"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:16:49 +00:00
parent 012e5190b2
commit 9f4d042e49
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 4577 additions and 4577 deletions

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/427073/100/0/threaded"
},
{
"name": "ADV-2006-0758",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0758"
},
{
"name": "http://evuln.com/vulns/88/summary.html",
"refsource": "MISC",
@ -67,25 +72,15 @@
"refsource": "CONFIRM",
"url": "http://www.ekinboard.com/forums/v1/viewtopic.php?id=469"
},
{
"name" : "http://www.ekinboard.com/patch_for_1.0.3.txt",
"refsource" : "MISC",
"url" : "http://www.ekinboard.com/patch_for_1.0.3.txt"
},
{
"name": "16861",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16861"
},
{
"name" : "ADV-2006-0758",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0758"
},
{
"name" : "23547",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23547"
"name": "ekinboard-config-sql-injection(24922)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24922"
},
{
"name": "19045",
@ -93,9 +88,14 @@
"url": "http://secunia.com/advisories/19045"
},
{
"name" : "ekinboard-config-sql-injection(24922)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24922"
"name": "http://www.ekinboard.com/patch_for_1.0.3.txt",
"refsource": "MISC",
"url": "http://www.ekinboard.com/patch_for_1.0.3.txt"
},
{
"name": "23547",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23547"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "ftp://aix.software.ibm.com/aix/efixes/security/README",
"refsource" : "CONFIRM",
"url" : "ftp://aix.software.ibm.com/aix/efixes/security/README"
},
{
"name" : "IY88735",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY88735"
"name": "1016924",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016924"
},
{
"name": "20199",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20199"
},
{
"name" : "20206",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20206"
},
{
"name": "ADV-2006-3770",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3770"
},
{
"name" : "1016924",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016924"
"name": "20206",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20206"
},
{
"name" : "22062",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22062"
"name": "IY88735",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY88735"
},
{
"name": "ftp://aix.software.ibm.com/aix/efixes/security/README",
"refsource": "CONFIRM",
"url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
},
{
"name": "aix-inventory-scout-file-overwrite(29162)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29162"
},
{
"name": "22062",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22062"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://labs.musecurity.com/advisories/MU-200609-01.txt",
"refsource" : "MISC",
"url" : "http://labs.musecurity.com/advisories/MU-200609-01.txt"
"name": "mailenable-base64-message-code-execution(29287)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29287"
},
{
"name": "22179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22179"
},
{
"name": "http://www.mailenable.com/hotfix/",
"refsource": "CONFIRM",
"url": "http://www.mailenable.com/hotfix/"
},
{
"name": "mailenable-base64-ntml-message-dos(29286)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29286"
},
{
"name": "20290",
"refsource": "BID",
@ -73,19 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2006/3862"
},
{
"name" : "22179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22179"
},
{
"name" : "mailenable-base64-ntml-message-dos(29286)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29286"
},
{
"name" : "mailenable-base64-message-code-execution(29287)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29287"
"name": "http://labs.musecurity.com/advisories/MU-200609-01.txt",
"refsource": "MISC",
"url": "http://labs.musecurity.com/advisories/MU-200609-01.txt"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "22413",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22413"
},
{
"name": "[freebsd-cvs-src] 20060531 cvs commit: src/sys/ufs/ufs ufs_vnops.c",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "20522",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20522"
},
{
"name" : "22413",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22413"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20061016 :ShAnKaR: WoltLab Burning Book <=1.1.2 multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448796/100/100/threaded"
},
{
"name" : "http://www.security.nnov.ru/Odocument711.html",
"refsource" : "MISC",
"url" : "http://www.security.nnov.ru/Odocument711.html"
},
{
"name": "20563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20563"
},
{
"name" : "ADV-2006-4062",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4062"
},
{
"name" : "22442",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22442"
},
{
"name": "1774",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1774"
},
{
"name": "ADV-2006-4062",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4062"
},
{
"name": "20061016 :ShAnKaR: WoltLab Burning Book <=1.1.2 multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448796/100/100/threaded"
},
{
"name": "wburningbook-addentry-command-execution(29599)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29599"
},
{
"name": "http://www.security.nnov.ru/Odocument711.html",
"refsource": "MISC",
"url": "http://www.security.nnov.ru/Odocument711.html"
},
{
"name": "22442",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22442"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20061127 Re: New Flaw in Firefox 2.0: DoS and possible remote code execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452803/100/0/threaded"
},
{
"name": "20061101 Re: New Flaw in Firefox 2.0: DoS and possible remote code execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450682/100/200/threaded"
},
{
"name" : "20061030 Firefox <= 2.0 crash",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050416.html"
},
{
"name": "20061031 New Flaw in Firefox 2.0: DoS and possible remote code execution",
"refsource": "BUGTRAQ",
@ -78,14 +68,9 @@
"url": "http://www.securityfocus.com/archive/1/450168/100/0/threaded"
},
{
"name" : "20061031 Re: New Flaw in Firefox 2.0: DoS and possible remote code execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/450167/100/0/threaded"
},
{
"name" : "http://www.gotfault.net/research/advisory/gadv-firefox.txt",
"refsource" : "MISC",
"url" : "http://www.gotfault.net/research/advisory/gadv-firefox.txt"
"name": "20061030 Firefox <= 2.0 crash",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050416.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=358797",
@ -93,9 +78,24 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=358797"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=213237",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=213237"
"name": "firefox-createrange-dos(29916)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29916"
},
{
"name": "20061127 Re: New Flaw in Firefox 2.0: DoS and possible remote code execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452803/100/0/threaded"
},
{
"name": "http://www.gotfault.net/research/advisory/gadv-firefox.txt",
"refsource": "MISC",
"url": "http://www.gotfault.net/research/advisory/gadv-firefox.txt"
},
{
"name": "20061031 Re: New Flaw in Firefox 2.0: DoS and possible remote code execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450167/100/0/threaded"
},
{
"name": "20799",
@ -103,9 +103,9 @@
"url": "http://www.securityfocus.com/bid/20799"
},
{
"name" : "firefox-createrange-dos(29916)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29916"
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=213237",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=213237"
}
]
}

View File

@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/300/3382383_f.SAL_Public.html",
"refsource" : "CONFIRM",
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/300/3382383_f.SAL_Public.html"
},
{
"name" : "24258",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24258"
},
{
"name" : "35942",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35942"
},
{
"name": "ADV-2007-2024",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2024"
},
{
"name" : "1018180",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018180"
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/300/3382383_f.SAL_Public.html",
"refsource": "CONFIRM",
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/300/3382383_f.SAL_Public.html"
},
{
"name": "groupwise-unspecified-mitm(34655)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34655"
},
{
"name": "25498",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/25498"
},
{
"name" : "groupwise-unspecified-mitm(34655)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34655"
"name": "24258",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24258"
},
{
"name": "1018180",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018180"
},
{
"name": "35942",
"refsource": "OSVDB",
"url": "http://osvdb.org/35942"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3846",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3846"
},
{
"name" : "https://sourceforge.net/project/shownotes.php?group_id=88942&release_id=533122",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/project/shownotes.php?group_id=88942&release_id=533122"
},
{
"name" : "23817",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23817"
"name": "25104",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25104"
},
{
"name": "ADV-2007-1665",
@ -73,19 +63,29 @@
"url": "http://www.vupen.com/english/advisories/2007/1665"
},
{
"name" : "35773",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35773"
"name": "23817",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23817"
},
{
"name" : "25104",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25104"
"name": "https://sourceforge.net/project/shownotes.php?group_id=88942&release_id=533122",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/project/shownotes.php?group_id=88942&release_id=533122"
},
{
"name": "3846",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3846"
},
{
"name": "egads-common-file-include(34073)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34073"
},
{
"name": "35773",
"refsource": "OSVDB",
"url": "http://osvdb.org/35773"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=430691",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=430691"
},
{
"name" : "http://hikiwiki.org/en/advisory20070624.html",
"refsource" : "CONFIRM",
"url" : "http://hikiwiki.org/en/advisory20070624.html"
},
{
"name" : "http://hikiwiki.org/hiki-0_8_6.patch",
"refsource" : "CONFIRM",
"url" : "http://hikiwiki.org/hiki-0_8_6.patch"
},
{
"name" : "JVN#05187780",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2305187780/index.html"
},
{
"name": "DSA-1324",
"refsource": "DEBIAN",
@ -82,30 +62,50 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24603"
},
{
"name" : "ADV-2007-2304",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2304"
},
{
"name": "37469",
"refsource": "OSVDB",
"url": "http://osvdb.org/37469"
},
{
"name" : "25764",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25764"
"name": "http://hikiwiki.org/en/advisory20070624.html",
"refsource": "CONFIRM",
"url": "http://hikiwiki.org/en/advisory20070624.html"
},
{
"name": "ADV-2007-2304",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2304"
},
{
"name": "http://hikiwiki.org/hiki-0_8_6.patch",
"refsource": "CONFIRM",
"url": "http://hikiwiki.org/hiki-0_8_6.patch"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=430691",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=430691"
},
{
"name": "25874",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25874"
},
{
"name": "25764",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25764"
},
{
"name": "hiki-sessionid-security-bypass(35029)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35029"
},
{
"name": "JVN#05187780",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2305187780/index.html"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4175"
},
{
"name" : "27986",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27986"
},
{
"name": "contentinjector-index-sql-injection(38939)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38939"
},
{
"name": "27986",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27986"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "4712",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4712"
},
{
"name": "ADV-2007-4173",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4173"
},
{
"name" : "40985",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40985"
},
{
"name": "40986",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "28047",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28047"
},
{
"name": "4712",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4712"
},
{
"name": "40985",
"refsource": "OSVDB",
"url": "http://osvdb.org/40985"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/extensions/repository/view/t3blog/0.8.0/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/t3blog/0.8.0/"
},
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-002/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-002/"
},
{
"name": "38030",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "38388",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38388"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-002/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-002/"
},
{
"name": "http://typo3.org/extensions/repository/view/t3blog/0.8.0/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/t3blog/0.8.0/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0820",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1160",
"STATE": "PUBLIC"
},
@ -57,26 +57,26 @@
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/nano-devel/2010-04/msg00000.html"
},
{
"name" : "[oss-security] 20100414 CVE request: GNU nano (minor)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/04/14/4"
},
{
"name" : "http://drosenbe.blogspot.com/2010/03/nano-as-root.html",
"refsource" : "MISC",
"url" : "http://drosenbe.blogspot.com/2010/03/nano-as-root.html"
},
{
"name": "http://svn.savannah.gnu.org/viewvc/trunk/nano/ChangeLog?revision=4503&root=nano&view=markup",
"refsource": "CONFIRM",
"url": "http://svn.savannah.gnu.org/viewvc/trunk/nano/ChangeLog?revision=4503&root=nano&view=markup"
},
{
"name": "[oss-security] 20100414 CVE request: GNU nano (minor)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/14/4"
},
{
"name": "1023891",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023891"
},
{
"name": "http://drosenbe.blogspot.com/2010/03/nano-as-root.html",
"refsource": "MISC",
"url": "http://drosenbe.blogspot.com/2010/03/nano-as-root.html"
},
{
"name": "39444",
"refsource": "SECUNIA",

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/1051/"
},
{
"name" : "http://www.opera.com/support/kb/view/949/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/support/kb/view/949/"
},
{
"name": "38820",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38820"
},
{
"name": "http://www.opera.com/support/kb/view/949/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/kb/view/949/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "PM06839",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM06839"
"name": "39628",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39628"
},
{
"name": "PM12247",
@ -63,19 +63,19 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247"
},
{
"name" : "39628",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39628"
"name": "ibm-was-debugging-information-disclosure(58323)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58323"
},
{
"name": "PM06839",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM06839"
},
{
"name": "ADV-2010-0994",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0994"
},
{
"name" : "ibm-was-debugging-information-disclosure(58323)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58323"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1786",
"STATE": "PUBLIC"
},
@ -52,110 +52,110 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4276",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4276"
},
{
"name" : "http://support.apple.com/kb/HT4334",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4334"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name" : "APPLE-SA-2010-07-28-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Jul/msg00001.html"
},
{
"name" : "APPLE-SA-2010-09-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "RHSA-2011:0177",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
},
{
"name" : "SUSE-SR:2010:018",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "42020",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42020"
},
{
"name" : "oval:org.mitre.oval:def:11837",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11837"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "43086",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43086"
},
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "APPLE-SA-2010-09-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name": "http://support.apple.com/kb/HT4334",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4334"
},
{
"name": "http://support.apple.com/kb/HT4276",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4276"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "APPLE-SA-2010-07-28-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jul/msg00001.html"
},
{
"name": "ADV-2011-0216",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0216"
},
{
"name": "oval:org.mitre.oval:def:11837",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11837"
},
{
"name": "43086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43086"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "RHSA-2011:0177",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "42020",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42020"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "SUSE-SR:2010:018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1836",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1024723",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024723"
},
{
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "1024723",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024723"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4267",
"STATE": "PUBLIC"
},
@ -52,36 +52,76 @@
},
"references": {
"reference_data": [
{
"name": "42956",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42956"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "70498",
"refsource": "OSVDB",
"url": "http://osvdb.org/70498"
},
{
"name": "43102",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43102"
},
{
"name": "ADV-2011-0136",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0136"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "45833",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45833"
},
{
"name": "43022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43022"
},
{
"name": "ADV-2011-0228",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0228"
},
{
"name": "https://bugzilla.redhat.com/attachment.cgi?id=468455&action=diff",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/attachment.cgi?id=468455&action=diff"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=662740",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=662740"
"name": "SUSE-SR:2011:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
},
{
"name" : "DSA-2152",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2152"
"name": "ADV-2011-0211",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0211"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "FEDORA-2011-0524",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html"
},
{
"name" : "FEDORA-2011-0525",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html"
},
{
"name" : "GLSA-201203-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201203-17.xml"
},
{
"name": "MDVSA-2011:013",
"refsource": "MANDRIVA",
@ -93,14 +133,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2011-0154.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "SUSE-SR:2011:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
"name": "ADV-2011-0243",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0243"
},
{
"name": "USN-1051-1",
@ -108,14 +143,34 @@
"url": "http://www.ubuntu.com/usn/USN-1051-1"
},
{
"name" : "45833",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45833"
"name": "43083",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43083"
},
{
"name" : "70498",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70498"
"name": "hplip-hpmudgetpml-bo(64738)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64738"
},
{
"name": "ADV-2011-0160",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0160"
},
{
"name": "DSA-2152",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2152"
},
{
"name": "FEDORA-2011-0525",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html"
},
{
"name": "GLSA-201203-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201203-17.xml"
},
{
"name": "1024967",
@ -127,70 +182,15 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42939"
},
{
"name" : "42956",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42956"
},
{
"name" : "43022",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43022"
},
{
"name" : "43083",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43083"
},
{
"name" : "43102",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43102"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name": "48441",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48441"
},
{
"name" : "ADV-2011-0136",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0136"
},
{
"name" : "ADV-2011-0160",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0160"
},
{
"name" : "ADV-2011-0211",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0211"
},
{
"name" : "ADV-2011-0228",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0228"
},
{
"name" : "ADV-2011-0243",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0243"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name" : "hplip-hpmudgetpml-bo(64738)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64738"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=662740",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=662740"
}
]
}

View File

@ -52,45 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=revision&revision=14119",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=revision&revision=14119"
},
{
"name" : "http://www.squirrelmail.org/security/issue/2011-07-11",
"refsource" : "CONFIRM",
"url" : "http://www.squirrelmail.org/security/issue/2011-07-11"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=720694",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=720694"
},
{
"name" : "http://support.apple.com/kb/HT5130",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5130"
},
{
"name" : "APPLE-SA-2012-02-01-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name": "DSA-2291",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2291"
},
{
"name" : "MDVSA-2011:123",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:123"
},
{
"name" : "RHSA-2012:0103",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0103.html"
"name": "http://support.apple.com/kb/HT5130",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5130"
},
{
"name": "squirrelmail-dropdown-xss(68510)",
@ -101,6 +71,36 @@
"name": "squirrelmail-spellchecking-xss(68511)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68511"
},
{
"name": "MDVSA-2011:123",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:123"
},
{
"name": "APPLE-SA-2012-02-01-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name": "http://www.squirrelmail.org/security/issue/2011-07-11",
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/security/issue/2011-07-11"
},
{
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=revision&revision=14119",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=revision&revision=14119"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=720694",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=720694"
},
{
"name": "RHSA-2012:0103",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0103.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/windows/1100/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1100/"
},
{
"name": "42653",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42653"
},
{
"name": "http://www.opera.com/docs/changelogs/windows/1100/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/1100/"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "15633",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15633"
},
{
"name" : "http://packetstormsecurity.org/files/view/96207/diferior-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/view/96207/diferior-xss.txt"
},
{
"name": "http://www.htbridge.ch/advisory/cross_site_scripting_vulnerability_in_diferior.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/cross_site_scripting_vulnerability_in_diferior.html"
},
{
"name" : "http://www.htbridge.ch/advisory/stored_xss_cross_site_scripting_vulnerability_in_diferior.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/stored_xss_cross_site_scripting_vulnerability_in_diferior.html"
},
{
"name" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_diferior.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_diferior.html"
},
{
"name": "45088",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45088"
},
{
"name": "15633",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15633"
},
{
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_diferior.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_diferior.html"
},
{
"name": "http://packetstormsecurity.org/files/view/96207/diferior-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/96207/diferior-xss.txt"
},
{
"name": "8398",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8398"
},
{
"name": "http://www.htbridge.ch/advisory/stored_xss_cross_site_scripting_vulnerability_in_diferior.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/stored_xss_cross_site_scripting_vulnerability_in_diferior.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "15658",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15658"
},
{
"name": "69566",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/69566"
},
{
"name": "imageviewer-activex-bo(63642)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63642"
},
{
"name": "42445",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42445"
},
{
"name" : "imageviewer-activex-bo(63642)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63642"
"name": "15658",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15658"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0064",
"STATE": "PUBLIC"
},
@ -52,71 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://wiki.postgresql.org/wiki/20140220securityrelease",
"refsource" : "CONFIRM",
"url" : "http://wiki.postgresql.org/wiki/20140220securityrelease"
},
{
"name" : "http://www.postgresql.org/about/news/1506/",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/about/news/1506/"
},
{
"name" : "http://www.postgresql.org/support/security/",
"refsource" : "CONFIRM",
"url" : "http://www.postgresql.org/support/security/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1065230",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1065230"
},
{
"name" : "https://github.com/postgres/postgres/commit/31400a673325147e1205326008e32135a78b4d8a",
"refsource" : "CONFIRM",
"url" : "https://github.com/postgres/postgres/commit/31400a673325147e1205326008e32135a78b4d8a"
},
{
"name" : "http://support.apple.com/kb/HT6448",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6448"
},
{
"name" : "https://support.apple.com/kb/HT6536",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT6536"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "APPLE-SA-2014-10-16-3",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"name" : "DSA-2864",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2864"
},
{
"name" : "DSA-2865",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2865"
},
{
"name" : "RHSA-2014:0469",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0469.html"
},
{
"name": "RHSA-2014:0211",
"refsource": "REDHAT",
@ -127,31 +62,96 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0221.html"
},
{
"name": "http://support.apple.com/kb/HT6448",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6448"
},
{
"name": "RHSA-2014:0469",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0469.html"
},
{
"name": "APPLE-SA-2014-10-16-3",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"name": "https://github.com/postgres/postgres/commit/31400a673325147e1205326008e32135a78b4d8a",
"refsource": "CONFIRM",
"url": "https://github.com/postgres/postgres/commit/31400a673325147e1205326008e32135a78b4d8a"
},
{
"name": "http://wiki.postgresql.org/wiki/20140220securityrelease",
"refsource": "CONFIRM",
"url": "http://wiki.postgresql.org/wiki/20140220securityrelease"
},
{
"name": "DSA-2864",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2864"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "http://www.postgresql.org/support/security/",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/support/security/"
},
{
"name": "RHSA-2014:0249",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0249.html"
},
{
"name" : "openSUSE-SU-2014:0345",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-03/msg00018.html"
},
{
"name" : "openSUSE-SU-2014:0368",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-03/msg00038.html"
"name": "http://www.postgresql.org/about/news/1506/",
"refsource": "CONFIRM",
"url": "http://www.postgresql.org/about/news/1506/"
},
{
"name": "USN-2120-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2120-1"
},
{
"name": "https://support.apple.com/kb/HT6536",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6536"
},
{
"name": "DSA-2865",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2865"
},
{
"name": "65725",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65725"
},
{
"name": "openSUSE-SU-2014:0345",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00018.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "openSUSE-SU-2014:0368",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00038.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1065230",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1065230"
},
{
"name": "61307",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0375",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
},
{
"name" : "HPSBUX02972",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name" : "HPSBUX02973",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "SSRT101454",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "SSRT101455",
@ -83,14 +63,9 @@
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name" : "RHSA-2014:0030",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name" : "RHSA-2014:0134",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
"name": "64916",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64916"
},
{
"name": "RHSA-2014:0135",
@ -98,44 +73,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
},
{
"name" : "RHSA-2014:0414",
"name": "56535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56535"
},
{
"name": "RHSA-2014:0030",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2014:0246",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
},
{
"name" : "SUSE-SU-2014:0266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
},
{
"name" : "SUSE-SU-2014:0451",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64916",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64916"
},
{
"name" : "102007",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102007"
},
{
"name" : "1029608",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029608"
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name": "56485",
@ -143,14 +88,69 @@
"url": "http://secunia.com/advisories/56485"
},
{
"name" : "56535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56535"
"name": "SSRT101454",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
},
{
"name": "oracle-cpujan2014-cve20140375(90339)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90339"
},
{
"name": "102007",
"refsource": "OSVDB",
"url": "http://osvdb.org/102007"
},
{
"name": "HPSBUX02972",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name": "SUSE-SU-2014:0451",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
},
{
"name": "HPSBUX02973",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
},
{
"name": "1029608",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029608"
},
{
"name": "SUSE-SU-2014:0266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "SUSE-SU-2014:0246",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name": "RHSA-2014:0134",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0454",
"STATE": "PUBLIC"
},
@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name" : "https://www.ibm.com/support/docview.wss?uid=swg21675973",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg21675973"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "HPSBUX03091",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
"name": "USN-2187-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name": "RHSA-2014:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg21675973",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
},
{
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name" : "USN-2187-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name" : "66905",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66905"
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "58974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58974"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name": "66905",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66905"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0825",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670870"
},
{
"name" : "IV53362",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV53362"
},
{
"name": "ibm-maximo-cve20140825-xss(90501)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90501"
},
{
"name": "IV53362",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV53362"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1328",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1577",
"STATE": "PUBLIC"
},
@ -57,30 +57,30 @@
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-76.html"
},
{
"name": "62021",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62021"
},
{
"name": "openSUSE-SU-2015:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name": "openSUSE-SU-2014:1344",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1012609",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1012609"
},
{
"name" : "https://advisories.mageia.org/MGASA-2014-0421.html",
"refsource" : "CONFIRM",
"url" : "https://advisories.mageia.org/MGASA-2014-0421.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3050",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3050"
},
{
"name" : "DSA-3061",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3061"
"name": "openSUSE-SU-2014:1346",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html"
},
{
"name": "FEDORA-2014-13042",
@ -88,9 +88,24 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html"
},
{
"name" : "FEDORA-2014-14084",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html"
"name": "1031028",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031028"
},
{
"name": "openSUSE-SU-2014:1345",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html"
},
{
"name": "USN-2373-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2373-1"
},
{
"name": "https://advisories.mageia.org/MGASA-2014-0421.html",
"refsource": "CONFIRM",
"url": "https://advisories.mageia.org/MGASA-2014-0421.html"
},
{
"name": "GLSA-201504-01",
@ -102,90 +117,75 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1635.html"
},
{
"name": "FEDORA-2014-14084",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html"
},
{
"name": "RHSA-2014:1647",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1647.html"
},
{
"name" : "openSUSE-SU-2014:1343",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html"
},
{
"name" : "openSUSE-SU-2014:1346",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html"
},
{
"name" : "openSUSE-SU-2014:1344",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html"
},
{
"name" : "openSUSE-SU-2014:1345",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html"
},
{
"name" : "openSUSE-SU-2015:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "USN-2372-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2372-1"
},
{
"name" : "USN-2373-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2373-1"
},
{
"name" : "70440",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70440"
},
{
"name" : "1031028",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031028"
},
{
"name" : "1031030",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031030"
},
{
"name": "61387",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61387"
},
{
"name" : "61854",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61854"
"name": "USN-2372-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2372-1"
},
{
"name" : "62021",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62021"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "62022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62022"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "1031030",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031030"
},
{
"name": "62023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62023"
},
{
"name": "openSUSE-SU-2014:1343",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html"
},
{
"name": "70440",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70440"
},
{
"name": "DSA-3050",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3050"
},
{
"name": "61854",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61854"
},
{
"name": "DSA-3061",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3061"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1661",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-1720",
"STATE": "PUBLIC"
},
@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=356095",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=356095"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=170216&view=revision",
"name": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html",
"refsource": "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=170216&view=revision"
"url": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html"
},
{
"name" : "DSA-2905",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2905"
"name": "openSUSE-SU-2014:0601",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
},
{
"name": "GLSA-201408-16",
@ -78,9 +73,14 @@
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name" : "openSUSE-SU-2014:0601",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
"name": "DSA-2905",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2905"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=170216&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=170216&view=revision"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "43560",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43560/"
},
{
"name": "https://pfsense.org/security/advisories/pfSense-SA-14_10.webgui.asc",
"refsource": "CONFIRM",
"url": "https://pfsense.org/security/advisories/pfSense-SA-14_10.webgui.asc"
},
{
"name": "43560",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43560/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5954",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#970577",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/970577"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#970577",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/970577"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3387",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "40607",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40607/"
"name": "MS16-119",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-119"
},
{
"name": "MS16-118",
@ -63,14 +63,14 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-118"
},
{
"name" : "MS16-119",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-119"
"name": "1036993",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036993"
},
{
"name" : "93381",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93381"
"name": "40607",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40607/"
},
{
"name": "1036992",
@ -78,9 +78,9 @@
"url": "http://www.securitytracker.com/id/1036992"
},
{
"name" : "1036993",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036993"
"name": "93381",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93381"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3937",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
},
{
"name": "93334",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93334"
},
{
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10153",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10153"
},
{
"name": "1035470",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035470"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10153",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10153"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-7005",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.lenovo.com/us/en/solutions/LEN_9903",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/solutions/LEN_9903"
},
{
"name": "94595",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94595"
},
{
"name": "https://support.lenovo.com/us/en/solutions/LEN_9903",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/solutions/LEN_9903"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-017-01"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-017-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-017-02"
},
{
"name": "96113",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96113"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-017-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-017-02"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "41297",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41297/"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382349",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"name": "95868",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95868"
},
{
"name": "41297",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41297/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8620",
"STATE": "PUBLIC"
},
@ -68,20 +68,35 @@
},
"references": {
"reference_data": [
{
"name": "94102",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94102"
},
{
"name": "RHSA-2018:3558",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name": "https://curl.haxx.se/docs/adv_20161102F.html",
"refsource": "CONFIRM",
"url": "https://curl.haxx.se/docs/adv_20161102F.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-21",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8620",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8620"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
"name": "1037192",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037192"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
@ -92,21 +107,6 @@
"name": "GLSA-201701-47",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "RHSA-2018:3558",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
},
{
"name" : "94102",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94102"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161101 Re: CVE assignment for PHP 5.6.27 and 7.0.12",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/01/2"
},
{
"name": "https://bugs.php.net/bug.php?id=73147",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=73147"
},
{
"name": "[oss-security] 20161101 Re: CVE assignment for PHP 5.6.27 and 7.0.12",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/01/2"
},
{
"name": "95268",
"refsource": "BID",

View File

@ -68,16 +68,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/119729",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/119729"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006610",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006610"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119729",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119729"
},
{
"name": "100026",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-9843",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/21"
},
{
"name" : "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib",
"refsource" : "MISC",
"url" : "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib"
},
{
"name" : "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf",
"refsource" : "MISC",
"url" : "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402351",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402351"
"name": "RHSA-2017:1221",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1221"
},
{
"name": "https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811",
@ -78,29 +63,9 @@
"url": "https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{
"name" : "https://support.apple.com/HT208113",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208113"
},
{
"name" : "https://support.apple.com/HT208115",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208115"
},
{
"name" : "https://support.apple.com/HT208144",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208144"
"name": "RHSA-2017:1220",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1220"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
@ -108,24 +73,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"name": "https://support.apple.com/HT208144",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181018-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "GLSA-201701-56",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-56"
},
{
"name" : "RHSA-2017:3046",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3046"
"url": "https://support.apple.com/HT208144"
},
{
"name": "RHSA-2017:3047",
@ -133,44 +83,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:3047"
},
{
"name" : "RHSA-2017:2999",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2999"
},
{
"name" : "RHSA-2017:3453",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3453"
},
{
"name" : "RHSA-2017:1220",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1220"
},
{
"name" : "RHSA-2017:1221",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1221"
},
{
"name" : "RHSA-2017:1222",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1222"
},
{
"name" : "openSUSE-SU-2016:3202",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html"
},
{
"name" : "openSUSE-SU-2017:0077",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html"
},
{
"name" : "openSUSE-SU-2017:0080",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html"
"name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/21"
},
{
"name": "95131",
@ -178,14 +93,99 @@
"url": "http://www.securityfocus.com/bid/95131"
},
{
"name" : "1039427",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039427"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1402351",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402351"
},
{
"name": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib",
"refsource": "MISC",
"url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib"
},
{
"name": "1041888",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041888"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "RHSA-2017:3046",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3046"
},
{
"name": "openSUSE-SU-2017:0077",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html"
},
{
"name": "GLSA-201701-56",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-56"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "1039427",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039427"
},
{
"name": "RHSA-2017:1222",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1222"
},
{
"name": "openSUSE-SU-2017:0080",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html"
},
{
"name": "RHSA-2017:3453",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
},
{
"name": "https://support.apple.com/HT208113",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208113"
},
{
"name": "https://security.netapp.com/advisory/ntap-20181018-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
},
{
"name": "https://support.apple.com/HT208115",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208115"
},
{
"name": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf",
"refsource": "MISC",
"url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf"
},
{
"name": "openSUSE-SU-2016:3202",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html"
},
{
"name": "RHSA-2017:2999",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2999"
}
]
}