditor (sys_path) Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449578/100/0/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-5686",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2760",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2760"
},
{
"name" : "http://www.rahim.webd.pl/exploit127.html",
"refsource" : "MISC",
"url" : "http://www.rahim.webd.pl/exploit127.html"
},
{
"name": "21009",
"refsource": "BID",
@ -77,6 +67,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22847"
},
{
"name": "2760",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2760"
},
{
"name": "http://www.rahim.webd.pl/exploit127.html",
"refsource": "MISC",
"url": "http://www.rahim.webd.pl/exploit127.html"
},
{
"name": "ramacms-lang-file-include(30183)",
"refsource": "XF",

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20070418 ZDI-07-017: Oracle E-Business Suite Arbitrary Document Download Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466215/100/0/threaded"
},
{
"name": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpuapr2007.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpuapr2007.html"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
"name": "2612",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2612"
},
{
"name": "20070418 ZDI-07-017: Oracle E-Business Suite Arbitrary Document Download Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466215/100/0/threaded"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-017.html",
@ -78,9 +78,9 @@
"url": "http://osvdb.org/39959"
},
{
"name" : "2612",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2612"
"name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-2224",
"STATE": "PUBLIC"
},
@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070814 ZDI-07-048: Microsoft Internet Explorer substringData() Heap Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476527/100/0/threaded"
},
{
"name": "MS07-043",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-043"
},
{
"name" : "TA07-226A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-226A.html"
},
{
"name" : "25282",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25282"
},
{
"name" : "ADV-2007-2867",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2867"
},
{
"name" : "oval:org.mitre.oval:def:1248",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1248"
"name": "26449",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26449"
},
{
"name": "1018560",
@ -88,9 +68,29 @@
"url": "http://www.securitytracker.com/id?1018560"
},
{
"name" : "26449",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26449"
"name": "TA07-226A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-226A.html"
},
{
"name": "oval:org.mitre.oval:def:1248",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1248"
},
{
"name": "ADV-2007-2867",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2867"
},
{
"name": "20070814 ZDI-07-048: Microsoft Internet Explorer substringData() Heap Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476527/100/0/threaded"
},
{
"name": "25282",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25282"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "3878",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3878"
},
{
"name" : "23884",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23884"
"name": "37789",
"refsource": "OSVDB",
"url": "http://osvdb.org/37789"
},
{
"name": "ADV-2007-1737",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1737"
},
{
"name" : "37789",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37789"
},
{
"name": "miplex2-smartyfuclass-file-include(34172)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34172"
},
{
"name": "23884",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23884"
},
{
"name": "3878",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3878"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels-team.blogspot.com/2007/05/candypress-store-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels-team.blogspot.com/2007/05/candypress-store-xss-vuln.html"
},
{
"name" : "24069",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24069"
},
{
"name" : "36234",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36234"
},
{
"name": "ADV-2007-1881",
"refsource": "VUPEN",
@ -81,6 +66,21 @@
"name": "candypress-prodlist-xss(34389)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34389"
},
{
"name": "24069",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24069"
},
{
"name": "36234",
"refsource": "OSVDB",
"url": "http://osvdb.org/36234"
},
{
"name": "http://pridels-team.blogspot.com/2007/05/candypress-store-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels-team.blogspot.com/2007/05/candypress-store-xss-vuln.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0262",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-1039",
"STATE": "PUBLIC"
},
@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20100520 HP-UX, IBM AIX, SGI IRIX Remote Vulnerability - CVE-2010-1039",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511405/100/0/threaded"
},
{
"name" : "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html",
"refsource" : "MISC",
"url" : "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html"
},
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc"
},
{
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=5088",
"refsource" : "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=5088"
},
{
"name" : "IZ73590",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ73590"
},
{
"name" : "IZ73599",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ73599"
},
{
"name" : "IZ73681",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ73681"
},
{
"name" : "IZ73757",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ73757"
},
{
"name" : "IZ73874",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ73874"
},
{
"name" : "IZ75369",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ75369"
"name": "64729",
"refsource": "OSVDB",
"url": "http://osvdb.org/64729"
},
{
"name": "IZ75440",
@ -108,29 +63,14 @@
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75440"
},
{
"name" : "IZ75465",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ75465"
"name": "39911",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39911"
},
{
"name" : "HPSBUX02523",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127428077629933&w=2"
},
{
"name" : "SSRT100036",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127428077629933&w=2"
},
{
"name" : "40248",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40248"
},
{
"name" : "64729",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/64729"
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=5088",
"refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=5088"
},
{
"name": "oval:org.mitre.oval:def:11986",
@ -138,14 +78,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11986"
},
{
"name" : "oval:org.mitre.oval:def:12103",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103"
},
{
"name" : "1024016",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024016"
"name": "40248",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40248"
},
{
"name": "1023994",
@ -153,29 +88,79 @@
"url": "http://www.securitytracker.com/id?1023994"
},
{
"name" : "39835",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39835"
},
{
"name" : "39911",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39911"
"name": "IZ75369",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75369"
},
{
"name": "ADV-2010-1213",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1213"
},
{
"name": "IZ73757",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73757"
},
{
"name": "IZ73599",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73599"
},
{
"name": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html",
"refsource": "MISC",
"url": "http://www.checkpoint.com/defense/advisories/public/2010/cpai-13-May.html"
},
{
"name": "20100520 HP-UX, IBM AIX, SGI IRIX Remote Vulnerability - CVE-2010-1039",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511405/100/0/threaded"
},
{
"name": "HPSBUX02523",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127428077629933&w=2"
},
{
"name": "oval:org.mitre.oval:def:12103",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12103"
},
{
"name": "IZ75465",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ75465"
},
{
"name": "IZ73874",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73874"
},
{
"name": "SSRT100036",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127428077629933&w=2"
},
{
"name": "ADV-2010-1199",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1199"
},
{
"name" : "ADV-2010-1211",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1211"
"name": "39835",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39835"
},
{
"name": "hpux-nfsoncplus-privilege-escalation(58718)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58718"
},
{
"name": "1024016",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024016"
},
{
"name": "ADV-2010-1212",
@ -183,9 +168,24 @@
"url": "http://www.vupen.com/english/advisories/2010/1212"
},
{
"name" : "hpux-nfsoncplus-privilege-escalation(58718)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58718"
"name": "ADV-2010-1211",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1211"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/pcnfsd_advisory.asc"
},
{
"name": "IZ73590",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73590"
},
{
"name": "IZ73681",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ73681"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-1973",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127905660900687&w=2"
},
{
"name" : "SSRT090267",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127905660900687&w=2"
},
{
"name": "1024190",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024190"
},
{
"name": "SSRT090267",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127905660900687&w=2"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-3953",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "42197",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42197"
},
{
"name": "http://packetstormsecurity.org/1011-exploits/wpfeedlist-xss.txt",
"refsource": "MISC",
@ -62,20 +67,15 @@
"refsource": "MISC",
"url": "http://www.johnleitch.net/Vulnerabilities/WordPress.Feed.List.2.61.01.Reflected.Cross-site.Scripting/56"
},
{
"name" : "69071",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/69071"
},
{
"name" : "42197",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42197"
},
{
"name": "feedlist-handlerimage-xss(63055)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63055"
},
{
"name": "69071",
"refsource": "OSVDB",
"url": "http://osvdb.org/69071"
}
]
}

View File

@ -53,55 +53,30 @@
"references": {
"reference_data": [
{
"name" : "http://git.ffmpeg.org/?p=ffmpeg.git;a=commit;h=3dde66752d59dfdd0f3727efd66e7202b3c75078",
"refsource" : "CONFIRM",
"url" : "http://git.ffmpeg.org/?p=ffmpeg.git;a=commit;h=3dde66752d59dfdd0f3727efd66e7202b3c75078"
},
{
"name" : "https://roundup.ffmpeg.org/issue2322",
"refsource" : "CONFIRM",
"url" : "https://roundup.ffmpeg.org/issue2322"
},
{
"name" : "http://ffmpeg.mplayerhq.hu/",
"refsource" : "CONFIRM",
"url" : "http://ffmpeg.mplayerhq.hu/"
},
{
"name" : "DSA-2165",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2165"
"name": "MDVSA-2011:088",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:088"
},
{
"name": "DSA-2306",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2306"
},
{
"name" : "MDVSA-2011:060",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:060"
},
{
"name": "MDVSA-2011:061",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:061"
},
{
"name": "https://roundup.ffmpeg.org/issue2322",
"refsource": "CONFIRM",
"url": "https://roundup.ffmpeg.org/issue2322"
},
{
"name": "MDVSA-2011:062",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:062"
},
{
"name" : "MDVSA-2011:088",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:088"
},
{
"name" : "MDVSA-2011:089",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:089"
},
{
"name": "MDVSA-2011:112",
"refsource": "MANDRIVA",
@ -112,25 +87,50 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:114"
},
{
"name": "43323",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43323"
},
{
"name": "USN-1104-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-1104-1/"
},
{
"name": "MDVSA-2011:089",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:089"
},
{
"name": "http://ffmpeg.mplayerhq.hu/",
"refsource": "CONFIRM",
"url": "http://ffmpeg.mplayerhq.hu/"
},
{
"name": "http://git.ffmpeg.org/?p=ffmpeg.git;a=commit;h=3dde66752d59dfdd0f3727efd66e7202b3c75078",
"refsource": "CONFIRM",
"url": "http://git.ffmpeg.org/?p=ffmpeg.git;a=commit;h=3dde66752d59dfdd0f3727efd66e7202b3c75078"
},
{
"name": "DSA-2165",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2165"
},
{
"name": "ADV-2011-1241",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1241"
},
{
"name": "46294",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46294"
},
{
"name" : "43323",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43323"
},
{
"name" : "ADV-2011-1241",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/1241"
"name": "MDVSA-2011:060",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:060"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15645"
},
{
"name": "42375",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42375"
},
{
"name": "http://enanocms.org/News:Article/2010/11/16/Enano_1.1.8.2c_1.0.6pl3.2c_and_1.1.7pl2_released",
"refsource": "CONFIRM",
"url": "http://enanocms.org/News:Article/2010/11/16/Enano_1.1.8.2c_1.0.6pl3.2c_and_1.1.7pl2_released"
},
{
"name": "http://packetstormsecurity.org/files/view/96229/enanocms-sqldisclose.txt",
"refsource": "MISC",
@ -67,30 +77,20 @@
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/sql_injection_in_enano_cms.html"
},
{
"name" : "http://enanocms.org/News:Article/2010/11/16/Enano_1.1.8.2c_1.0.6pl3.2c_and_1.1.7pl2_released",
"refsource" : "CONFIRM",
"url" : "http://enanocms.org/News:Article/2010/11/16/Enano_1.1.8.2c_1.0.6pl3.2c_and_1.1.7pl2_released"
},
{
"name" : "45120",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45120"
},
{
"name": "69537",
"refsource": "OSVDB",
"url": "http://osvdb.org/69537"
},
{
"name" : "42375",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42375"
},
{
"name": "8183",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8183"
},
{
"name": "45120",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45120"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.exploit-db.com/exploits/15645"
},
{
"name" : "http://packetstormsecurity.org/files/view/96229/enanocms-sqldisclose.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/view/96229/enanocms-sqldisclose.txt"
"name": "http://enanocms.org/News:Article/2010/11/16/Enano_1.1.8.2c_1.0.6pl3.2c_and_1.1.7pl2_released",
"refsource": "CONFIRM",
"url": "http://enanocms.org/News:Article/2010/11/16/Enano_1.1.8.2c_1.0.6pl3.2c_and_1.1.7pl2_released"
},
{
"name": "http://www.htbridge.ch/advisory/path_disclosure_in_enano_cms.html",
@ -68,19 +68,19 @@
"url": "http://www.htbridge.ch/advisory/path_disclosure_in_enano_cms.html"
},
{
"name" : "http://enanocms.org/News:Article/2010/11/16/Enano_1.1.8.2c_1.0.6pl3.2c_and_1.1.7pl2_released",
"refsource" : "CONFIRM",
"url" : "http://enanocms.org/News:Article/2010/11/16/Enano_1.1.8.2c_1.0.6pl3.2c_and_1.1.7pl2_released"
},
{
"name" : "45120",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45120"
"name": "http://packetstormsecurity.org/files/view/96229/enanocms-sqldisclose.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/96229/enanocms-sqldisclose.txt"
},
{
"name": "8183",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8183"
},
{
"name": "45120",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45120"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0004",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[devkit-devel] 20140310 udisks 2.1.3 / 1.0.5 security updates",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/devkit-devel/2014-March/001568.html"
},
{
"name" : "DSA-2872",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2872"
},
{
"name" : "RHSA-2014:0293",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0293.html"
},
{
"name" : "openSUSE-SU-2014:0388",
"name": "openSUSE-SU-2014:0390",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-03/msg00051.html"
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00053.html"
},
{
"name": "openSUSE-SU-2014:0389",
@ -78,9 +63,19 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00052.html"
},
{
"name" : "openSUSE-SU-2014:0390",
"name": "openSUSE-SU-2014:0388",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-03/msg00053.html"
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00051.html"
},
{
"name": "RHSA-2014:0293",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0293.html"
},
{
"name": "[devkit-devel] 20140310 udisks 2.1.3 / 1.0.5 security updates",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/devkit-devel/2014-March/001568.html"
},
{
"name": "USN-2142-1",
@ -91,6 +86,11 @@
"name": "66081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66081"
},
{
"name": "DSA-2872",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2872"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0034",
"STATE": "PUBLIC"
},
@ -52,25 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2014:0798",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0798.html"
},
{
"name": "http://cxf.apache.org/security-advisories.data/CVE-2014-0034.txt.asc",
"refsource": "CONFIRM",
"url": "http://cxf.apache.org/security-advisories.data/CVE-2014-0034.txt.asc"
},
{
"name": "68441",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68441"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1551228",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1551228"
},
{
"name": "RHSA-2015:0850",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
},
{
"name": "RHSA-2014:0797",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0797.html"
},
{
"name" : "RHSA-2014:0798",
"name": "RHSA-2015:0851",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0798.html"
"url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
},
{
"name": "RHSA-2014:0799",
@ -81,21 +96,6 @@
"name": "RHSA-2014:1351",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1351.html"
},
{
"name" : "RHSA-2015:0850",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
},
{
"name" : "RHSA-2015:0851",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
},
{
"name" : "68441",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68441"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0725",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0967",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4372",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6441"
},
{
"name": "1030866",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030866"
},
{
"name": "http://support.apple.com/kb/HT6442",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6442"
},
{
"name" : "APPLE-SA-2014-09-17-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
},
{
"name": "APPLE-SA-2014-09-17-2",
"refsource": "APPLE",
@ -77,16 +77,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69882"
},
{
"name": "APPLE-SA-2014-09-17-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
},
{
"name": "69923",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69923"
},
{
"name" : "1030866",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030866"
},
{
"name": "appleios-cve20144372-symlink(96082)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8575",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8984",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-9402",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141217 Re: CVE request: glibc",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/18/1"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=17630",
@ -63,9 +63,9 @@
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=17630"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
"name": "openSUSE-SU-2015:0351",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html"
},
{
"name": "GLSA-201602-02",
@ -73,14 +73,9 @@
"url": "https://security.gentoo.org/glsa/201602-02"
},
{
"name" : "RHSA-2018:0805",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0805"
},
{
"name" : "openSUSE-SU-2015:0351",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html"
"name": "[oss-security] 20141217 Re: CVE request: glibc",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/18/1"
},
{
"name": "USN-2519-1",
@ -91,6 +86,11 @@
"name": "71670",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71670"
},
{
"name": "RHSA-2018:0805",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0805"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "[netfilter-devel] 20140526 OOPS NULL pointer dereference in nf_nat_setup_info+0x471 (reproductible, 3.14.4)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=netfilter-devel&m=140112364215200&w=2"
},
{
"name" : "[oss-security] 20150407 CVE request netfilter connection tracking accounting.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/08/1"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=223b02d923ecd7c84cf9780bb3686f455d279279",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=223b02d923ecd7c84cf9780bb3686f455d279279"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1208684",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1208684"
"name": "73953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73953"
},
{
"name": "https://github.com/torvalds/linux/commit/223b02d923ecd7c84cf9780bb3686f455d279279",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/223b02d923ecd7c84cf9780bb3686f455d279279"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.5"
},
{
"name": "[netfilter-devel] 20140526 OOPS NULL pointer dereference in nf_nat_setup_info+0x471 (reproductible, 3.14.4)",
"refsource": "MLIST",
"url": "http://marc.info/?l=netfilter-devel&m=140112364215200&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "[oss-security] 20150407 CVE request netfilter connection tracking accounting.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/08/1"
},
{
"name": "DSA-3237",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3237"
},
{
"name" : "RHSA-2015:1564",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1564.html"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=223b02d923ecd7c84cf9780bb3686f455d279279",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=223b02d923ecd7c84cf9780bb3686f455d279279"
},
{
"name": "1032415",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032415"
},
{
"name": "RHSA-2015:1534",
@ -103,14 +103,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1534.html"
},
{
"name" : "73953",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73953"
"name": "RHSA-2015:1564",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1564.html"
},
{
"name" : "1032415",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032415"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1208684",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1208684"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/external/bsdiff/+/4d054795b673855e3a7556c6f2f7ab99ca509998",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/bsdiff/+/4d054795b673855e3a7556c6f2f7ab99ca509998"
},
{
"name" : "https://bugs.chromium.org/p/chromium/issues/detail?id=372525",
"refsource" : "CONFIRM",
"url" : "https://bugs.chromium.org/p/chromium/issues/detail?id=372525"
},
{
"name" : "https://chromium.googlesource.com/chromiumos/third_party/bsdiff/+/d0307d1711bd74e51b783a49f9160775aa22e659",
"refsource" : "CONFIRM",
"url" : "https://chromium.googlesource.com/chromiumos/third_party/bsdiff/+/d0307d1711bd74e51b783a49f9160775aa22e659"
},
{
"name" : "https://support.apple.com/HT206903",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206903"
},
{
"name" : "APPLE-SA-2016-07-18-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
"name": "91824",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91824"
},
{
"name": "FreeBSD-SA-16:25",
@ -83,19 +63,39 @@
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:25.bspatch.asc"
},
{
"name" : "openSUSE-SU-2016:1977",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00026.html"
"name": "https://android.googlesource.com/platform/external/bsdiff/+/4d054795b673855e3a7556c6f2f7ab99ca509998",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/bsdiff/+/4d054795b673855e3a7556c6f2f7ab99ca509998"
},
{
"name" : "91824",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91824"
"name": "https://chromium.googlesource.com/chromiumos/third_party/bsdiff/+/d0307d1711bd74e51b783a49f9160775aa22e659",
"refsource": "CONFIRM",
"url": "https://chromium.googlesource.com/chromiumos/third_party/bsdiff/+/d0307d1711bd74e51b783a49f9160775aa22e659"
},
{
"name": "APPLE-SA-2016-07-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name": "1036438",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036438"
},
{
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=372525",
"refsource": "CONFIRM",
"url": "https://bugs.chromium.org/p/chromium/issues/detail?id=372525"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
},
{
"name": "openSUSE-SU-2016:1977",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00026.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3355",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036786",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036786"
},
{
"name": "MS16-106",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "92787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92787"
},
{
"name" : "1036786",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036786"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3374",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "1036789",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036789"
},
{
"name": "MS16-115",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-115"
},
{
"name": "http://blog.malerisch.net/2016/09/microsoft--out-of-bounds-read-pdf-library-cve-2016-3374.html",
"refsource": "MISC",
"url": "http://blog.malerisch.net/2016/09/microsoft--out-of-bounds-read-pdf-library-cve-2016-3374.html"
},
{
"name": "92838",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92838"
},
{
"name": "http://srcincite.io/advisories/src-2016-39/",
"refsource": "MISC",
@ -66,21 +81,6 @@
"name": "MS16-105",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105"
},
{
"name" : "MS16-115",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-115"
},
{
"name" : "92838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92838"
},
{
"name" : "1036789",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036789"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3594",
"STATE": "PUBLIC"
},
@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21988009",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988009"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21988718",
"name": "91939",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91939"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21988718"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "91787",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name" : "91939",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91939"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21988718",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988718"
},
{
"name": "1036370",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3872",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-09-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-09-01.html"
},
{
"name": "https://android.googlesource.com/platform/frameworks/av/+/630ed150f7201ddadb00b8b8ce0c55c4cc6e8742",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/av/+/630ed150f7201ddadb00b8b8ce0c55c4cc6e8742"
},
{
"name": "http://source.android.com/security/bulletin/2016-09-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-09-01.html"
},
{
"name": "https://android.googlesource.com/platform/frameworks/av/+/9f9ba255a0c59544f3555c9c45512c3a2fac5fad",
"refsource": "CONFIRM",

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160701 Re: SQLite Tempdir Selection Vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/07/01/2"
},
{
"name" : "[oss-security] 20160701 SQLite Tempdir Selection Vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/07/01/1"
},
{
"name" : "https://www.korelogic.com/Resources/Advisories/KL-001-2016-003.txt",
"refsource" : "MISC",
"url" : "https://www.korelogic.com/Resources/Advisories/KL-001-2016-003.txt"
},
{
"name" : "http://www.sqlite.org/cgi/src/info/67985761aa93fb61",
"refsource" : "CONFIRM",
"url" : "http://www.sqlite.org/cgi/src/info/67985761aa93fb61"
},
{
"name" : "https://www.sqlite.org/releaselog/3_13_0.html",
"refsource" : "CONFIRM",
"url" : "https://www.sqlite.org/releaselog/3_13_0.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-20",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-20"
},
{
"name" : "FEDORA-2016-0138339b54",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IGQTH7V45QVHFDXJAEECHEO3HHD644WZ/"
},
{
"name": "openSUSE-SU-2016:2041",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00053.html"
},
{
"name": "https://www.sqlite.org/releaselog/3_13_0.html",
"refsource": "CONFIRM",
"url": "https://www.sqlite.org/releaselog/3_13_0.html"
},
{
"name": "[oss-security] 20160701 Re: SQLite Tempdir Selection Vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/01/2"
},
{
"name": "91546",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91546"
},
{
"name": "http://www.sqlite.org/cgi/src/info/67985761aa93fb61",
"refsource": "CONFIRM",
"url": "http://www.sqlite.org/cgi/src/info/67985761aa93fb61"
},
{
"name": "FEDORA-2016-0138339b54",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IGQTH7V45QVHFDXJAEECHEO3HHD644WZ/"
},
{
"name": "https://www.korelogic.com/Resources/Advisories/KL-001-2016-003.txt",
"refsource": "MISC",
"url": "https://www.korelogic.com/Resources/Advisories/KL-001-2016-003.txt"
},
{
"name": "[oss-security] 20160701 SQLite Tempdir Selection Vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/07/01/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6422",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-catalyst"
},
{
"name" : "93404",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93404"
},
{
"name": "1036954",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036954"
},
{
"name": "93404",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93404"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-cms",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-cms"
},
{
"name": "93785",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93785"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-cms",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-cms"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-6751",
"STATE": "PUBLIC"
},

View File

@ -53,39 +53,29 @@
"references": {
"reference_data": [
{
"name" : "40637",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40637/"
},
{
"name" : "http://www.rapid7.com/db/modules/auxiliary/admin/http/joomla_registration_privesc",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/db/modules/auxiliary/admin/http/joomla_registration_privesc"
"name": "93876",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93876"
},
{
"name": "https://blog.sucuri.net/2016/10/details-on-the-privilege-escalation-vulnerability-in-joomla.html",
"refsource": "MISC",
"url": "https://blog.sucuri.net/2016/10/details-on-the-privilege-escalation-vulnerability-in-joomla.html"
},
{
"name" : "https://medium.com/@showthread/joomla-3-6-4-account-creation-elevated-privileges-write-up-and-exploit-965d8fb46fa2#.rq4qh1v4r",
"refsource" : "MISC",
"url" : "https://medium.com/@showthread/joomla-3-6-4-account-creation-elevated-privileges-write-up-and-exploit-965d8fb46fa2#.rq4qh1v4r"
},
{
"name": "https://developer.joomla.org/security-centre/659-20161001-core-account-creation.html",
"refsource": "CONFIRM",
"url": "https://developer.joomla.org/security-centre/659-20161001-core-account-creation.html"
},
{
"name" : "https://github.com/joomla/joomla-cms/commit/bae1d43938c878480cfd73671e4945211538fdcf",
"refsource" : "CONFIRM",
"url" : "https://github.com/joomla/joomla-cms/commit/bae1d43938c878480cfd73671e4945211538fdcf"
"name": "http://www.rapid7.com/db/modules/auxiliary/admin/http/joomla_registration_privesc",
"refsource": "MISC",
"url": "http://www.rapid7.com/db/modules/auxiliary/admin/http/joomla_registration_privesc"
},
{
"name" : "93876",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93876"
"name": "40637",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40637/"
},
{
"name": "1037108",
@ -96,6 +86,16 @@
"name": "1037107",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037107"
},
{
"name": "https://github.com/joomla/joomla-cms/commit/bae1d43938c878480cfd73671e4945211538fdcf",
"refsource": "CONFIRM",
"url": "https://github.com/joomla/joomla-cms/commit/bae1d43938c878480cfd73671e4945211538fdcf"
},
{
"name": "https://medium.com/@showthread/joomla-3-6-4-account-creation-elevated-privileges-write-up-and-exploit-965d8fb46fa2#.rq4qh1v4r",
"refsource": "MISC",
"url": "https://medium.com/@showthread/joomla-3-6-4-account-creation-elevated-privileges-write-up-and-exploit-965d8fb46fa2#.rq4qh1v4r"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8909",
"STATE": "PUBLIC"
},
@ -52,15 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "[oss-security] 20161024 Re: CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/24/4"
},
{
"name": "GLSA-201611-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-11"
},
{
"name": "[oss-security] 20161024 CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/24/1"
},
{
"name" : "[oss-security] 20161024 Re: CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/24/4"
"name": "RHSA-2017:2392",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2392"
},
{
"name": "openSUSE-SU-2016:3237",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html"
},
{
"name": "[qemu-devel] 20161020 [PATCH] audio: intel-hda: check stream entry count during transfer",
@ -72,26 +87,11 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
},
{
"name" : "GLSA-201611-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-11"
},
{
"name" : "RHSA-2017:2392",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2392"
},
{
"name": "RHSA-2017:2408",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2408"
},
{
"name" : "openSUSE-SU-2016:3237",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html"
},
{
"name": "93842",
"refsource": "BID",