"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:17:34 +00:00
parent e197624a9a
commit acfac200f6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3417 additions and 3417 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070414 Maian Search v1.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/465731/100/0/threaded"
},
{
"name": "20070414 Re: Maian Search v1.1",
"refsource": "BUGTRAQ",
@ -76,6 +71,11 @@
"name": "34150",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34150"
},
{
"name": "20070414 Maian Search v1.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465731/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070511 eFileCabinet Authentication Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/468314/100/0/threaded"
"name": "2696",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2696"
},
{
"name": "23944",
@ -67,15 +67,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/34774"
},
{
"name" : "2696",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2696"
},
{
"name": "efilecabinet-cabinetnumber-security-bypass(34251)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34251"
},
{
"name": "20070511 eFileCabinet Authentication Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/468314/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "36060",
"refsource": "OSVDB",
"url": "http://osvdb.org/36060"
},
{
"name": "3908",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1797"
},
{
"name" : "36060",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36060"
},
{
"name": "25254",
"refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "BEA07-170.00",
"refsource" : "BEA",
"url" : "http://dev2dev.bea.com/pub/advisory/239"
"name": "1018059",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018059"
},
{
"name": "36063",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1815"
},
{
"name" : "1018059",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018059"
"name": "BEA07-170.00",
"refsource": "BEA",
"url": "http://dev2dev.bea.com/pub/advisory/239"
},
{
"name": "weblogic-testview-directory-traversal(34281)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2007-2929",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-2882",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2882"
},
{
"name": "http://www-307.ibm.com/pc/support/site.wss/document.do?sitestyle=lenovo&lndocid=MIGR-67649",
"refsource": "CONFIRM",
@ -62,30 +67,25 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-045"
},
{
"name": "ibm-lenovo-acprunner-domain-code-execution(36035)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36035"
},
{
"name": "VU#426737",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/426737"
},
{
"name" : "25311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25311"
},
{
"name" : "ADV-2007-2882",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2882"
},
{
"name": "26482",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26482"
},
{
"name" : "ibm-lenovo-acprunner-domain-code-execution(36035)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36035"
"name": "25311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25311"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-2951",
"STATE": "PUBLIC"
},
@ -52,50 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20070628 Secunia Research: KVIrc irc:// URI Handler Command ExecutionVulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472441/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2007-56/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-56/advisory/"
},
{
"name": "https://svn.kvirc.de/kvirc/changeset/630/#file3",
"refsource": "CONFIRM",
"url": "https://svn.kvirc.de/kvirc/changeset/630/#file3"
},
{
"name": "20070628 Secunia Research: KVIrc irc:// URI Handler Command ExecutionVulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472441/100/0/threaded"
},
{
"name": "GLSA-200709-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200709-02.xml"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name" : "24652",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24652"
},
{
"name" : "37604",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37604"
},
{
"name" : "ADV-2007-2334",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2334"
},
{
"name" : "25740",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25740"
"name": "kvirc-parseircurl-command-execution(35087)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35087"
},
{
"name": "26813",
@ -103,9 +78,34 @@
"url": "http://secunia.com/advisories/26813"
},
{
"name" : "kvirc-parseircurl-command-execution(35087)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35087"
"name": "ADV-2007-2334",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2334"
},
{
"name": "37604",
"refsource": "OSVDB",
"url": "http://osvdb.org/37604"
},
{
"name": "24652",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24652"
},
{
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name": "http://secunia.com/secunia_research/2007-56/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-56/advisory/"
},
{
"name": "25740",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25740"
}
]
}

View File

@ -58,19 +58,9 @@
"url": "https://www.exploit-db.com/exploits/4072"
},
{
"name" : "24477",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24477"
},
{
"name" : "ADV-2007-2208",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2208"
},
{
"name" : "36304",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36304"
"name": "phphtml-htmlclass-file-include(34871)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34871"
},
{
"name": "25687",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/25687"
},
{
"name" : "phphtml-htmlclass-file-include(34871)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34871"
"name": "36304",
"refsource": "OSVDB",
"url": "http://osvdb.org/36304"
},
{
"name": "ADV-2007-2208",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2208"
},
{
"name": "24477",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24477"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=293&"
},
{
"name" : "24533",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24533"
},
{
"name": "38562",
"refsource": "OSVDB",
"url": "http://osvdb.org/38562"
},
{
"name": "24533",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24533"
},
{
"name": "aol-siprequest-dos(35068)",
"refsource": "XF",

View File

@ -57,16 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4104"
},
{
"name" : "24632",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24632"
},
{
"name" : "ADV-2007-2323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2323"
},
{
"name": "37013",
"refsource": "OSVDB",
@ -77,6 +67,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25834"
},
{
"name": "ADV-2007-2323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2323"
},
{
"name": "24632",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24632"
},
{
"name": "6alblog-index-file-include(35157)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.sybsecurity.com/hack-proventia-1.pdf",
"refsource" : "MISC",
"url" : "http://www.sybsecurity.com/hack-proventia-1.pdf"
},
{
"name" : "36474",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36474"
"name": "25979",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25979"
},
{
"name": "ADV-2007-2545",
@ -68,9 +63,14 @@
"url": "http://www.vupen.com/english/advisories/2007/2545"
},
{
"name" : "25979",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25979"
"name": "36474",
"refsource": "OSVDB",
"url": "http://osvdb.org/36474"
},
{
"name": "http://www.sybsecurity.com/hack-proventia-1.pdf",
"refsource": "MISC",
"url": "http://www.sybsecurity.com/hack-proventia-1.pdf"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070719 Opera Software Opera Web Browser BitTorrent Dangling Pointer Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=564"
"name": "24970",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24970"
},
{
"name": "http://www.opera.com/support/search/view/862/",
@ -63,44 +63,44 @@
"url": "http://www.opera.com/support/search/view/862/"
},
{
"name" : "GLSA-200708-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200708-17.xml"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name" : "24970",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24970"
},
{
"name" : "ADV-2007-2584",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2584"
"name": "opera-bittorrent-code-execution(35509)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35509"
},
{
"name": "1018431",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018431"
},
{
"name": "GLSA-200708-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200708-17.xml"
},
{
"name": "26138",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26138"
},
{
"name": "ADV-2007-2584",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2584"
},
{
"name": "26545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26545"
},
{
"name" : "opera-bittorrent-code-execution(35509)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35509"
"name": "20070719 Opera Software Opera Web Browser BitTorrent Dangling Pointer Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=564"
},
{
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
}
]
}

View File

@ -52,35 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "26657",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26657"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=439392",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=439392"
},
{
"name" : "http://bugzilla.backup-manager.org/cgi-bin/show_bug.cgi?id=173",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.backup-manager.org/cgi-bin/show_bug.cgi?id=173"
},
{
"name" : "http://www2.backup-manager.org/Release063",
"refsource" : "CONFIRM",
"url" : "http://www2.backup-manager.org/Release063"
},
{
"name" : "DSA-1518",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1518"
},
{
"name": "25503",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25503"
},
{
"name" : "37444",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37444"
"name": "http://www2.backup-manager.org/Release063",
"refsource": "CONFIRM",
"url": "http://www2.backup-manager.org/Release063"
},
{
"name": "29377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29377"
},
{
"name": "1018639",
@ -88,14 +83,19 @@
"url": "http://www.securitytracker.com/id?1018639"
},
{
"name" : "26657",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26657"
"name": "DSA-1518",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1518"
},
{
"name" : "29377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29377"
"name": "http://bugzilla.backup-manager.org/cgi-bin/show_bug.cgi?id=173",
"refsource": "CONFIRM",
"url": "http://bugzilla.backup-manager.org/cgi-bin/show_bug.cgi?id=173"
},
{
"name": "37444",
"refsource": "OSVDB",
"url": "http://osvdb.org/37444"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4354",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4354"
"name": "25513",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25513"
},
{
"name": "25512",
@ -63,29 +63,29 @@
"url": "http://www.securityfocus.com/bid/25512"
},
{
"name" : "25513",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25513"
"name": "26665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26665"
},
{
"name" : "ADV-2007-3036",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3036"
"name": "4354",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4354"
},
{
"name": "40307",
"refsource": "OSVDB",
"url": "http://osvdb.org/40307"
},
{
"name" : "26665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26665"
},
{
"name": "virtualdj-m3u-bo(36430)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36430"
},
{
"name": "ADV-2007-3036",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3036"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "[cygwin-developers] 20071120 Re: cygwin1.dll up to 1.5.22 overflow",
"refsource": "MLIST",
"url": "http://cygwin.com/ml/cygwin-developers/2007-11/msg00026.html"
},
{
"name": "20071124 [ISecAuditors Security Advisories] Cygwin buffer overflow due incorrect filename length check",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484153/100/0/threaded"
},
{
"name" : "[cygwin-developers] 20071108 Re: cygwin1.dll up to 1.5.22 overflow",
"refsource" : "MLIST",
"url" : "http://cygwin.com/ml/cygwin-developers/2007-11/msg00005.html"
},
{
"name": "[cygwin-developers] 20071120 Re: cygwin1.dll up to 1.5.22 overflow",
"refsource": "MLIST",
"url": "http://cygwin.com/ml/cygwin-developers/2007-11/msg00024.html"
},
{
"name" : "[cygwin-developers] 20071120 Re: cygwin1.dll up to 1.5.22 overflow",
"refsource" : "MLIST",
"url" : "http://cygwin.com/ml/cygwin-developers/2007-11/msg00026.html"
"name": "3406",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3406"
},
{
"name": "26557",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/26557"
},
{
"name" : "3406",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3406"
"name": "[cygwin-developers] 20071108 Re: cygwin1.dll up to 1.5.22 overflow",
"refsource": "MLIST",
"url": "http://cygwin.com/ml/cygwin-developers/2007-11/msg00005.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2010-0609",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0609"
},
{
"name": "PK97376",
"refsource": "AIXAPAR",
@ -61,11 +66,6 @@
"name": "PM09161",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM09161"
},
{
"name" : "ADV-2010-0609",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0609"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1004-exploits/joomlahsconfig-lfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1004-exploits/joomlahsconfig-lfi.txt"
},
{
"name": "12086",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12086"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/joomlahsconfig-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/joomlahsconfig-lfi.txt"
},
{
"name": "39239",
"refsource": "BID",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://wiki.mahara.org/Release_Notes/1.0.15",
"refsource" : "CONFIRM",
"url" : "http://wiki.mahara.org/Release_Notes/1.0.15"
},
{
"name": "http://wiki.mahara.org/Release_Notes/1.1.9",
"refsource": "CONFIRM",
@ -68,14 +63,19 @@
"url": "http://wiki.mahara.org/Release_Notes/1.2.5"
},
{
"name" : "41319",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41319"
"name": "http://wiki.mahara.org/Release_Notes/1.0.15",
"refsource": "CONFIRM",
"url": "http://wiki.mahara.org/Release_Notes/1.0.15"
},
{
"name": "40431",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40431"
},
{
"name": "41319",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41319"
}
]
}

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
},
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
},
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "39924",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924"
},
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "67660",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "44050",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44050"
},
{
"name": "15240",
"refsource": "EXPLOIT-DB",
@ -62,20 +67,15 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1010-exploits/collabtive-xssxsrf.txt"
},
{
"name" : "http://www.anatoliasecurity.com/adv/as-adv-2010-003.txt",
"refsource" : "MISC",
"url" : "http://www.anatoliasecurity.com/adv/as-adv-2010-003.txt"
},
{
"name" : "44050",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44050"
},
{
"name": "41805",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41805"
},
{
"name": "http://www.anatoliasecurity.com/adv/as-adv-2010-003.txt",
"refsource": "MISC",
"url": "http://www.anatoliasecurity.com/adv/as-adv-2010-003.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0106",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140305 sudo: security policy bypass when env_reset is disabled",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/03/06/2"
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "http://www.sudo.ws/sudo/alerts/env_add.html",
@ -63,34 +63,34 @@
"url": "http://www.sudo.ws/sudo/alerts/env_add.html"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
"name": "SUSE-SU-2014:0475",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00003.html"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "USN-2146-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2146-1"
},
{
"name": "RHSA-2014:0266",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0266.html"
},
{
"name" : "SUSE-SU-2014:0475",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00003.html"
"name": "[oss-security] 20140305 sudo: security policy bypass when env_reset is disabled",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/06/2"
},
{
"name" : "USN-2146-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2146-1"
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "65997",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0438",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name": "64887",
"refsource": "BID",
@ -72,15 +62,25 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/102043"
},
{
"name": "56478",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56478"
},
{
"name": "1029623",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029623"
},
{
"name" : "56478",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56478"
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0913",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21671981",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21671981"
},
{
"name": "1030215",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030215"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21671981",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21671981"
},
{
"name": "ibm-inotes-cve20140913-xss(91880)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/125464",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/125464"
"name": "ganesha-gdl-xss(91553)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91553"
},
{
"name": "57171",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/57171"
},
{
"name" : "ganesha-gdl-xss(91553)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91553"
"name": "http://packetstormsecurity.com/files/125464",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/125464"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://wordpress.org/plugins/compfight/changelog/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/plugins/compfight/changelog/"
},
{
"name": "http://packetstormsecurity.com/files/127430/WordPress-Compfight-1.4-Cross-Site-Scripting.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://downloads.wordpress.org/plugin/compfight.1.5.zip",
"refsource": "CONFIRM",
"url": "http://downloads.wordpress.org/plugin/compfight.1.5.zip"
},
{
"name" : "http://wordpress.org/plugins/compfight/changelog/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/plugins/compfight/changelog/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5703",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#679385",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/679385"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#679385",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/679385"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2235",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-2904",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.newskysecurity.com/2016/09/factory_reset_vuln_in_netgear_arlo/",
"refsource" : "MISC",
"url" : "http://blog.newskysecurity.com/2016/09/factory_reset_vuln_in_netgear_arlo/"
},
{
"name": "http://kb.netgear.com/30731/Arlo-WiFi-Default-Password-Security-Vulnerability",
"refsource": "MISC",
"url": "http://kb.netgear.com/30731/Arlo-WiFi-Default-Password-Security-Vulnerability"
},
{
"name": "http://blog.newskysecurity.com/2016/09/factory_reset_vuln_in_netgear_arlo/",
"refsource": "MISC",
"url": "http://blog.newskysecurity.com/2016/09/factory_reset_vuln_in_netgear_arlo/"
},
{
"name": "95265",
"refsource": "BID",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160128 CVE request: Synology Photo Station command injection and privilege escalation",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2016/q1/236"
"name": "https://bamboofox.github.io/2017/03/20/Synology-Bug-Bounty-2016/#Vul-04-Privilege-Escalation",
"refsource": "MISC",
"url": "https://bamboofox.github.io/2017/03/20/Synology-Bug-Bounty-2016/#Vul-04-Privilege-Escalation"
},
{
"name": "https://bamboofox.github.io/2017/03/20/Synology-Bug-Bounty-2016/#Vul-03-Read-Write-Arbitrary-Files",
"refsource": "MISC",
"url": "https://bamboofox.github.io/2017/03/20/Synology-Bug-Bounty-2016/#Vul-03-Read-Write-Arbitrary-Files"
},
{
"name" : "https://bamboofox.github.io/2017/03/20/Synology-Bug-Bounty-2016/#Vul-04-Privilege-Escalation",
"refsource" : "MISC",
"url" : "https://bamboofox.github.io/2017/03/20/Synology-Bug-Bounty-2016/#Vul-04-Privilege-Escalation"
},
{
"name": "https://www.synology.com/en-global/support/security/Photo_Station_6_5_3_3226",
"refsource": "CONFIRM",
"url": "https://www.synology.com/en-global/support/security/Photo_Station_6_5_3_3226"
},
{
"name": "[oss-security] 20160128 CVE request: Synology Photo Station command injection and privilege escalation",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2016/q1/236"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-4520",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-196-01"
},
{
"name" : "http://www.schneider-electric.com/ww/en/download/document/SEVD-2016-153-01",
"refsource" : "CONFIRM",
"url" : "http://www.schneider-electric.com/ww/en/download/document/SEVD-2016-153-01"
},
{
"name": "91783",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91783"
},
{
"name": "http://www.schneider-electric.com/ww/en/download/document/SEVD-2016-153-01",
"refsource": "CONFIRM",
"url": "http://www.schneider-electric.com/ww/en/download/document/SEVD-2016-153-01"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "93470",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93470"
},
{
"name": "[oss-security] 20161008 potrace: invalid memory access in findnext (decompose.c)",
"refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "https://blogs.gentoo.org/ago/2016/08/29/potrace-invalid-memory-access-in-findnext-decompose-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2016/08/29/potrace-invalid-memory-access-in-findnext-decompose-c/"
},
{
"name" : "93470",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93470"
}
]
}

View File

@ -52,40 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160823 Fuzzing jasper",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/08/23/6"
},
{
"name" : "[oss-security] 20161015 Re: Fuzzing jasper",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/16/14"
},
{
"name" : "https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1385502",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1385502"
},
{
"name" : "https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020",
"refsource" : "CONFIRM",
"url" : "https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020"
},
{
"name": "DSA-3785",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3785"
},
{
"name" : "FEDORA-2016-81f9c6f0ae",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/THLEZURI4D24PRM7SMASC5I25IAWXXTM/"
"name": "93588",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93588"
},
{
"name": "RHSA-2017:1208",
@ -93,9 +73,29 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
},
{
"name" : "93588",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93588"
"name": "[oss-security] 20160823 Fuzzing jasper",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/08/23/6"
},
{
"name": "FEDORA-2016-81f9c6f0ae",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/THLEZURI4D24PRM7SMASC5I25IAWXXTM/"
},
{
"name": "https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/"
},
{
"name": "https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020",
"refsource": "CONFIRM",
"url": "https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020"
},
{
"name": "[oss-security] 20161015 Re: Fuzzing jasper",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/16/14"
}
]
}

View File

@ -62,6 +62,11 @@
},
"references": {
"reference_data": [
{
"name": "97372",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97372"
},
{
"name": "41785",
"refsource": "EXPLOIT-DB",
@ -76,11 +81,6 @@
"name": "https://bto.bluecoat.com/security-advisory/sa138",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa138"
},
{
"name" : "97372",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97372"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/uclouvain/openjpeg/issues/858",
"refsource" : "MISC",
"url" : "https://github.com/uclouvain/openjpeg/issues/858"
},
{
"name": "GLSA-201710-26",
"refsource": "GENTOO",
@ -66,6 +61,11 @@
"name": "93977",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93977"
},
{
"name": "https://github.com/uclouvain/openjpeg/issues/858",
"refsource": "MISC",
"url": "https://github.com/uclouvain/openjpeg/issues/858"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2016:3238",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html"
},
{
"name": "[oss-security] 20161204 Re: graphicsmagick: memory allocation failure in MagickRealloc (memory.c)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/5"
},
{
"name": "94625",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94625"
},
{
"name": "DSA-3746",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3746"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1401536",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401536"
},
{
"name": "https://blogs.gentoo.org/ago/2016/12/01/graphicsmagick-memory-allocation-failure-in-magickrealloc-memory-c",
"refsource": "MISC",
@ -66,26 +86,6 @@
"name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/38d0f281e8c8",
"refsource": "CONFIRM",
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/38d0f281e8c8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1401536",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1401536"
},
{
"name" : "DSA-3746",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3746"
},
{
"name" : "openSUSE-SU-2016:3238",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html"
},
{
"name" : "94625",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94625"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9886",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20190118-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20190118-0001/"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "106578",
"refsource": "BID",