"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:35:17 +00:00
parent 8f5d23b7c2
commit b953c537e6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 4519 additions and 4519 deletions

View File

@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471457"
},
{
"name" : "http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=47a5c6fa0e204a2b63309c648bb2fde36836c826",
"refsource" : "CONFIRM",
"url" : "http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=47a5c6fa0e204a2b63309c648bb2fde36836c826"
},
{
"name" : "MDKSA-2007:002",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:002"
},
{
"name": "SUSE-SA:2006:079",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
},
{
"name" : "USN-395-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-395-1"
},
{
"name" : "21851",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21851"
},
{
"name": "23361",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23361"
},
{
"name" : "23384",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23384"
},
{
"name": "23593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23593"
},
{
"name" : "25691",
"name": "23384",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25691"
"url": "http://secunia.com/advisories/23384"
},
{
"name": "21851",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21851"
},
{
"name": "http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=47a5c6fa0e204a2b63309c648bb2fde36836c826",
"refsource": "CONFIRM",
"url": "http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=47a5c6fa0e204a2b63309c648bb2fde36836c826"
},
{
"name": "23474",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23474"
},
{
"name": "20070615 rPSA-2007-0124-1 kernel xen",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"name": "MDKSA-2007:002",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:002"
},
{
"name": "USN-395-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-395-1"
},
{
"name": "25691",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25691"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "19347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19347"
},
{
"name": "https://kinqpinz.info/lib/wrt54g/",
"refsource": "MISC",
"url": "https://kinqpinz.info/lib/wrt54g/"
},
{
"name": "20060804 linksys WRT54g authentication bypass",
"refsource": "FULLDISC",
@ -62,11 +72,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5926"
},
{
"name" : "https://kinqpinz.info/lib/wrt54g/",
"refsource" : "MISC",
"url" : "https://kinqpinz.info/lib/wrt54g/"
},
{
"name": "https://kinqpinz.info/lib/wrt54g/own2.txt",
"refsource": "MISC",
@ -78,19 +83,14 @@
"url": "http://www.kb.cert.org/vuls/id/930364"
},
{
"name" : "19347",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19347"
"name": "21372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21372"
},
{
"name": "1016638",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016638"
},
{
"name" : "21372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21372"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "https://www.exploit-db.com/exploits/2707"
},
{
"name" : "http://community.postnuke.com/Article2787.htm",
"refsource" : "CONFIRM",
"url" : "http://community.postnuke.com/Article2787.htm"
},
{
"name" : "20897",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20897"
"name": "22983",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22983"
},
{
"name": "21218",
@ -73,14 +68,19 @@
"url": "http://www.securityfocus.com/bid/21218"
},
{
"name" : "22983",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22983"
"name": "http://community.postnuke.com/Article2787.htm",
"refsource": "CONFIRM",
"url": "http://community.postnuke.com/Article2787.htm"
},
{
"name": "postnuke-pnapi-file-include(29992)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29992"
},
{
"name": "20897",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20897"
}
]
}

View File

@ -52,25 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "22716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22716"
},
{
"name": "20908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20908"
},
{
"name": "20061104 Xenis.creator CMS - Multiple Cross",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=116266150514762&w=2"
},
{
"name" : "20061104 Re: MajorSecurity Advisory #31]Xenis.creator CMS - Multiple Cross",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=116267021732120&w=2"
},
{
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls31",
"refsource": "MISC",
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls31"
},
{
"name" : "20908",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20908"
"name": "xeniscreatorcms-default-sql-injection(30017)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30017"
},
{
"name": "20061104 Re: MajorSecurity Advisory #31]Xenis.creator CMS - Multiple Cross",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=116267021732120&w=2"
},
{
"name": "ADV-2006-4470",
@ -81,16 +91,6 @@
"name": "1017162",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017162"
},
{
"name" : "22716",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22716"
},
{
"name" : "xeniscreatorcms-default-sql-injection(30017)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30017"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20070415 Mambo/Joomla Component New Article Component RFI",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466059/100/0/threaded"
},
{
"name": "3736",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3736"
},
{
"name": "newarticle-comarticles-file-include(33663)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33663"
},
{
"name": "23513",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23513"
},
{
"name": "20070415 Mambo/Joomla Component New Article Component RFI",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466059/100/0/threaded"
},
{
"name": "ADV-2007-1394",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1394"
},
{
"name" : "newarticle-comarticles-file-include(33663)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33663"
}
]
}

View File

@ -52,110 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20070626 MITKRB5-SA-2007-004: kadmind multiple RPC lib vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472288/100/0/threaded"
},
{
"name" : "20070628 FLEA-2007-0029-1: krb5 krb5-workstation",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472432/100/0/threaded"
},
{
"name" : "20070629 TSLSA-2007-0021 - kerberos5",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472507/30/5970/threaded"
},
{
"name": "20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
},
{
"name" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-004.txt",
"refsource" : "CONFIRM",
"url" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-004.txt"
"name": "kerberos-gssrpcsvcauthgssapi-code-execution(35082)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35082"
},
{
"name" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-004.txt",
"refsource" : "CONFIRM",
"url" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-004.txt"
"name": "ADV-2007-2732",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1499",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1499"
"name": "25894",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25894"
},
{
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/773/3248163_f.SAL_Public.html",
"refsource" : "CONFIRM",
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/773/3248163_f.SAL_Public.html"
"name": "oval:org.mitre.oval:def:10631",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10631"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=306172",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=306172"
},
{
"name" : "APPLE-SA-2007-07-31",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
},
{
"name" : "DSA-1323",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1323"
},
{
"name" : "GLSA-200707-11",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200707-11.xml"
},
{
"name" : "HPSBUX02544",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427"
},
{
"name" : "SSRT100107",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427"
},
{
"name" : "MDKSA-2007:137",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:137"
},
{
"name" : "RHSA-2007:0384",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0384.html"
},
{
"name" : "RHSA-2007:0562",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0562.html"
},
{
"name" : "20070602-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
},
{
"name" : "102914",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102914-1"
},
{
"name" : "SUSE-SA:2007:038",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_38_krb5.html"
},
{
"name" : "2007-0021",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0021/"
"name": "25801",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25801"
},
{
"name": "USN-477-1",
@ -167,155 +92,230 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/356961"
},
{
"name" : "TA07-177A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-177A.html"
},
{
"name" : "24655",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24655"
},
{
"name" : "25159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25159"
},
{
"name" : "36596",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36596"
},
{
"name" : "oval:org.mitre.oval:def:10631",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10631"
},
{
"name" : "oval:org.mitre.oval:def:7344",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7344"
},
{
"name" : "40346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40346"
},
{
"name" : "ADV-2007-2337",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2337"
},
{
"name" : "ADV-2007-2354",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2354"
},
{
"name" : "ADV-2007-2491",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2491"
},
{
"name" : "ADV-2007-2732",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name": "ADV-2007-3229",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3229"
},
{
"name" : "1018293",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018293"
},
{
"name" : "25821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25821"
},
{
"name" : "25870",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25870"
},
{
"name" : "25890",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25890"
},
{
"name" : "25894",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25894"
},
{
"name" : "25800",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25800"
},
{
"name" : "25801",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25801"
},
{
"name" : "25814",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25814"
},
{
"name" : "25841",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25841"
},
{
"name" : "25888",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25888"
"name": "20070629 TSLSA-2007-0021 - kerberos5",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472507/30/5970/threaded"
},
{
"name": "25911",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25911"
},
{
"name": "25888",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25888"
},
{
"name": "36596",
"refsource": "OSVDB",
"url": "http://osvdb.org/36596"
},
{
"name": "RHSA-2007:0384",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0384.html"
},
{
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/773/3248163_f.SAL_Public.html",
"refsource": "CONFIRM",
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/773/3248163_f.SAL_Public.html"
},
{
"name": "25890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25890"
},
{
"name": "ADV-2007-2337",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2337"
},
{
"name": "APPLE-SA-2007-07-31",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
},
{
"name": "ADV-2007-2491",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2491"
},
{
"name": "26228",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26228"
},
{
"name" : "26235",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26235"
},
{
"name" : "26033",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26033"
},
{
"name" : "26909",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26909"
},
{
"name" : "27706",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27706"
},
{
"name": "ADV-2010-1574",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1574"
},
{
"name" : "kerberos-gssrpcsvcauthgssapi-code-execution(35082)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35082"
"name": "oval:org.mitre.oval:def:7344",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7344"
},
{
"name": "26033",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26033"
},
{
"name": "GLSA-200707-11",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200707-11.xml"
},
{
"name": "25800",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25800"
},
{
"name": "SSRT100107",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427"
},
{
"name": "1018293",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018293"
},
{
"name": "DSA-1323",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1323"
},
{
"name": "2007-0021",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0021/"
},
{
"name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-004.txt",
"refsource": "CONFIRM",
"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-004.txt"
},
{
"name": "TA07-177A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-177A.html"
},
{
"name": "SUSE-SA:2007:038",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_38_krb5.html"
},
{
"name": "25870",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25870"
},
{
"name": "MDKSA-2007:137",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:137"
},
{
"name": "26909",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26909"
},
{
"name": "https://issues.rpath.com/browse/RPL-1499",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1499"
},
{
"name": "27706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27706"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=306172",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=306172"
},
{
"name": "ADV-2007-2354",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2354"
},
{
"name": "RHSA-2007:0562",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0562.html"
},
{
"name": "HPSBUX02544",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427"
},
{
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-004.txt",
"refsource": "CONFIRM",
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-004.txt"
},
{
"name": "102914",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102914-1"
},
{
"name": "20070628 FLEA-2007-0029-1: krb5 krb5-workstation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472432/100/0/threaded"
},
{
"name": "25159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25159"
},
{
"name": "20070626 MITKRB5-SA-2007-004: kadmind multiple RPC lib vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472288/100/0/threaded"
},
{
"name": "25814",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25814"
},
{
"name": "25821",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25821"
},
{
"name": "20070602-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
},
{
"name": "40346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40346"
},
{
"name": "25841",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25841"
},
{
"name": "26235",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26235"
},
{
"name": "24655",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24655"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3870",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3870"
"name": "ADV-2007-1733",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1733"
},
{
"name": "23877",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/23877"
},
{
"name" : "ADV-2007-1733",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1733"
"name": "lavague-printbar-file-include(34177)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34177"
},
{
"name": "3870",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3870"
},
{
"name": "37790",
"refsource": "OSVDB",
"url": "http://osvdb.org/37790"
},
{
"name" : "lavague-printbar-file-include(34177)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34177"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070713 ActiveWeb Contentserver CMS Editor Permission Settings Problem",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473629/100/0/threaded"
},
{
"name" : "http://www.redteam-pentesting.de/advisories/rt-sa-2007-007.php",
"refsource" : "MISC",
"url" : "http://www.redteam-pentesting.de/advisories/rt-sa-2007-007.php"
},
{
"name": "24900",
"refsource": "BID",
@ -73,9 +63,14 @@
"url": "http://osvdb.org/39746"
},
{
"name" : "26063",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26063"
"name": "20070713 ActiveWeb Contentserver CMS Editor Permission Settings Problem",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473629/100/0/threaded"
},
{
"name": "activeweb-editor-insecure-permissions(35400)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35400"
},
{
"name": "2899",
@ -83,9 +78,14 @@
"url": "http://securityreason.com/securityalert/2899"
},
{
"name" : "activeweb-editor-insecure-permissions(35400)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35400"
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-007.php",
"refsource": "MISC",
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2007-007.php"
},
{
"name": "26063",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26063"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "4059",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4059"
},
{
"name" : "http://corryl.altervista.org/index.php?mod=Download/Exploit#exploit-LRCF-v3.4.rar",
"refsource" : "MISC",
"url" : "http://corryl.altervista.org/index.php?mod=Download/Exploit#exploit-LRCF-v3.4.rar"
},
{
"name": "24408",
"refsource": "BID",
@ -72,11 +62,6 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/37204"
},
{
"name" : "ADV-2007-2143",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2143"
},
{
"name": "25614",
"refsource": "SECUNIA",
@ -86,6 +71,21 @@
"name": "linkrequest-output-file-upload(34801)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34801"
},
{
"name": "4059",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4059"
},
{
"name": "ADV-2007-2143",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2143"
},
{
"name": "http://corryl.altervista.org/index.php?mod=Download/Exploit#exploit-LRCF-v3.4.rar",
"refsource": "MISC",
"url": "http://corryl.altervista.org/index.php?mod=Download/Exploit#exploit-LRCF-v3.4.rar"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20071127 Eurologon CMS Db credentials disclosure / files download",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484268/100/0/threaded"
"name": "3408",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3408"
},
{
"name": "4666",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4666"
},
{
"name" : "26600",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26600"
},
{
"name": "39685",
"refsource": "OSVDB",
"url": "http://osvdb.org/39685"
},
{
"name" : "3408",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3408"
"name": "20071127 Eurologon CMS Db credentials disclosure / files download",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484268/100/0/threaded"
},
{
"name": "eurologoncms-files-directory-traversal(38659)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38659"
},
{
"name": "26600",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26600"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-6450",
"STATE": "PUBLIC"
},
@ -53,24 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20080103 rPSA-2008-0004-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
"name": "wireshark-rpl-dissector-dos(39186)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39186"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=199958",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=199958"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
"name": "27777",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27777"
},
{
"name": "https://issues.rpath.com/browse/RPL-1975",
@ -78,9 +68,24 @@
"url": "https://issues.rpath.com/browse/RPL-1975"
},
{
"name" : "DSA-1446",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1446"
"name": "29048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29048"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
},
{
"name": "28564",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28564"
},
{
"name": "20080103 rPSA-2008-0004-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
},
{
"name": "GLSA-200712-23",
@ -88,30 +93,55 @@
"url": "http://security.gentoo.org/glsa/glsa-200712-23.xml"
},
{
"name" : "MDVSA-2008:001",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
"name": "RHSA-2008:0059",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html"
},
{
"name": "28304",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28304"
},
{
"name": "28325",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28325"
},
{
"name": "MDVSA-2008:1",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
},
{
"name": "MDVSA-2008:001",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
},
{
"name": "RHSA-2008:0058",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html"
},
{
"name" : "RHSA-2008:0059",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0059.html"
},
{
"name": "SUSE-SR:2008:004",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=199958",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=199958"
},
{
"name": "28315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28315"
},
{
"name": "28583",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28583"
},
{
"name": "27071",
"refsource": "BID",
@ -128,44 +158,14 @@
"url": "http://secunia.com/advisories/28288"
},
{
"name" : "28315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28315"
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
},
{
"name" : "27777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27777"
},
{
"name" : "28304",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28304"
},
{
"name" : "28325",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28325"
},
{
"name" : "28564",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28564"
},
{
"name" : "28583",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28583"
},
{
"name" : "29048",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29048"
},
{
"name" : "wireshark-rpl-dissector-dos(39186)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39186"
"name": "DSA-1446",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1446"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://flyspray.org/fsa:2",
"refsource" : "CONFIRM",
"url" : "http://flyspray.org/fsa:2"
"name": "28106",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28106"
},
{
"name": "39256",
"refsource": "OSVDB",
"url": "http://osvdb.org/39256"
},
{
"name": "http://flyspray.org/fsa:2",
"refsource": "CONFIRM",
"url": "http://flyspray.org/fsa:2"
},
{
"name": "39257",
"refsource": "OSVDB",
"url": "http://osvdb.org/39257"
},
{
"name" : "28106",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28106"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0051",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=9877",
"refsource" : "MISC",
"url" : "http://code.google.com/p/chromium/issues/detail?id=9877"
},
{
"name" : "http://scarybeastsecurity.blogspot.com/2009/12/generic-cross-browser-cross-domain.html",
"refsource" : "MISC",
"url" : "http://scarybeastsecurity.blogspot.com/2009/12/generic-cross-browser-cross-domain.html"
},
{
"name" : "http://websec.sv.cmu.edu/css/css.pdf",
"refsource" : "MISC",
"url" : "http://websec.sv.cmu.edu/css/css.pdf"
},
{
"name" : "http://support.apple.com/kb/HT4070",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4070"
},
{
"name" : "http://support.apple.com/kb/HT4225",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4225"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name": "APPLE-SA-2010-03-11-1",
@ -88,45 +63,25 @@
"url": "http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
"name": "http://scarybeastsecurity.blogspot.com/2009/12/generic-cross-browser-cross-domain.html",
"refsource": "MISC",
"url": "http://scarybeastsecurity.blogspot.com/2009/12/generic-cross-browser-cross-domain.html"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "38671",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38671"
},
{
"name" : "62944",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/62944"
},
{
"name" : "oval:org.mitre.oval:def:7554",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7554"
},
{
"name": "1023708",
"refsource": "SECTRACK",
@ -137,31 +92,76 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2010-2722",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "http://websec.sv.cmu.edu/css/css.pdf",
"refsource": "MISC",
"url": "http://websec.sv.cmu.edu/css/css.pdf"
},
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "62944",
"refsource": "OSVDB",
"url": "http://osvdb.org/62944"
},
{
"name": "http://support.apple.com/kb/HT4070",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4070"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=9877",
"refsource": "MISC",
"url": "http://code.google.com/p/chromium/issues/detail?id=9877"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "oval:org.mitre.oval:def:7554",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7554"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "38671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38671"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name": "safari-stylesheet-info-disclosure(56837)",
"refsource": "XF",

View File

@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20100514 phpGroupWare SQL Injections and Local File Inclusion Vulnerabilities (CVE-2010-0403 and CVE-2010-0404)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511299/100/0/threaded"
},
{
"name" : "[phpgroupware-users] 20100512 Phpgroupware security release 0.9.16.016",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/phpgroupware-users/2010-05/msg00004.html"
},
{
"name" : "http://download.phpgroupware.org/",
"refsource" : "CONFIRM",
"url" : "http://download.phpgroupware.org/"
},
{
"name" : "http://forums.phpgroupware.org/index.php?t=msg&th=98662&start=0&rid=0",
"refsource" : "CONFIRM",
"url" : "http://forums.phpgroupware.org/index.php?t=msg&th=98662&start=0&rid=0"
},
{
"name" : "DSA-2046",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2046"
},
{
"name" : "40167",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40167"
},
{
"name" : "39665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39665"
},
{
"name" : "39731",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39731"
"name": "ADV-2010-1146",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1146"
},
{
"name": "ADV-2010-1145",
@ -98,14 +63,49 @@
"url": "http://www.vupen.com/english/advisories/2010/1145"
},
{
"name" : "ADV-2010-1146",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1146"
"name": "http://download.phpgroupware.org/",
"refsource": "CONFIRM",
"url": "http://download.phpgroupware.org/"
},
{
"name": "phpgroupware-about-file-include(58657)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58657"
},
{
"name": "[phpgroupware-users] 20100512 Phpgroupware security release 0.9.16.016",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/phpgroupware-users/2010-05/msg00004.html"
},
{
"name": "40167",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40167"
},
{
"name": "http://forums.phpgroupware.org/index.php?t=msg&th=98662&start=0&rid=0",
"refsource": "CONFIRM",
"url": "http://forums.phpgroupware.org/index.php?t=msg&th=98662&start=0&rid=0"
},
{
"name": "20100514 phpGroupWare SQL Injections and Local File Inclusion Vulnerabilities (CVE-2010-0403 and CVE-2010-0404)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511299/100/0/threaded"
},
{
"name": "39731",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39731"
},
{
"name": "DSA-2046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2046"
},
{
"name": "39665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39665"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0565",
"STATE": "PUBLIC"
},
@ -57,31 +57,31 @@
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910c.shtml"
},
{
"name": "38618",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38618"
},
{
"name": "38280",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38280"
},
{
"name" : "62430",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/62430"
},
{
"name": "1023612",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023612"
},
{
"name" : "38618",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38618"
},
{
"name": "ADV-2010-0415",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0415"
},
{
"name": "62430",
"refsource": "OSVDB",
"url": "http://osvdb.org/62430"
},
{
"name": "cisco-asa-webvpn-dtls-dos(56339)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/qosmod_advisory.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/qosmod_advisory.asc"
"name": "1023695",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023695"
},
{
"name": "IZ68231",
@ -63,9 +63,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ68231"
},
{
"name" : "IZ71555",
"name": "IZ71870",
"refsource": "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ71555"
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ71870"
},
{
"name": "IZ71627",
@ -73,24 +73,24 @@
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ71627"
},
{
"name" : "IZ71870",
"name": "ADV-2010-0557",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0557"
},
{
"name": "IZ71555",
"refsource": "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ71870"
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ71555"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/qosmod_advisory.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/qosmod_advisory.asc"
},
{
"name": "oval:org.mitre.oval:def:6822",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6822"
},
{
"name" : "1023695",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023695"
},
{
"name" : "ADV-2010-0557",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0557"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.packetstormsecurity.com/1001-exploits/webservercreator-traversalxssrfi.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.com/1001-exploits/webservercreator-traversalxssrfi.txt"
},
{
"name": "37841",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37841"
},
{
"name": "http://www.packetstormsecurity.com/1001-exploits/webservercreator-traversalxssrfi.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.com/1001-exploits/webservercreator-traversalxssrfi.txt"
},
{
"name": "webservercreator-customize-dir-traversal(55725)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1168",
"STATE": "PUBLIC"
},
@ -52,95 +52,95 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100520 CVE-2010-1974 reject request (dupe of CVE-2010-1168) and CVE-2010-1447 description modification request",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/05/20/5"
},
{
"name" : "http://blogs.perl.org/users/rafael_garcia-suarez/2010/03/new-safepm-fixes-security-hole.html",
"refsource" : "CONFIRM",
"url" : "http://blogs.perl.org/users/rafael_garcia-suarez/2010/03/new-safepm-fixes-security-hole.html"
},
{
"name" : "http://cpansearch.perl.org/src/RGARCIA/Safe-2.27/Changes",
"refsource" : "CONFIRM",
"url" : "http://cpansearch.perl.org/src/RGARCIA/Safe-2.27/Changes"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=576508",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=576508"
},
{
"name" : "http://blogs.sun.com/security/entry/cve_2010_1168_vulnerability_in",
"refsource" : "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/cve_2010_1168_vulnerability_in"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "MDVSA-2010:115",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:115"
},
{
"name" : "MDVSA-2010:116",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:116"
},
{
"name" : "RHSA-2010:0457",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0457.html"
},
{
"name" : "RHSA-2010:0458",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0458.html"
},
{
"name" : "oval:org.mitre.oval:def:9807",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9807"
},
{
"name" : "oval:org.mitre.oval:def:7424",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7424"
},
{
"name" : "1024062",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024062"
},
{
"name" : "40049",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40049"
},
{
"name" : "40052",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40052"
},
{
"name": "42402",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42402"
},
{
"name": "oval:org.mitre.oval:def:9807",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9807"
},
{
"name": "http://cpansearch.perl.org/src/RGARCIA/Safe-2.27/Changes",
"refsource": "CONFIRM",
"url": "http://cpansearch.perl.org/src/RGARCIA/Safe-2.27/Changes"
},
{
"name": "1024062",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024062"
},
{
"name": "RHSA-2010:0457",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0457.html"
},
{
"name": "oval:org.mitre.oval:def:7424",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7424"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=576508",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=576508"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "http://blogs.perl.org/users/rafael_garcia-suarez/2010/03/new-safepm-fixes-security-hole.html",
"refsource": "CONFIRM",
"url": "http://blogs.perl.org/users/rafael_garcia-suarez/2010/03/new-safepm-fixes-security-hole.html"
},
{
"name": "40049",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40049"
},
{
"name": "ADV-2010-3075",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3075"
},
{
"name": "40052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40052"
},
{
"name": "RHSA-2010:0458",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0458.html"
},
{
"name": "[oss-security] 20100520 CVE-2010-1974 reject request (dupe of CVE-2010-1168) and CVE-2010-1447 description modification request",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/05/20/5"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
},
{
"name": "http://blogs.sun.com/security/entry/cve_2010_1168_vulnerability_in",
"refsource": "CONFIRM",
"url": "http://blogs.sun.com/security/entry/cve_2010_1168_vulnerability_in"
},
{
"name": "MDVSA-2010:116",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:116"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1453",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "http://piwik.org/blog/2010/04/piwik-0-6-security-advisory/",
"refsource": "CONFIRM",
"url": "http://piwik.org/blog/2010/04/piwik-0-6-security-advisory/"
},
{
"name": "[oss-security] 20100505 CVE Request - Piwik 0.5.5 - XSS vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/05/05/3"
},
{
"name": "ADV-2010-1079",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1079"
},
{
"name": "[oss-security] 20100505 Re: CVE Request - Piwik 0.5.5 - XSS vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/05/05/4"
},
{
"name" : "http://piwik.org/blog/2010/04/piwik-0-6-security-advisory/",
"refsource" : "CONFIRM",
"url" : "http://piwik.org/blog/2010/04/piwik-0-6-security-advisory/"
},
{
"name": "39666",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39666"
},
{
"name" : "ADV-2010-1079",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1079"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1630",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100517 CVE request: phpbb 3.0.7 and before 3.0.5",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/05/16/1"
},
{
"name": "[oss-security] 20100518 Re: CVE request: phpbb 3.0.7 and before 3.0.5",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/05/18/12"
},
{
"name" : "[oss-security] 20100519 Re: CVE request: phpbb 3.0.7 and before 3.0.5",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/05/19/5"
},
{
"name": "http://github.com/phpbb/phpbb3/commit/4ea3402f9363c9259881bc8ea6ce7fc6cb212657",
"refsource": "MISC",
"url": "http://github.com/phpbb/phpbb3/commit/4ea3402f9363c9259881bc8ea6ce7fc6cb212657"
},
{
"name": "[oss-security] 20100519 Re: CVE request: phpbb 3.0.7 and before 3.0.5",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/05/19/5"
},
{
"name": "http://www.phpbb.com/community/viewtopic.php?f=14&p=9764445",
"refsource": "CONFIRM",
"url": "http://www.phpbb.com/community/viewtopic.php?f=14&p=9764445"
},
{
"name": "[oss-security] 20100517 CVE request: phpbb 3.0.7 and before 3.0.5",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/05/16/1"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20100623 CORE-2010-0316 - Novell iManager Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511983/100/0/threaded"
},
{
"name" : "14010",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14010"
},
{
"name" : "http://www.coresecurity.com/content/novell-imanager-buffer-overflow-off-by-one-vulnerabilities",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/content/novell-imanager-buffer-overflow-off-by-one-vulnerabilities"
},
{
"name": "40485",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40485"
},
{
"name" : "65738",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/65738"
},
{
"name" : "1024152",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024152"
},
{
"name" : "40281",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40281"
},
{
"name": "ADV-2010-1575",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1575"
},
{
"name": "1024152",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024152"
},
{
"name": "65738",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/65738"
},
{
"name": "http://www.coresecurity.com/content/novell-imanager-buffer-overflow-off-by-one-vulnerabilities",
"refsource": "MISC",
"url": "http://www.coresecurity.com/content/novell-imanager-buffer-overflow-off-by-one-vulnerabilities"
},
{
"name": "imanager-tree-dos(59695)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59695"
},
{
"name": "14010",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14010"
},
{
"name": "40281",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40281"
},
{
"name": "20100623 CORE-2010-0316 - Novell iManager Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511983/100/0/threaded"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "13789",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13789"
},
{
"name" : "http://packetstormsecurity.org/1006-exploits/virtualrealestate-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1006-exploits/virtualrealestate-sql.txt"
},
{
"name" : "40687",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40687"
"name": "8510",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8510"
},
{
"name": "65415",
@ -73,19 +63,29 @@
"url": "http://osvdb.org/65415"
},
{
"name" : "40166",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40166"
"name": "40687",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40687"
},
{
"name" : "8510",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8510"
"name": "13789",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13789"
},
{
"name": "virtrealestate-listingdetail-sql-injection(59290)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59290"
},
{
"name": "http://packetstormsecurity.org/1006-exploits/virtualrealestate-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1006-exploits/virtualrealestate-sql.txt"
},
{
"name": "40166",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40166"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-5102",
"STATE": "PUBLIC"
},
@ -52,6 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "http://bugs.typo3.org/view.php?id=16362",
"refsource": "MISC",
"url": "http://bugs.typo3.org/view.php?id=16362"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/"
},
{
"name": "70119",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70119"
},
{
"name": "45470",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45470"
},
{
"name": "typo3-unspecified-file-include(64180)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64180"
},
{
"name": "35770",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35770"
},
{
"name": "[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/12/5"
},
{
"name": "[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3",
"refsource": "MLIST",
@ -62,50 +97,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/11/3"
},
{
"name" : "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/10/7"
},
{
"name" : "[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/12/5"
},
{
"name" : "http://bugs.typo3.org/view.php?id=16362",
"refsource" : "MISC",
"url" : "http://bugs.typo3.org/view.php?id=16362"
},
{
"name": "http://securesystems.ca/advisory.php?id=2010-001",
"refsource": "MISC",
"url": "http://securesystems.ca/advisory.php?id=2010-001"
},
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/"
},
{
"name" : "45470",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45470"
},
{
"name" : "70119",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70119"
},
{
"name" : "35770",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35770"
},
{
"name" : "typo3-unspecified-file-include(64180)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64180"
"name": "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/10/7"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-5105",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120906 CVE-2010 Request -- blender: Insecure temporary file use by creating file string in undo save quit Blender kernel routine (re-occurrence of CVE-2008-1103)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/09/06/3"
},
{
"name": "[oss-security] 20120907 Re: CVE-2010 Request -- blender: Insecure temporary file use by creating file string in undo save quit Blender kernel routine (re-occurrence of CVE-2008-1103)",
"refsource": "MLIST",
@ -67,6 +62,11 @@
"refsource": "MISC",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584621"
},
{
"name": "[oss-security] 20120906 CVE-2010 Request -- blender: Insecure temporary file use by creating file string in undo save quit Blender kernel routine (re-occurrence of CVE-2008-1103)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/06/3"
},
{
"name": "https://developer.blender.org/T22509",
"refsource": "MISC",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0318",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-045",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-045"
},
{
"name": "69142",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "60673",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60673"
},
{
"name": "MS14-045",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-045"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0459",
"STATE": "PUBLIC"
},
@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name" : "DSA-2912",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2912"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "HPSBUX03091",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
"name": "USN-2187-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name": "RHSA-2014:0675",
@ -93,9 +63,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name" : "RHSA-2014:0413",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0413"
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "USN-2191-1",
@ -103,9 +73,39 @@
"url": "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name" : "USN-2187-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2187-1"
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "DSA-2912",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2912"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "58415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58415"
},
{
"name": "66910",
@ -113,9 +113,9 @@
"url": "http://www.securityfocus.com/bid/66910"
},
{
"name" : "58415",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58415"
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0543",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
"refsource" : "CONFIRM",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
},
{
"name" : "GLSA-201408-05",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201408-05.xml"
},
{
"name" : "1030712",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030712"
},
{
"name": "60710",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "60732",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60732"
},
{
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
},
{
"name": "1030712",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030712"
},
{
"name": "GLSA-201408-05",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0679",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0956",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672572"
},
{
"name" : "PI16040",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI16040"
},
{
"name": "ibm-websphere-cve20140956-xss(92629)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92629"
},
{
"name": "PI16040",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI16040"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/hapijs/inert/commit/e8f99f94da4cb08e8032eda984761c3f111e3e82",
"refsource" : "MISC",
"url" : "https://github.com/hapijs/inert/commit/e8f99f94da4cb08e8032eda984761c3f111e3e82"
},
{
"name": "https://github.com/hapijs/inert/pull/15",
"refsource": "MISC",
"url": "https://github.com/hapijs/inert/pull/15"
},
{
"name": "https://github.com/hapijs/inert/commit/e8f99f94da4cb08e8032eda984761c3f111e3e82",
"refsource": "MISC",
"url": "https://github.com/hapijs/inert/commit/e8f99f94da4cb08e8032eda984761c3f111e3e82"
},
{
"name": "https://nodesecurity.io/advisories/14",
"refsource": "MISC",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1596",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1800",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS14-035",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
},
{
"name": "67831",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "MS14-035",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "33803",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/33803"
"name": "https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnerabilities"
},
{
"name": "http://packetstormsecurity.com/files/127129/ZTE-WXV10-W300-Disclosure-CSRF-Default.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/127129/ZTE-WXV10-W300-Disclosure-CSRF-Default.html"
},
{
"name" : "https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnerabilities"
"name": "33803",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/33803"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4376",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=31",
"refsource" : "MISC",
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=31"
},
{
"name" : "http://support.apple.com/kb/HT6443",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6443"
"name": "macosx-cve20144376-code-exec(96051)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96051"
},
{
"name": "69906",
@ -73,9 +68,14 @@
"url": "http://www.securitytracker.com/id/1030868"
},
{
"name" : "macosx-cve20144376-code-exec(96051)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96051"
"name": "https://code.google.com/p/google-security-research/issues/detail?id=31",
"refsource": "MISC",
"url": "https://code.google.com/p/google-security-research/issues/detail?id=31"
},
{
"name": "http://support.apple.com/kb/HT6443",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6443"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4410",
"STATE": "PUBLIC"
},
@ -53,29 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT6440",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6440"
},
{
"name" : "https://support.apple.com/kb/HT6537",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT6537"
"name": "69966",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69966"
},
{
"name": "http://support.apple.com/kb/HT6441",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6441"
},
{
"name": "https://support.apple.com/kb/HT6537",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6537"
},
{
"name": "1030866",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030866"
},
{
"name": "apple-cve20144410-code-exec(96030)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96030"
},
{
"name": "http://support.apple.com/kb/HT6442",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6442"
},
{
"name" : "APPLE-SA-2014-09-17-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
"name": "61318",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61318"
},
{
"name": "APPLE-SA-2014-09-17-2",
@ -88,29 +98,19 @@
"url": "http://www.securityfocus.com/bid/69881"
},
{
"name" : "69966",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69966"
"name": "APPLE-SA-2014-09-17-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
},
{
"name" : "1030866",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030866"
"name": "http://support.apple.com/kb/HT6440",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6440"
},
{
"name": "61306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61306"
},
{
"name" : "61318",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61318"
},
{
"name" : "apple-cve20144410-code-exec(96030)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96030"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-4870",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "34189",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/34189"
},
{
"name": "http://packetstormsecurity.com/files/127720/Sphider-Search-Engine-Command-Execution-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127720/Sphider-Search-Engine-Command-Execution-SQL-Injection.html"
},
{
"name": "34189",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/34189"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3304",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "92302",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92302"
},
{
"name": "40257",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-097"
},
{
"name" : "92302",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92302"
},
{
"name": "1036564",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3504",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name" : "92023",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92023"
},
{
"name": "1036370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036370"
},
{
"name": "92023",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92023"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-3785",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-7466",
"STATE": "PUBLIC"
},
@ -62,40 +62,40 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/20/3"
},
{
"name" : "[qemu-devel] 20160913 [PATCH v2] usb:xhci:fix memory leak in usb_xhci_exit",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg02773.html"
},
{
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=b53dd4495ced2432a0b652ea895e651d07336f7e",
"refsource" : "CONFIRM",
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=b53dd4495ced2432a0b652ea895e651d07336f7e"
},
{
"name": "GLSA-201611-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-11"
},
{
"name": "93029",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93029"
},
{
"name": "RHSA-2017:2392",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2392"
},
{
"name" : "RHSA-2017:2408",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2408"
},
{
"name": "openSUSE-SU-2016:3237",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html"
},
{
"name" : "93029",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93029"
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=b53dd4495ced2432a0b652ea895e651d07336f7e",
"refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=b53dd4495ced2432a0b652ea895e651d07336f7e"
},
{
"name": "[qemu-devel] 20160913 [PATCH v2] usb:xhci:fix memory leak in usb_xhci_exit",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg02773.html"
},
{
"name": "RHSA-2017:2408",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2408"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
},
{
"name" : "GLSA-201701-17",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-17"
"name": "SUSE-SU-2016:3148",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
},
{
"name": "MS16-154",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154"
},
{
"name": "GLSA-201701-17",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-17"
},
{
"name": "1037442",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037442"
},
{
"name": "RHSA-2016:2947",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
},
{
"name" : "SUSE-SU-2016:3148",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
},
{
"name" : "openSUSE-SU-2016:3160",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
},
{
"name": "94877",
@ -88,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/94877"
},
{
"name" : "1037442",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037442"
"name": "openSUSE-SU-2016:3160",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8073",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161030 Re: gajim otr plugin cleartext leak",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/30/11"
"name": "https://trac-plugins.gajim.org/changeset/c7c2e519ed63377bc943dd01c4661b0fe49321ae",
"refsource": "CONFIRM",
"url": "https://trac-plugins.gajim.org/changeset/c7c2e519ed63377bc943dd01c4661b0fe49321ae"
},
{
"name": "[oss-security] 20161030 gajim otr plugin cleartext leak",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/30/2"
},
{
"name": "94099",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94099"
},
{
"name": "https://dev.gajim.org/gajim/gajim-plugins/issues/145",
"refsource": "CONFIRM",
"url": "https://dev.gajim.org/gajim/gajim-plugins/issues/145"
},
{
"name" : "https://trac-plugins.gajim.org/changeset/c7c2e519ed63377bc943dd01c4661b0fe49321ae",
"refsource" : "CONFIRM",
"url" : "https://trac-plugins.gajim.org/changeset/c7c2e519ed63377bc943dd01c4661b0fe49321ae"
},
{
"name" : "94099",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94099"
"name": "[oss-security] 20161030 Re: gajim otr plugin cleartext leak",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/30/11"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/3"
"name": "GLSA-201701-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-08"
},
{
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://github.com/tats/w3m/issues/10"
},
{
"name" : "GLSA-201701-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-08"
},
{
"name": "94407",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94407"
},
{
"name": "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/3"
}
]
}