"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:00:10 +00:00
parent 4ca3c216ca
commit b264d0f046
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3633 additions and 3633 deletions

View File

@ -62,16 +62,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0857"
},
{
"name" : "23728",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23728"
},
{
"name" : "1015738",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015738"
},
{
"name": "19146",
"refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "xerox-image-overwrite-dos(25176)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25176"
},
{
"name": "23728",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23728"
},
{
"name": "1015738",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015738"
}
]
}

View File

@ -58,29 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/427890/100/0/threaded"
},
{
"name" : "http://www.ush.it/team/ascii/hack-milkeway/milkeyway.txt",
"refsource" : "MISC",
"url" : "http://www.ush.it/team/ascii/hack-milkeway/milkeyway.txt"
},
{
"name" : "http://www.ush.it/team/ascii/hack-milkeway/advisory.txt",
"refsource" : "MISC",
"url" : "http://www.ush.it/team/ascii/hack-milkeway/advisory.txt"
},
{
"name" : "17127",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17127"
},
{
"name" : "ADV-2006-0968",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0968"
},
{
"name" : "23932",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23932"
"name": "1015778",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015778"
},
{
"name": "23933",
@ -88,19 +68,39 @@
"url": "http://www.osvdb.org/23933"
},
{
"name" : "1015778",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015778"
"name": "milkeyway-multiple-xss(25288)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25288"
},
{
"name": "17127",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17127"
},
{
"name": "http://www.ush.it/team/ascii/hack-milkeway/advisory.txt",
"refsource": "MISC",
"url": "http://www.ush.it/team/ascii/hack-milkeway/advisory.txt"
},
{
"name": "ADV-2006-0968",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0968"
},
{
"name": "http://www.ush.it/team/ascii/hack-milkeway/milkeyway.txt",
"refsource": "MISC",
"url": "http://www.ush.it/team/ascii/hack-milkeway/milkeyway.txt"
},
{
"name": "23932",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23932"
},
{
"name": "19258",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19258"
},
{
"name" : "milkeyway-multiple-xss(25288)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25288"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "cakephp-vendors-information-disclosure(29115)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29115"
},
{
"name": "22040",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22040"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00114-09212006",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "20150",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20150"
},
{
"name" : "22040",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22040"
},
{
"name" : "cakephp-vendors-information-disclosure(29115)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29115"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2471",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2471"
},
{
"name" : "20321",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20321"
},
{
"name" : "ADV-2006-3897",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3897"
},
{
"name": "22194",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "travelsized-frontpage-file-include(29337)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29337"
},
{
"name": "20321",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20321"
},
{
"name": "2471",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2471"
},
{
"name": "ADV-2006-3897",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3897"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061018 Multiple vulnerabilities in Highwall Enterprise and Highwall Endpoint management interface",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449118/100/0/threaded"
"name": "29917",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29917"
},
{
"name": "20605",
@ -68,19 +68,19 @@
"url": "http://www.vupen.com/english/advisories/2006/4132"
},
{
"name" : "29917",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29917"
},
{
"name" : "1017091",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017091"
"name": "20061018 Multiple vulnerabilities in Highwall Enterprise and Highwall Endpoint management interface",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449118/100/0/threaded"
},
{
"name": "22494",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22494"
},
{
"name": "1017091",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017091"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20061028 SQL in WebWizForum by almaster hacker",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/450034/100/0/threaded"
},
{
"name" : "20778",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20778"
},
{
"name": "1801",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1801"
},
{
"name": "20061028 SQL in WebWizForum by almaster hacker",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450034/100/0/threaded"
},
{
"name": "webwizforum-search-sql-injection(29898)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29898"
},
{
"name": "20778",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20778"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=461204",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=461204"
},
{
"name" : "20953",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20953"
"name": "owfs-owserver-dos(30080)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30080"
},
{
"name": "ADV-2006-4381",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4381"
},
{
"name": "20953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20953"
},
{
"name": "22700",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22700"
},
{
"name" : "owfs-owserver-dos(30080)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30080"
"name": "http://sourceforge.net/project/shownotes.php?release_id=461204",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=461204"
}
]
}

View File

@ -58,19 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=116302805802656&w=2"
},
{
"name" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=9",
"refsource" : "MISC",
"url" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=9"
},
{
"name" : "ADV-2006-4421",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4421"
},
{
"name" : "1017201",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017201"
"name": "speedwiki-index-file-upload(30131)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30131"
},
{
"name": "22788",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/22788"
},
{
"name" : "speedwiki-index-file-upload(30131)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30131"
"name": "ADV-2006-4421",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4421"
},
{
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=9",
"refsource": "MISC",
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=9"
},
{
"name": "1017201",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017201"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070416 Wabbit PHP Gallery v0.9 Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/465985/100/0/threaded"
},
{
"name" : "23526",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23526"
},
{
"name" : "34994",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34994"
"name": "2574",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2574"
},
{
"name": "24943",
@ -73,14 +63,24 @@
"url": "http://secunia.com/advisories/24943"
},
{
"name" : "2574",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2574"
"name": "20070416 Wabbit PHP Gallery v0.9 Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465985/100/0/threaded"
},
{
"name": "34994",
"refsource": "OSVDB",
"url": "http://osvdb.org/34994"
},
{
"name": "wabbit-showpic-xss(33717)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33717"
},
{
"name": "23526",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23526"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/3778"
},
{
"name" : "23592",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23592"
"name": "webinstafm-login-file-include(33793)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33793"
},
{
"name": "ADV-2007-1494",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1494"
},
{
"name" : "35261",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35261"
"name": "23592",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23592"
},
{
"name": "24958",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/24958"
},
{
"name" : "webinstafm-login-file-include(33793)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33793"
"name": "35261",
"refsource": "OSVDB",
"url": "http://osvdb.org/35261"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3780",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3780"
},
{
"name": "23612",
"refsource": "BID",
@ -72,6 +67,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24967"
},
{
"name": "3780",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3780"
},
{
"name": "mybb-calendar-sql-injection(33814)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070417 Netsprint Toolbar 1.1 arbitrary remote code vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/465980/100/0/threaded"
},
{
"name": "20070417 Re: Netsprint Toolbar 1.1 arbitrary remote code vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465992/100/0/threaded"
},
{
"name": "20070417 Netsprint Toolbar 1.1 arbitrary remote code vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465980/100/0/threaded"
}
]
}

View File

@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels-team.blogspot.com/2007/05/blog-post.html",
"refsource" : "MISC",
"url" : "http://pridels-team.blogspot.com/2007/05/blog-post.html"
},
{
"name" : "DSA-1486",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1486"
},
{
"name" : "24081",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24081"
},
{
"name": "36224",
"refsource": "OSVDB",
"url": "http://osvdb.org/36224"
},
{
"name" : "ADV-2007-1886",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1886"
},
{
"name": "25333",
"refsource": "SECUNIA",
@ -87,10 +67,30 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28743"
},
{
"name": "24081",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24081"
},
{
"name": "DSA-1486",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1486"
},
{
"name": "gnats-gnatsweb-xss(34392)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34392"
},
{
"name": "http://pridels-team.blogspot.com/2007/05/blog-post.html",
"refsource": "MISC",
"url": "http://pridels-team.blogspot.com/2007/05/blog-post.html"
},
{
"name": "ADV-2007-1886",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1886"
}
]
}

View File

@ -58,34 +58,34 @@
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=431336"
},
{
"name" : "DSA-1328",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1328"
},
{
"name" : "24719",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24719"
},
{
"name" : "37794",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37794"
"name": "uniconimc2-ccepinyin-xlpinyin-bo(35382)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35382"
},
{
"name": "25912",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25912"
},
{
"name": "24719",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24719"
},
{
"name": "25910",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25910"
},
{
"name" : "uniconimc2-ccepinyin-xlpinyin-bo(35382)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35382"
"name": "DSA-1328",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1328"
},
{
"name": "37794",
"refsource": "OSVDB",
"url": "http://osvdb.org/37794"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-2955",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2007-53/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-53/advisory/"
"name": "symantec-navcomui-code-execution(35944)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35944"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2007.08.09.html",
@ -63,9 +63,14 @@
"url": "http://www.symantec.com/avcenter/security/Content/2007.08.09.html"
},
{
"name" : "24983",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24983"
"name": "1018547",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018547"
},
{
"name": "http://secunia.com/secunia_research/2007-53/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-53/advisory/"
},
{
"name": "ADV-2007-2822",
@ -73,9 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2007/2822"
},
{
"name" : "1018545",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018545"
"name": "25215",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25215"
},
{
"name": "1018546",
@ -83,19 +88,14 @@
"url": "http://www.securitytracker.com/id?1018546"
},
{
"name" : "1018547",
"name": "24983",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24983"
},
{
"name": "1018545",
"refsource": "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018547"
},
{
"name" : "25215",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25215"
},
{
"name" : "symantec-navcomui-code-execution(35944)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35944"
"url": "http://www.securitytracker.com/id?1018545"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://8-p.info/greasekit/vuln/20071226-en.html"
},
{
"name" : "42819",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42819"
},
{
"name": "28241",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28241"
},
{
"name": "42819",
"refsource": "OSVDB",
"url": "http://osvdb.org/42819"
},
{
"name": "greasekit-creammonkey-gm-security-bypass(39272)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0054",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4070",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4070"
},
{
"name" : "http://support.apple.com/kb/HT4225",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4225"
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name": "APPLE-SA-2010-03-11-1",
@ -68,55 +63,20 @@
"url": "http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name" : "FEDORA-2010-8360",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html"
},
{
"name" : "FEDORA-2010-8379",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html"
},
{
"name" : "FEDORA-2010-8423",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "38671",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38671"
},
{
"name" : "62949",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/62949"
},
{
"name" : "oval:org.mitre.oval:def:6915",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6915"
},
{
"name": "1023708",
"refsource": "SECTRACK",
@ -127,25 +87,65 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-2722",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "62949",
"refsource": "OSVDB",
"url": "http://osvdb.org/62949"
},
{
"name": "FEDORA-2010-8360",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html"
},
{
"name": "http://support.apple.com/kb/HT4070",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4070"
},
{
"name": "oval:org.mitre.oval:def:6915",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6915"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "FEDORA-2010-8379",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "38671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38671"
},
{
"name": "FEDORA-2010-8423",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0232",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20100119 Microsoft Windows NT #GP Trap Handler Allows Users to Switch Kernel Stack",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509106/100/0/threaded"
},
{
"name" : "20100119 Microsoft Windows NT #GP Trap Handler Allows Users to Switch Kernel Stack",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2010/Jan/341"
},
{
"name": "[dailydave] 20100119 We hold these axioms to be self evident",
"refsource": "MLIST",
@ -77,50 +67,60 @@
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/msrc/archive/2010/01/20/security-advisory-979682-released.aspx"
},
{
"name" : "http://www.microsoft.com/technet/security/advisory/979682.mspx",
"refsource" : "CONFIRM",
"url" : "http://www.microsoft.com/technet/security/advisory/979682.mspx"
},
{
"name": "MS10-015",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-015"
},
{
"name": "http://www.microsoft.com/technet/security/advisory/979682.mspx",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/technet/security/advisory/979682.mspx"
},
{
"name": "TA10-040A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
},
{
"name" : "37864",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37864"
},
{
"name" : "oval:org.mitre.oval:def:8344",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8344"
},
{
"name": "1023471",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023471"
},
{
"name" : "38265",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38265"
"name": "20100119 Microsoft Windows NT #GP Trap Handler Allows Users to Switch Kernel Stack",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2010/Jan/341"
},
{
"name": "ADV-2010-0179",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0179"
},
{
"name": "37864",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37864"
},
{
"name": "38265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38265"
},
{
"name": "20100119 Microsoft Windows NT #GP Trap Handler Allows Users to Switch Kernel Stack",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509106/100/0/threaded"
},
{
"name": "ms-win-gptrap-privilege-escalation(55742)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55742"
},
{
"name": "oval:org.mitre.oval:def:8344",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8344"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "jsds-coregetproxyauthdn-dos(55511)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55511"
},
{
"name": "http://intevydis.blogspot.com/2010/01/sun-directory-server-70.html",
"refsource": "MISC",
"url": "http://intevydis.blogspot.com/2010/01/sun-directory-server-70.html"
},
{
"name" : "37699",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37699"
},
{
"name": "1023431",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023431"
},
{
"name" : "37978",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37978"
},
{
"name": "ADV-2010-0085",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0085"
},
{
"name" : "jsds-coregetproxyauthdn-dos(55511)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55511"
"name": "37699",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37699"
},
{
"name": "37978",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37978"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0518",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
@ -67,6 +62,11 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00002.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "oval:org.mitre.oval:def:7077",
"refsource": "OVAL",

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1004-exploits/joomlarokmodule-bsql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1004-exploits/joomlarokmodule-bsql.txt"
"name": "39255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39255"
},
{
"name" : "12148",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12148"
"name": "39378",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39378"
},
{
"name": "http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download",
@ -73,14 +73,14 @@
"url": "http://www.rockettheme.com/extensions-updates/673-rokmodule-security-update-released"
},
{
"name" : "39378",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39378"
"name": "12148",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12148"
},
{
"name" : "39255",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39255"
"name": "http://packetstormsecurity.org/1004-exploits/joomlarokmodule-bsql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/joomlarokmodule-bsql.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "12049",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12049"
},
{
"name": "39365",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/63528"
},
{
"name": "12049",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12049"
},
{
"name": "39313",
"refsource": "SECUNIA",

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "mhonarc-start-tags-dos(64656)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64656"
},
{
"name": "ADV-2010-3344",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3344"
},
{
"name": "[mhonarc-dev] 20101230 [bug #32014] CVE-2010-1677: DoS when processing html messages with deep tag nesting",
"refsource": "MLIST",
"url": "http://www.mail-archive.com/mhonarc-dev@mhonarc.org/msg01297.html"
},
{
"name": "ADV-2011-0067",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0067"
},
{
"name": "42694",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42694"
},
{
"name": "http://savannah.nongnu.org/bugs/?32014",
"refsource": "CONFIRM",
@ -66,26 +86,6 @@
"name": "MDVSA-2011:003",
"refsource": "MANDRIVA",
"url": "http://lists.mandriva.com/security-announce/2011-01/msg00004.php"
},
{
"name" : "42694",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42694"
},
{
"name" : "ADV-2010-3344",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3344"
},
{
"name" : "ADV-2011-0067",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0067"
},
{
"name" : "mhonarc-start-tags-dos(64656)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64656"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-4126",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,9 +58,9 @@
"url": "http://www.exploit-db.com/exploits/15259"
},
{
"name" : "15337",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15337"
"name": "44150",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44150"
},
{
"name": "http://aluigi.org/adv/realwin_1-adv.txt",
@ -68,9 +68,9 @@
"url": "http://aluigi.org/adv/realwin_1-adv.txt"
},
{
"name" : "44150",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44150"
"name": "15337",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15337"
},
{
"name": "41849",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4821",
"STATE": "PUBLIC"
},
@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20110928 Fwd: 2.6.6 <= phpMyFAQ <= 2.6.8 XSS",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2010/Sep/207"
},
{
"name" : "[oss-security] 20120308 CVE-request: phpMyFAQ index.php URI XSS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/08/2"
},
{
"name" : "[oss-security] 20120308 Re: CVE-request: phpMyFAQ index.php URI XSS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/08/7"
},
{
"name": "http://dl.packetstormsecurity.net/1009-exploits/phpmyfaq268-xss.txt",
"refsource": "MISC",
"url": "http://dl.packetstormsecurity.net/1009-exploits/phpmyfaq268-xss.txt"
},
{
"name" : "http://www.phpmyfaq.de/advisory_2010-09-28.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyfaq.de/advisory_2010-09-28.php"
},
{
"name" : "68268",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/68268"
"name": "phpmyfaq-unspecified-xss(62092)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62092"
},
{
"name": "41625",
@ -88,9 +68,29 @@
"url": "http://secunia.com/advisories/41625"
},
{
"name" : "phpmyfaq-unspecified-xss(62092)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62092"
"name": "http://www.phpmyfaq.de/advisory_2010-09-28.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyfaq.de/advisory_2010-09-28.php"
},
{
"name": "[oss-security] 20120308 CVE-request: phpMyFAQ index.php URI XSS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/08/2"
},
{
"name": "20110928 Fwd: 2.6.6 <= phpMyFAQ <= 2.6.8 XSS",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2010/Sep/207"
},
{
"name": "[oss-security] 20120308 Re: CVE-request: phpMyFAQ index.php URI XSS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/08/7"
},
{
"name": "68268",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/68268"
}
]
}

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
},
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
},
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "39924",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924"
},
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "67660",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1566",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "69522",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69522"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-71.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-71.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1050690",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1050690"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "69522",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69522"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "1030792",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030792"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1050690",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1050690"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-4069",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4413",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT6440",
"name": "http://support.apple.com/kb/HT6441",
"refsource": "CONFIRM",
"url" : "http://support.apple.com/kb/HT6440"
"url": "http://support.apple.com/kb/HT6441"
},
{
"name": "https://support.apple.com/kb/HT6537",
@ -63,9 +63,9 @@
"url": "https://support.apple.com/kb/HT6537"
},
{
"name" : "http://support.apple.com/kb/HT6441",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6441"
"name": "1030866",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030866"
},
{
"name": "http://support.apple.com/kb/HT6442",
@ -73,29 +73,29 @@
"url": "http://support.apple.com/kb/HT6442"
},
{
"name" : "APPLE-SA-2014-09-17-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
"name": "61318",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61318"
},
{
"name": "APPLE-SA-2014-09-17-2",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
},
{
"name" : "GLSA-201612-41",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-41"
},
{
"name": "69881",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69881"
},
{
"name" : "1030866",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030866"
"name": "APPLE-SA-2014-09-17-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
},
{
"name": "http://support.apple.com/kb/HT6440",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6440"
},
{
"name": "61306",
@ -103,9 +103,9 @@
"url": "http://secunia.com/advisories/61306"
},
{
"name" : "61318",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61318"
"name": "GLSA-201612-41",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-41"
},
{
"name": "apple-cve20144413-code-exec(96033)",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "35992",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35992"
"name": "http://www.greyhathacker.net/?p=818",
"refsource": "MISC",
"url": "http://www.greyhathacker.net/?p=818"
},
{
"name": "http://packetstormsecurity.com/files/130246/K7-Computing-14.2.0.240-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130246/K7-Computing-14.2.0.240-Privilege-Escalation.html"
},
{
"name" : "http://www.greyhathacker.net/?p=818",
"refsource" : "MISC",
"url" : "http://www.greyhathacker.net/?p=818"
},
{
"name": "113007",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/113007"
},
{
"name": "35992",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35992"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=410326",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=410326"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=449894",
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource": "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=449894"
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{
"name": "GLSA-201502-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name": "https://pdfium.googlesource.com/pdfium/+/facd0157ce975158da1659fb58a16c1308bd553b",
@ -73,9 +73,9 @@
"url": "https://pdfium.googlesource.com/pdfium/+/facd0157ce975158da1659fb58a16c1308bd553b"
},
{
"name" : "GLSA-201502-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
"name": "https://code.google.com/p/chromium/issues/detail?id=449894",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=449894"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3321",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20160809 Internet Explorer iframe sandbox local file name disclosure vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539174/100/0/threaded"
"name": "MS16-095",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-095"
},
{
"name" : "20160809 Internet Explorer iframe sandbox local file name disclosure vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Aug/44"
"name": "1036562",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036562"
},
{
"name": "https://www.securify.nl/advisory/SFY20160301/internet_explorer_iframe_sandbox_local_file_name_disclosure_vulnerability.html",
@ -68,19 +68,19 @@
"url": "https://www.securify.nl/advisory/SFY20160301/internet_explorer_iframe_sandbox_local_file_name_disclosure_vulnerability.html"
},
{
"name" : "MS16-095",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-095"
"name": "20160809 Internet Explorer iframe sandbox local file name disclosure vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Aug/44"
},
{
"name": "20160809 Internet Explorer iframe sandbox local file name disclosure vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539174/100/0/threaded"
},
{
"name": "92291",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92291"
},
{
"name" : "1036562",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036562"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3364",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS16-107",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-107"
"name": "1036785",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036785"
},
{
"name": "92803",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/92803"
},
{
"name" : "1036785",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036785"
"name": "MS16-107",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-107"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3513",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.synacktiv.com/ressources/oracle_sbc_configuration_issues.pdf",
"refsource" : "MISC",
"url" : "http://www.synacktiv.com/ressources/oracle_sbc_configuration_issues.pdf"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name": "1036401",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036401"
},
{
"name": "http://www.synacktiv.com/ressources/oracle_sbc_configuration_issues.pdf",
"refsource": "MISC",
"url": "http://www.synacktiv.com/ressources/oracle_sbc_configuration_issues.pdf"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
}
]
}

View File

@ -64,15 +64,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21991280",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21991280"
},
{
"name": "95777",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95777"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21991280",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21991280"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS16-136",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-136"
"name": "1037250",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037250"
},
{
"name": "94043",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/94043"
},
{
"name" : "1037250",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037250"
"name": "MS16-136",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-136"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148"
},
{
"name" : "94715",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94715"
},
{
"name": "1037441",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037441"
},
{
"name": "94715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94715"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7320",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,20 +53,20 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161004 Re: Handful of libass issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/05/2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1381960",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1381960"
"name": "GLSA-201702-25",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-25"
},
{
"name": "https://github.com/libass/libass/pull/240/commits/aa54e0b59200a994d50a346b5d7ac818ebcf2d4b",
"refsource": "CONFIRM",
"url": "https://github.com/libass/libass/pull/240/commits/aa54e0b59200a994d50a346b5d7ac818ebcf2d4b"
},
{
"name": "93358",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93358"
},
{
"name": "https://github.com/libass/libass/releases/tag/0.13.4",
"refsource": "CONFIRM",
@ -78,29 +78,29 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KW6DNERYHPI5Y6SQYU3XKTVSCOWMIHUC/"
},
{
"name" : "FEDORA-2016-95407a836f",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7JJ2SGVOX6UQQIRMVC3QACJLKHE2PYN/"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1381960",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381960"
},
{
"name": "FEDORA-2016-d2a05a0644",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUOUOK3VULMMZTNSCRFCNPDAPDWAVK7X/"
},
{
"name" : "GLSA-201702-25",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-25"
},
{
"name": "openSUSE-SU-2016:3087",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00068.html"
},
{
"name" : "93358",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93358"
"name": "[oss-security] 20161004 Re: Handful of libass issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/2"
},
{
"name": "FEDORA-2016-95407a836f",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7JJ2SGVOX6UQQIRMVC3QACJLKHE2PYN/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8541",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -73,15 +73,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/118839"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22005839",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22005839"
},
{
"name": "99589",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99589"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005839",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005839"
}
]
}

View File

@ -53,15 +53,30 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/nextcloud/server/commit/2da43e3751576bbc838f238a09955c4dcdebee8e",
"name": "https://hackerone.com/reports/145463",
"refsource": "MISC",
"url" : "https://github.com/nextcloud/server/commit/2da43e3751576bbc838f238a09955c4dcdebee8e"
"url": "https://hackerone.com/reports/145463"
},
{
"name": "https://github.com/nextcloud/server/commit/8aa0832bd449c44ec300da4189bd8ed4e036140c",
"refsource": "MISC",
"url": "https://github.com/nextcloud/server/commit/8aa0832bd449c44ec300da4189bd8ed4e036140c"
},
{
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2016-013",
"refsource": "MISC",
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2016-013"
},
{
"name": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-003",
"refsource": "MISC",
"url": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-003"
},
{
"name": "97282",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97282"
},
{
"name": "https://github.com/nextcloud/server/commit/dea8e29289a1b99d5e889627c2e377887f4f2983",
"refsource": "MISC",
@ -73,24 +88,9 @@
"url": "https://github.com/owncloud/core/commit/c92c234059f8b1dc7d53122985ec0d398895a2cf"
},
{
"name" : "https://hackerone.com/reports/145463",
"name": "https://github.com/nextcloud/server/commit/2da43e3751576bbc838f238a09955c4dcdebee8e",
"refsource": "MISC",
"url" : "https://hackerone.com/reports/145463"
},
{
"name" : "https://nextcloud.com/security/advisory/?id=nc-sa-2016-003",
"refsource" : "MISC",
"url" : "https://nextcloud.com/security/advisory/?id=nc-sa-2016-003"
},
{
"name" : "https://owncloud.org/security/advisory/?id=oc-sa-2016-013",
"refsource" : "MISC",
"url" : "https://owncloud.org/security/advisory/?id=oc-sa-2016-013"
},
{
"name" : "97282",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97282"
"url": "https://github.com/nextcloud/server/commit/2da43e3751576bbc838f238a09955c4dcdebee8e"
}
]
}