"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:43:16 +00:00
parent 6d9f823c18
commit b8d786b0a6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3766 additions and 3766 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20061014 Full Path Disclosure in PHP-Wyana",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448789/100/0/threaded"
},
{
"name": "1743",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1743"
},
{
"name": "20061014 Full Path Disclosure in PHP-Wyana",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448789/100/0/threaded"
},
{
"name": "phpwyana-tellhim-path-disclosure(29601)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2719",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2719"
"name": "quickcmslite-general-file-include(30024)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30024"
},
{
"name": "20923",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/22703"
},
{
"name" : "quickcmslite-general-file-include(30024)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30024"
"name": "2719",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2719"
}
]
}

View File

@ -67,45 +67,45 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=237533"
},
{
"name" : "FEDORA-2007-2613",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00065.html"
},
{
"name": "MDKSA-2007:130",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:130"
},
{
"name": "25724",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25724"
},
{
"name": "23546",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23546"
},
{
"name" : "ADV-2007-1444",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1444"
"name": "24867",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24867"
},
{
"name": "34602",
"refsource": "OSVDB",
"url": "http://osvdb.org/34602"
},
{
"name": "ADV-2007-1444",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1444"
},
{
"name": "1017931",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017931"
},
{
"name" : "24867",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24867"
},
{
"name" : "25724",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25724"
"name": "FEDORA-2007-2613",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00065.html"
},
{
"name": "27516",

View File

@ -53,9 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://us2.php.net/releases/5_2_2.php",
"refsource" : "CONFIRM",
"url" : "http://us2.php.net/releases/5_2_2.php"
"name": "25187",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25187"
},
{
"name": "25191",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25191"
},
{
"name": "USN-462-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-462-1"
},
{
"name": "MDKSA-2007:102",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:102"
},
{
"name": "26048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26048"
},
{
"name": "RHSA-2007:0355",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0355.html"
},
{
"name": "GLSA-200705-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200705-19.xml"
},
{
"name": "2007-0017",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0017/"
},
{
"name": "23813",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23813"
},
{
"name": "http://viewcvs.php.net/viewvc.cgi/php-src/ext/soap/php_http.c?r1=1.77.2.11.2.5&r2=1.77.2.11.2.6",
@ -68,49 +108,9 @@
"url": "http://www.debian.org/security/2007/dsa-1295"
},
{
"name" : "GLSA-200705-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200705-19.xml"
},
{
"name" : "MDKSA-2007:102",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:102"
},
{
"name" : "RHSA-2007:0348",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2007-0348.html"
},
{
"name" : "RHSA-2007:0355",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0355.html"
},
{
"name" : "SUSE-SA:2007:044",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html"
},
{
"name" : "2007-0017",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0017/"
},
{
"name" : "USN-462-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-462-1"
},
{
"name" : "23813",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23813"
},
{
"name" : "24034",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24034"
"name": "25318",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25318"
},
{
"name": "34675",
@ -122,45 +122,45 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10715"
},
{
"name": "24034",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24034"
},
{
"name": "http://us2.php.net/releases/5_2_2.php",
"refsource": "CONFIRM",
"url": "http://us2.php.net/releases/5_2_2.php"
},
{
"name": "1018023",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018023"
},
{
"name" : "25187",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25187"
},
{
"name" : "25191",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25191"
},
{
"name" : "25318",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25318"
},
{
"name": "25255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25255"
},
{
"name" : "25372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25372"
},
{
"name": "25445",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25445"
},
{
"name" : "26048",
"name": "25372",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26048"
"url": "http://secunia.com/advisories/25372"
},
{
"name": "RHSA-2007:0348",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2007-0348.html"
},
{
"name": "SUSE-SA:2007:044",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070507 Sun Microsystems Solaris ACE_SETACL Integer Signedness DoS Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=524"
},
{
"name" : "102869",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102869-1"
},
{
"name" : "23863",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23863"
"name": "ADV-2007-1683",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1683"
},
{
"name": "34906",
@ -73,9 +63,14 @@
"url": "http://osvdb.org/34906"
},
{
"name" : "ADV-2007-1683",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1683"
"name": "1018009",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018009"
},
{
"name": "102869",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102869-1"
},
{
"name": "oval:org.mitre.oval:def:1669",
@ -83,9 +78,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1669"
},
{
"name" : "1018009",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018009"
"name": "20070507 Sun Microsystems Solaris ACE_SETACL Integer Signedness DoS Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=524"
},
{
"name": "solaris-acl-system-dos(34147)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34147"
},
{
"name": "25162",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/25162"
},
{
"name" : "solaris-acl-system-dos(34147)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34147"
"name": "23863",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23863"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2007-2799",
"STATE": "PUBLIC"
},
@ -52,70 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20070524 FLEA-2007-0022-1: file",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469520/30/6420/threaded"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=241022",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=241022"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1311",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1311"
},
{
"name" : "http://www.amavis.org/security/asa-2007-3.txt",
"refsource" : "CONFIRM",
"url" : "http://www.amavis.org/security/asa-2007-3.txt"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-290.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-290.htm"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "DSA-1343",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1343"
},
{
"name" : "GLSA-200705-25",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200705-25.xml"
},
{
"name" : "MDKSA-2007:114",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:114"
},
{
"name" : "NetBSD-SA2008-001",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-001.txt.asc"
},
{
"name" : "RHSA-2007:0391",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0391.html"
},
{
"name" : "SUSE-SA:2007:040",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_40_file.html"
"name": "29179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29179"
},
{
"name": "2007-0024",
@ -123,29 +68,19 @@
"url": "http://www.trustix.org/errata/2007/0024/"
},
{
"name" : "USN-439-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-439-2"
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=241022",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=241022"
},
{
"name" : "24146",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24146"
"name": "26415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26415"
},
{
"name" : "38498",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38498"
},
{
"name" : "oval:org.mitre.oval:def:11012",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11012"
},
{
"name" : "ADV-2007-2071",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2071"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-290.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-290.htm"
},
{
"name": "ADV-2008-0924",
@ -158,19 +93,14 @@
"url": "http://www.securitytracker.com/id?1018140"
},
{
"name" : "25394",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25394"
"name": "SUSE-SA:2007:040",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_40_file.html"
},
{
"name" : "25544",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25544"
},
{
"name" : "25578",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25578"
"name": "https://issues.rpath.com/browse/RPL-1311",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1311"
},
{
"name": "25931",
@ -178,34 +108,104 @@
"url": "http://secunia.com/advisories/25931"
},
{
"name" : "26203",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26203"
"name": "http://www.amavis.org/security/asa-2007-3.txt",
"refsource": "CONFIRM",
"url": "http://www.amavis.org/security/asa-2007-3.txt"
},
{
"name" : "26294",
"name": "25544",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26294"
},
{
"name" : "26415",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26415"
},
{
"name" : "29179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29179"
"url": "http://secunia.com/advisories/25544"
},
{
"name": "29420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420"
},
{
"name": "MDKSA-2007:114",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:114"
},
{
"name": "RHSA-2007:0391",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0391.html"
},
{
"name": "25578",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25578"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "20070524 FLEA-2007-0022-1: file",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469520/30/6420/threaded"
},
{
"name": "file-assert-code-execution(34731)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34731"
},
{
"name": "ADV-2007-2071",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2071"
},
{
"name": "25394",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25394"
},
{
"name": "NetBSD-SA2008-001",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-001.txt.asc"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "26294",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26294"
},
{
"name": "26203",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26203"
},
{
"name": "GLSA-200705-25",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200705-25.xml"
},
{
"name": "oval:org.mitre.oval:def:11012",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11012"
},
{
"name": "24146",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24146"
},
{
"name": "38498",
"refsource": "OSVDB",
"url": "http://osvdb.org/38498"
},
{
"name": "USN-439-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-439-2"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "solaris-inetd-dos(34577)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34577"
},
{
"name": "102921",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102921-1"
},
{
"name" : "24213",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24213"
},
{
"name" : "ADV-2007-1984",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1984"
},
{
"name": "36585",
"refsource": "OSVDB",
"url": "http://osvdb.org/36585"
},
{
"name": "24213",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24213"
},
{
"name": "oval:org.mitre.oval:def:2032",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2032"
},
{
"name" : "1018133",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018133"
},
{
"name": "25450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25450"
},
{
"name" : "solaris-inetd-dos(34577)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34577"
"name": "ADV-2007-1984",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1984"
},
{
"name": "1018133",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018133"
}
]
}

View File

@ -57,21 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4103"
},
{
"name": "bugmallshoppingcart-search-sql-injection(35039)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35039"
},
{
"name": "http://www.h4cky0u.org/viewtopic.php?t=26834",
"refsource": "MISC",
"url": "http://www.h4cky0u.org/viewtopic.php?t=26834"
},
{
"name" : "24629",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24629"
},
{
"name" : "ADV-2007-2322",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2322"
},
{
"name": "38223",
"refsource": "OSVDB",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/25836"
},
{
"name" : "bugmallshoppingcart-search-sql-injection(35039)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35039"
"name": "24629",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24629"
},
{
"name": "ADV-2007-2322",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2322"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[dailydave] 20070706 (no subject)",
"refsource" : "MLIST",
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2007-July/004448.html"
"name": "24783",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24783"
},
{
"name": "http://www.wslabi.com/wabisabilabi/initPublishedBid.do?",
"refsource": "MISC",
"url": "http://www.wslabi.com/wabisabilabi/initPublishedBid.do?"
},
{
"name" : "24783",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24783"
},
{
"name": "45801",
"refsource": "OSVDB",
"url": "http://osvdb.org/45801"
},
{
"name": "[dailydave] 20070706 (no subject)",
"refsource": "MLIST",
"url": "http://lists.immunitysec.com/pipermail/dailydave/2007-July/004448.html"
}
]
}

View File

@ -52,15 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2007-09-27",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Sep/msg00001.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=306586",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=306586"
},
{
"name" : "APPLE-SA-2007-09-27",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Sep/msg00001.html"
"name": "iphone-bluetooth-server-code-execution(36844)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36844"
},
{
"name": "38538",
"refsource": "OSVDB",
"url": "http://osvdb.org/38538"
},
{
"name": "26983",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26983"
},
{
"name": "25855",
@ -72,25 +87,10 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3287"
},
{
"name" : "38538",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38538"
},
{
"name": "1018752",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018752"
},
{
"name" : "26983",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26983"
},
{
"name" : "iphone-bluetooth-server-code-execution(36844)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36844"
}
]
}

View File

@ -57,30 +57,25 @@
"refsource": "MISC",
"url": "http://fsp.cvs.sourceforge.net/fsp/fsplib/fsplib.c?r1=1.17&r2=1.18"
},
{
"name": "GLSA-200711-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-01.xml"
},
{
"name": "http://fsp.cvs.sourceforge.net/fsp/fsplib/fsplib.c?r1=1.21&r2=1.22",
"refsource": "MISC",
"url": "http://fsp.cvs.sourceforge.net/fsp/fsplib/fsplib.c?r1=1.21&r2=1.22"
},
{
"name" : "http://fsp.cvs.sourceforge.net/fsp/fsplib/ChangeLog?revision=1.17&view=markup",
"refsource" : "CONFIRM",
"url" : "http://fsp.cvs.sourceforge.net/fsp/fsplib/ChangeLog?revision=1.17&view=markup"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=188252",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=188252"
},
{
"name" : "GLSA-200711-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-01.xml"
},
{
"name" : "MDVSA-2008:018",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:018"
"name": "38569",
"refsource": "OSVDB",
"url": "http://osvdb.org/38569"
},
{
"name": "25034",
@ -88,29 +83,34 @@
"url": "http://www.securityfocus.com/bid/25034"
},
{
"name" : "38569",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38569"
"name": "http://fsp.cvs.sourceforge.net/fsp/fsplib/ChangeLog?revision=1.17&view=markup",
"refsource": "CONFIRM",
"url": "http://fsp.cvs.sourceforge.net/fsp/fsplib/ChangeLog?revision=1.17&view=markup"
},
{
"name" : "38570",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38570"
},
{
"name" : "26184",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26184"
"name": "MDVSA-2008:018",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:018"
},
{
"name": "26378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26378"
},
{
"name": "38570",
"refsource": "OSVDB",
"url": "http://osvdb.org/38570"
},
{
"name": "27501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27501"
},
{
"name": "26184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26184"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071204 CORE-2007-1004: VLC Activex Bad Pointer Initialization Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484563/100/0/threaded"
},
{
"name" : "http://www.coresecurity.com/?action=item&id=2035",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/?action=item&id=2035"
"name": "vlcmediaplayer-activex-memory-overwrite(38816)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38816"
},
{
"name": "http://www.videolan.org/sa0703.html",
@ -68,34 +63,39 @@
"url": "http://www.videolan.org/sa0703.html"
},
{
"name" : "26675",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26675"
"name": "ADV-2007-4061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4061"
},
{
"name": "http://www.coresecurity.com/?action=item&id=2035",
"refsource": "MISC",
"url": "http://www.coresecurity.com/?action=item&id=2035"
},
{
"name": "oval:org.mitre.oval:def:14280",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14280"
},
{
"name" : "ADV-2007-4061",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4061"
},
{
"name": "27878",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27878"
},
{
"name": "20071204 CORE-2007-1004: VLC Activex Bad Pointer Initialization Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484563/100/0/threaded"
},
{
"name": "26675",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26675"
},
{
"name": "3420",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3420"
},
{
"name" : "vlcmediaplayer-activex-memory-overwrite(38816)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38816"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0042",
"STATE": "PUBLIC"
},
@ -52,70 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4070",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4070"
},
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{
"name" : "http://support.apple.com/kb/HT4225",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4225"
},
{
"name" : "http://support.apple.com/kb/HT4105",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4105"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name": "APPLE-SA-2010-03-11-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2010-03-29-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name" : "APPLE-SA-2010-03-30-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name" : "38671",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38671"
},
{
"name" : "38677",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38677"
},
{
"name" : "oval:org.mitre.oval:def:7561",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7561"
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "1023706",
@ -127,10 +72,65 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39135"
},
{
"name": "38677",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38677"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4105",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4105"
},
{
"name": "http://support.apple.com/kb/HT4070",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4070"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "oval:org.mitre.oval:def:7561",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7561"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "APPLE-SA-2010-03-30-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "38671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38671"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0069",
"STATE": "PUBLIC"
},

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20100401 Zabbix <= 1.8.1 SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/510480/100/0/threaded"
},
{
"name" : "20100401 Zabbix <= 1.8.1 SQL Injection",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0001.html"
"name": "ADV-2010-0799",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0799"
},
{
"name": "http://legalhackers.com/advisories/zabbix181api-sql.txt",
@ -68,34 +63,39 @@
"url": "http://legalhackers.com/advisories/zabbix181api-sql.txt"
},
{
"name" : "http://legalhackers.com/poc/zabbix181api.pl-poc",
"refsource" : "MISC",
"url" : "http://legalhackers.com/poc/zabbix181api.pl-poc"
"name": "63456",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/63456"
},
{
"name": "http://www.zabbix.com/rn1.8.2.php",
"refsource": "MISC",
"url": "http://www.zabbix.com/rn1.8.2.php"
},
{
"name": "20100401 Zabbix <= 1.8.1 SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/510480/100/0/threaded"
},
{
"name": "39148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39148"
},
{
"name" : "63456",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/63456"
"name": "20100401 Zabbix <= 1.8.1 SQL Injection",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0001.html"
},
{
"name": "http://legalhackers.com/poc/zabbix181api.pl-poc",
"refsource": "MISC",
"url": "http://legalhackers.com/poc/zabbix181api.pl-poc"
},
{
"name": "39119",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39119"
},
{
"name" : "ADV-2010-0799",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0799"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.realnetworks.com/uploadedFiles/Support/helix-support/SecurityUpdate041410HS.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.realnetworks.com/uploadedFiles/Support/helix-support/SecurityUpdate041410HS.pdf"
},
{
"name": "39490",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39490"
},
{
"name": "http://www.realnetworks.com/uploadedFiles/Support/helix-support/SecurityUpdate041410HS.pdf",
"refsource": "CONFIRM",
"url": "http://www.realnetworks.com/uploadedFiles/Support/helix-support/SecurityUpdate041410HS.pdf"
},
{
"name": "39279",
"refsource": "SECUNIA",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2010-1107",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1107"
},
{
"name": "http://moodle.org/security/",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "SUSE-SR:2010:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
},
{
"name" : "ADV-2010-1107",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1107"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1800",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4312",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4312"
"name": "1024359",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024359"
},
{
"name": "APPLE-SA-2010-08-24-1",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
},
{
"name" : "1024359",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024359"
"name": "http://support.apple.com/kb/HT4312",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4312"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "13854",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13854"
},
{
"name" : "http://packetstormsecurity.org/1006-exploits/utstats-sqlxss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1006-exploits/utstats-sqlxss.txt"
},
{
"name" : "40836",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40836"
},
{
"name": "8506",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8506"
},
{
"name": "utstats-index-sql-injection(59402)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59402"
},
{
"name": "ADV-2010-1465",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1465"
},
{
"name" : "utstats-index-sql-injection(59402)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59402"
"name": "13854",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13854"
},
{
"name": "40836",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40836"
},
{
"name": "http://packetstormsecurity.org/1006-exploits/utstats-sqlxss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1006-exploits/utstats-sqlxss.txt"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "http://core.trac.wordpress.org/query?status=closed&group=resolution&order=priority&milestone=3.0.1&resolution=fixed"
},
{
"name" : "https://core.trac.wordpress.org/changeset/15342",
"refsource" : "CONFIRM",
"url" : "https://core.trac.wordpress.org/changeset/15342"
},
{
"name": "https://core.trac.wordpress.org/ticket/14119",
"refsource": "CONFIRM",
"url": "https://core.trac.wordpress.org/ticket/14119"
},
{
"name": "https://core.trac.wordpress.org/changeset/15342",
"refsource": "CONFIRM",
"url": "https://core.trac.wordpress.org/changeset/15342"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0132",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://fedorahosted.org/389/changeset/76acff12a86110d4165f94e2cba13ef5c7ebc38a/"
},
{
"name" : "https://fedorahosted.org/389/ticket/47739",
"refsource" : "CONFIRM",
"url" : "https://fedorahosted.org/389/ticket/47739"
"name": "57427",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57427"
},
{
"name": "RHSA-2014:0292",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/57412"
},
{
"name" : "57427",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57427"
"name": "https://fedorahosted.org/389/ticket/47739",
"refsource": "CONFIRM",
"url": "https://fedorahosted.org/389/ticket/47739"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-0628",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0943",
"STATE": "PUBLIC"
},
@ -62,16 +62,16 @@
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49881"
},
{
"name" : "JR49996",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49996"
},
{
"name": "1030284",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030284"
},
{
"name": "JR49996",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR49996"
},
{
"name": "ibm-websphere-cve20140943-dos(92402)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "wpslimstat-wordpress-xss(91840)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91840"
},
{
"name": "https://github.com/getusedtoit/wp-slimstat/issues/3",
"refsource": "CONFIRM",
"url": "https://github.com/getusedtoit/wp-slimstat/issues/3"
},
{
"name" : "66146",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66146"
},
{
"name": "57305",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57305"
},
{
"name" : "wpslimstat-wordpress-xss(91840)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91840"
"name": "66146",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66146"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1378",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6296"
},
{
"name" : "APPLE-SA-2014-06-30-2",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
},
{
"name": "1030505",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030505"
},
{
"name": "APPLE-SA-2014-06-30-2",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1527",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-40.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-40.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=960146",
"refsource": "CONFIRM",
@ -68,14 +63,19 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "FEDORA-2014-5829",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-40.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-40.html"
},
{
"name": "1030163",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030163"
},
{
"name": "FEDORA-2014-5829",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1752",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4110",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1030818",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{
"name": "MS14-052",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "69616",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69616"
},
{
"name" : "1030818",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030818"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-2721",
"STATE": "PUBLIC"
},
@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "https://smacktls.com",
"refsource" : "MISC",
"url" : "https://smacktls.com"
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-71.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-71.html"
"name": "openSUSE-SU-2015:1229",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1086145",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1086145"
"name": "SUSE-SU-2015:1268",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
},
{
"name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes",
@ -73,39 +73,9 @@
"url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19_release_notes"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "DSA-3324",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3324"
},
{
"name" : "DSA-3336",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3336"
"name": "83398",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83398"
},
{
"name": "GLSA-201512-10",
@ -118,64 +88,14 @@
"url": "https://security.gentoo.org/glsa/201701-46"
},
{
"name" : "RHSA-2015:1664",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1664.html"
"name": "DSA-3336",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3336"
},
{
"name" : "RHSA-2015:1185",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1185.html"
},
{
"name" : "SUSE-SU-2015:1268",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
},
{
"name" : "SUSE-SU-2015:1269",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
},
{
"name" : "SUSE-SU-2015:1449",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "openSUSE-SU-2015:1229",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
},
{
"name" : "USN-2673-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2673-1"
},
{
"name" : "USN-2656-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2656-1"
},
{
"name" : "USN-2672-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2672-1"
},
{
"name" : "USN-2656-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2656-2"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "75541",
@ -183,9 +103,84 @@
"url": "http://www.securityfocus.com/bid/75541"
},
{
"name" : "83398",
"name": "RHSA-2015:1185",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1185.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "DSA-3324",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3324"
},
{
"name": "USN-2672-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2672-1"
},
{
"name": "USN-2673-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2673-1"
},
{
"name": "1032784",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032784"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1086145",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1086145"
},
{
"name": "SUSE-SU-2015:1269",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-71.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-71.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "91787",
"refsource": "BID",
"url" : "http://www.securityfocus.com/bid/83398"
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "RHSA-2015:1664",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1664.html"
},
{
"name": "USN-2656-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2656-1"
},
{
"name": "SUSE-SU-2015:1449",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
},
{
"name": "https://smacktls.com",
"refsource": "MISC",
"url": "https://smacktls.com"
},
{
"name": "1032783",
@ -193,9 +188,14 @@
"url": "http://www.securitytracker.com/id/1032783"
},
{
"name" : "1032784",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032784"
"name": "USN-2656-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2656-2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/isaacs/csrf-lite/pull/1",
"refsource" : "MISC",
"url" : "https://github.com/isaacs/csrf-lite/pull/1"
},
{
"name": "https://nodesecurity.io/advisories/94",
"refsource": "MISC",
"url": "https://nodesecurity.io/advisories/94"
},
{
"name": "https://github.com/isaacs/csrf-lite/pull/1",
"refsource": "MISC",
"url": "https://github.com/isaacs/csrf-lite/pull/1"
}
]
}

View File

@ -58,16 +58,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-05",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-05"
},
{
"name" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-731239.pdf",
"refsource" : "CONFIRM",
"url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-731239.pdf"
},
{
"name": "94820",
"refsource": "BID",
@ -77,6 +67,16 @@
"name": "1037434",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037434"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-05",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-05"
},
{
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-731239.pdf",
"refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-731239.pdf"
}
]
}

View File

@ -53,30 +53,55 @@
"references": {
"reference_data": [
{
"name" : "http://nwtime.org/ntp428p9_release/",
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us",
"refsource": "CONFIRM",
"url" : "http://nwtime.org/ntp428p9_release/"
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us"
},
{
"name": "http://support.ntp.org/bin/view/Main/NtpBug3118",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/NtpBug3118"
},
{
"name": "USN-3707-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3707-2/"
},
{
"name": "94452",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94452"
},
{
"name": "RHSA-2017:0252",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0252.html"
},
{
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities"
},
{
"name": "http://nwtime.org/ntp428p9_release/",
"refsource": "CONFIRM",
"url": "http://nwtime.org/ntp428p9_release/"
},
{
"name": "VU#633847",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/633847"
},
{
"name": "1037354",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037354"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa139",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa139"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03799en_us",
"refsource": "CONFIRM",
@ -86,31 +111,6 @@
"name": "FreeBSD-SA-16:39",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc"
},
{
"name" : "RHSA-2017:0252",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0252.html"
},
{
"name" : "USN-3707-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3707-2/"
},
{
"name" : "VU#633847",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/633847"
},
{
"name" : "94452",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94452"
},
{
"name" : "1037354",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037354"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-341-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-341-01"
},
{
"name": "94697",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94697"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-341-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-341-01"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://b2evolution.net/downloads/6-7-9-stable"
},
{
"name": "1037393",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037393"
},
{
"name": "https://github.com/b2evolution/b2evolution/issues/33",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "95006",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95006"
},
{
"name" : "1037393",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037393"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-9921",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/09/1"
},
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name" : "GLSA-201701-49",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-49"
},
{
"name": "RHSA-2017:2392",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2392"
},
{
"name" : "RHSA-2017:2408",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2408"
"name": "GLSA-201701-49",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-49"
},
{
"name": "94803",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94803"
},
{
"name": "RHSA-2017:2408",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2408"
},
{
"name": "[oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/09/1"
}
]
}