"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:19:58 +00:00
parent 2c58da4bc3
commit bc83f1cbbf
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 4594 additions and 4594 deletions

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://www.x-pose.org/aimstats.php"
},
{
"name": "aimstats-process-command-execution(33742)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33742"
},
{
"name": "23573",
"refsource": "BID",
@ -71,11 +76,6 @@
"name": "24955",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24955"
},
{
"name" : "aimstats-process-command-execution(33742)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33742"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.bugtraq.ir/articles/advisory/exponent_multiple_vulnerabilities/10",
"refsource" : "MISC",
"url" : "http://www.bugtraq.ir/articles/advisory/exponent_multiple_vulnerabilities/10"
"name": "exponentcms-iconspopup-directory-traversal(33936)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33936"
},
{
"name": "23574",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/23574"
},
{
"name" : "35051",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35051"
"name": "http://www.bugtraq.ir/articles/advisory/exponent_multiple_vulnerabilities/10",
"refsource": "MISC",
"url": "http://www.bugtraq.ir/articles/advisory/exponent_multiple_vulnerabilities/10"
},
{
"name": "24934",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/24934"
},
{
"name" : "exponentcms-iconspopup-directory-traversal(33936)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33936"
"name": "35051",
"refsource": "OSVDB",
"url": "http://osvdb.org/35051"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/avcenter/security/Content/2007.06.05.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2007.06.05.html"
"name": "36107",
"refsource": "OSVDB",
"url": "http://osvdb.org/36107"
},
{
"name": "24325",
@ -63,29 +63,29 @@
"url": "http://www.securityfocus.com/bid/24325"
},
{
"name" : "ADV-2007-2074",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2074"
"name": "symantec-unspecified-authentication-bypass(34895)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34895"
},
{
"name" : "36107",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36107"
"name": "http://www.symantec.com/avcenter/security/Content/2007.06.05.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2007.06.05.html"
},
{
"name": "1018196",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018196"
},
{
"name": "ADV-2007-2074",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2074"
},
{
"name": "25543",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25543"
},
{
"name" : "symantec-unspecified-authentication-bypass(34895)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34895"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=513311&group_id=78745",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=513311&group_id=78745"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=513749&group_id=78745",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=513749&group_id=78745"
},
{
"name" : "24378",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24378"
},
{
"name": "37188",
"refsource": "OSVDB",
"url": "http://osvdb.org/37188"
},
{
"name": "egroupware-adodb-unspecified(34914)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34914"
},
{
"name": "25454",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25454"
},
{
"name" : "egroupware-adodb-unspecified(34914)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34914"
"name": "24378",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24378"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=513749&group_id=78745",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=513749&group_id=78745"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=513311&group_id=78745",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=513311&group_id=78745"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "cpanel-scgiwrap-xss(35008)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35008"
},
{
"name": "24586",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24586"
},
{
"name" : "35860",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35860"
},
{
"name": "25722",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25722"
},
{
"name" : "cpanel-scgiwrap-xss(35008)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35008"
"name": "35860",
"refsource": "OSVDB",
"url": "http://osvdb.org/35860"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "4215",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4215"
"name": "windows-explorer-gif-dos(35538)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35538"
},
{
"name": "http://lostmon.blogspot.com/2007/08/windows-extended-file-attributes-buffer.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2007/08/windows-extended-file-attributes-buffer.html"
},
{
"name" : "25013",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25013"
},
{
"name": "43773",
"refsource": "OSVDB",
"url": "http://osvdb.org/43773"
},
{
"name" : "windows-explorer-gif-dos(35538)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35538"
"name": "4215",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4215"
},
{
"name": "25013",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25013"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html"
},
{
"name": "37092",
"refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "37093",
"refsource": "OSVDB",
"url": "http://osvdb.org/37093"
},
{
"name": "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "IZ00510",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ00510"
"name": "26219",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26219"
},
{
"name": "IZ00521",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ00521"
},
{
"name" : "ADV-2007-2678",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2678"
},
{
"name": "36783",
"refsource": "OSVDB",
"url": "http://osvdb.org/36783"
},
{
"name": "IZ00510",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ00510"
},
{
"name": "ADV-2007-2678",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2678"
},
{
"name": "1018463",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018463"
},
{
"name" : "26219",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26219"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20070909 phpMyQuote 0.20 Version Multiple Sql And Xss Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478967/100/0/threaded"
},
{
"name": "http://yollubunlar.org/phpmyquote-020-version-multiple-sql-and-xss-vulnerabilities-3501.html",
"refsource": "MISC",
"url": "http://yollubunlar.org/phpmyquote-020-version-multiple-sql-and-xss-vulnerabilities-3501.html"
},
{
"name" : "25615",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25615"
},
{
"name": "36948",
"refsource": "OSVDB",
@ -77,6 +67,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26762"
},
{
"name": "25615",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25615"
},
{
"name": "3120",
"refsource": "SREASON",
@ -86,6 +81,11 @@
"name": "phpmyquote-index-xss(36513)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36513"
},
{
"name": "20070909 phpMyQuote 0.20 Version Multiple Sql And Xss Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478967/100/0/threaded"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "39638",
"refsource": "OSVDB",
"url": "http://osvdb.org/39638"
},
{
"name": "4788",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4788"
},
{
"name" : "http://www.inj3ct-it.org/exploit/MailMachine%20Pro%202.2.4.txt",
"refsource" : "MISC",
"url" : "http://www.inj3ct-it.org/exploit/MailMachine%20Pro%202.2.4.txt"
},
{
"name" : "20080108 Vendor ACK for CVE-2007-6551 (MailMachine Pro SQL injection)",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2008-January/001873.html"
"name": "mailmachinepro-showMsg-sql-injection(39211)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39211"
},
{
"name": "27030",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/27030"
},
{
"name" : "39638",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39638"
"name": "http://www.inj3ct-it.org/exploit/MailMachine%20Pro%202.2.4.txt",
"refsource": "MISC",
"url": "http://www.inj3ct-it.org/exploit/MailMachine%20Pro%202.2.4.txt"
},
{
"name": "28232",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/28232"
},
{
"name" : "mailmachinepro-showMsg-sql-injection(39211)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39211"
"name": "20080108 Vendor ACK for CVE-2007-6551 (MailMachine Pro SQL injection)",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2008-January/001873.html"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "4805",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4805"
},
{
"name": "http://seclog.de/pub/seclog-2007-001.txt",
"refsource": "MISC",
"url": "http://seclog.de/pub/seclog-2007-001.txt"
},
{
"name" : "http://noserub.googlecode.com/svn/trunk/app/models/identity.php",
"refsource" : "CONFIRM",
"url" : "http://noserub.googlecode.com/svn/trunk/app/models/identity.php"
},
{
"name" : "27065",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27065"
},
{
"name": "39832",
"refsource": "OSVDB",
@ -82,10 +67,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28259"
},
{
"name": "27065",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27065"
},
{
"name": "4805",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4805"
},
{
"name": "noserub-identity-sql-injection(39318)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39318"
},
{
"name": "http://noserub.googlecode.com/svn/trunk/app/models/identity.php",
"refsource": "CONFIRM",
"url": "http://noserub.googlecode.com/svn/trunk/app/models/identity.php"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?path=/200710/SECURITY/20071030/datafile110126&mode=7&heading=AIX53",
"refsource" : "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?path=/200710/SECURITY/20071030/datafile110126&mode=7&heading=AIX53"
"name": "27437",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27437"
},
{
"name": "ibm-aix-tftp-bo(45651)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45651"
},
{
"name": "oval:org.mitre.oval:def:5988",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5988"
},
{
"name": "IZ03054",
@ -68,19 +78,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ03060"
},
{
"name" : "oval:org.mitre.oval:def:5988",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5988"
},
{
"name" : "27437",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27437"
},
{
"name" : "ibm-aix-tftp-bo(45651)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45651"
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?path=/200710/SECURITY/20071030/datafile110126&mode=7&heading=AIX53",
"refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?path=/200710/SECURITY/20071030/datafile110126&mode=7&heading=AIX53"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2007-6755",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/",
"refsource" : "MISC",
"url" : "http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/"
},
{
"name": "http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html",
"refsource": "MISC",
"url": "http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html"
},
{
"name" : "http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html",
"refsource" : "MISC",
"url" : "http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html"
},
{
"name" : "http://rump2007.cr.yp.to/15-shumow.pdf",
"refsource" : "MISC",
"url" : "http://rump2007.cr.yp.to/15-shumow.pdf"
},
{
"name": "http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/",
"refsource": "MISC",
"url": "http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/"
},
{
"name" : "http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect",
"refsource" : "MISC",
"url" : "http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect"
},
{
"name": "https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html",
"refsource": "MISC",
"url": "https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html"
},
{
"name": "http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html",
"refsource": "MISC",
"url": "http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html"
},
{
"name": "http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect",
"refsource": "MISC",
"url": "http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect"
},
{
"name": "63657",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63657"
},
{
"name": "http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/",
"refsource": "MISC",
"url": "http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/"
},
{
"name": "http://rump2007.cr.yp.to/15-shumow.pdf",
"refsource": "MISC",
"url": "http://rump2007.cr.yp.to/15-shumow.pdf"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/686428",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/686428"
},
{
"name": "http://drupal.org/node/690718",
"refsource": "CONFIRM",
@ -67,15 +62,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37890"
},
{
"name" : "38280",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38280"
},
{
"name": "controlpanel-unspecified-xss(55769)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55769"
},
{
"name": "http://drupal.org/node/686428",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/686428"
},
{
"name": "38280",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38280"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:14220",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14220"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/03/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/03/stable-channel-update.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=28804",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "http://code.google.com/p/chromium/issues/detail?id=31880",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=31880"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/03/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/03/stable-channel-update.html"
},
{
"name" : "oval:org.mitre.oval:def:14220",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14220"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1445",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100428 Re: CVE request: VLC <1.0.6 Multiple issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/04/28/4"
},
{
"name": "http://www.videolan.org/security/sa1003.html",
"refsource": "CONFIRM",
"url": "http://www.videolan.org/security/sa1003.html"
},
{
"name": "[oss-security] 20100428 Re: CVE request: VLC <1.0.6 Multiple issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/04/28/4"
}
]
}

File diff suppressed because it is too large Load Diff

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0450",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140121 Fwd: [Python-modules-team] Bug#736247: python-xdg: get_runtime_dir(strict=False): insecure use of /tmp",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/21/3"
},
{
"name": "[oss-security] 20140121 Re: Fwd: [Python-modules-team] Bug#736247: python-xdg: get_runtime_dir(strict=False): insecure use of /tmp",
"refsource": "MLIST",
@ -67,15 +62,20 @@
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736247"
},
{
"name": "pythonxdg-cve20141624-symlink(90618)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90618"
},
{
"name": "65042",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65042"
},
{
"name" : "pythonxdg-cve20141624-symlink(90618)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90618"
"name": "[oss-security] 20140121 Fwd: [Python-modules-team] Bug#736247: python-xdg: get_runtime_dir(strict=False): insecure use of /tmp",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/21/3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-1727",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=342735",
"refsource": "CONFIRM",
@ -68,9 +63,14 @@
"url": "https://src.chromium.org/viewvc/chrome?revision=255276&view=revision"
},
{
"name" : "DSA-2905",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2905"
"name": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html"
},
{
"name": "openSUSE-SU-2014:0601",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
},
{
"name": "GLSA-201408-16",
@ -78,9 +78,9 @@
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name" : "openSUSE-SU-2014:0601",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
"name": "DSA-2905",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2905"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5581",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#205065",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5758",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#815521",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/815521"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#815521",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/815521"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2381",
"STATE": "PUBLIC"
},

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/535831/100/800/threaded"
},
{
"name" : "20150623 ERPSCAN Research Advisory [ERPSCAN-15-010] SYBASE SQL Anywhere 12 and 16 - DoS",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jun/68"
"name": "74317",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74317"
},
{
"name": "https://erpscan.io/advisories/erpscan-15-010-sybase-sql-anywhere-11-and-16-dos/",
@ -73,9 +73,9 @@
"url": "http://packetstormsecurity.com/files/132364/SYBASE-SQL-Anywhere-12-16-Denial-Of-Service.html"
},
{
"name" : "74317",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74317"
"name": "20150623 ERPSCAN Research Advisory [ERPSCAN-15-010] SYBASE SQL Anywhere 12 and 16 - DoS",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jun/68"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://erpscan.io/advisories/erpscan-16-019-sap-netweaver-enqueue-server-dos-vulnerability/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-16-019-sap-netweaver-enqueue-server-dos-vulnerability/"
},
{
"name": "https://erpscan.io/press-center/blog/dos-vulnerabilities-on-the-rise-sap-security-notes-april-2016/",
"refsource": "MISC",
"url": "https://erpscan.io/press-center/blog/dos-vulnerabilities-on-the-rise-sap-security-notes-april-2016/"
},
{
"name": "https://erpscan.io/advisories/erpscan-16-019-sap-netweaver-enqueue-server-dos-vulnerability/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-16-019-sap-netweaver-enqueue-server-dos-vulnerability/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4091",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
"name": "1035828",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035828"
},
{
"name": "90508",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/90508"
},
{
"name" : "1035828",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035828"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "94436",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94436"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-327-01",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-672373.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-672373.pdf"
},
{
"name" : "94436",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94436"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://github.com/s9y/Serendipity/commit/e2a665e13b7de82a71c9bbb77575d15131b722be"
},
{
"name" : "https://smarterbitbybit.com/cve-2016-9681-serendipity-cms-xss-vulnerability-in-version-2-0-4/",
"refsource" : "MISC",
"url" : "https://smarterbitbybit.com/cve-2016-9681-serendipity-cms-xss-vulnerability-in-version-2-0-4/"
},
{
"name": "95095",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95095"
},
{
"name": "https://smarterbitbybit.com/cve-2016-9681-serendipity-cms-xss-vulnerability-in-version-2-0-4/",
"refsource": "MISC",
"url": "https://smarterbitbybit.com/cve-2016-9681-serendipity-cms-xss-vulnerability-in-version-2-0-4/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-9957",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SA:2016:3250",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00090.html"
},
{
"name": "FEDORA-2016-fbf9f8b204",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGHAQI5Q2XDSPGRRKPJJM3A73VWAFSFL/"
},
{
"name": "95305",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95305"
},
{
"name": "[oss-security] 20161215 Re: CVE Request: Game Music Emulators: incorrect emulation of the SPC700 audio co-processor of SNES: arbitrary code execution via malformed SPC music file",
"refsource": "MLIST",
@ -62,6 +77,16 @@
"refsource": "MISC",
"url": "https://scarybeastsecurity.blogspot.in/2016/12/redux-compromising-linux-using-snes.html"
},
{
"name": "GLSA-201707-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-02"
},
{
"name": "FEDORA-2017-5bf9a268df",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7Z2OVERYM6NW3FGVGTJUNSL5ZNFSH2S/"
},
{
"name": "https://bitbucket.org/mpyne/game-music-emu/wiki/Home",
"refsource": "CONFIRM",
@ -72,40 +97,15 @@
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LKMKVYS7AVB2EXC463FUYN6C6FABHME/"
},
{
"name" : "FEDORA-2016-fbf9f8b204",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGHAQI5Q2XDSPGRRKPJJM3A73VWAFSFL/"
},
{
"name": "FEDORA-2017-3d771a1702",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHFKIFSFIDXOKFUKAH2MBNXDTY6DYBF6/"
},
{
"name" : "FEDORA-2017-5bf9a268df",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7Z2OVERYM6NW3FGVGTJUNSL5ZNFSH2S/"
},
{
"name" : "GLSA-201707-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-02"
},
{
"name" : "SUSE-SA:2016:3250",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00090.html"
},
{
"name": "openSUSE-SA:2017:0022",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00005.html"
},
{
"name" : "95305",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95305"
}
]
}

View File

@ -85,6 +85,11 @@
},
"references": {
"reference_data": [
{
"name": "1038145",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038145"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21998824",
"refsource": "CONFIRM",
@ -94,11 +99,6 @@
"name": "97151",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97151"
},
{
"name" : "1038145",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038145"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-02-06T02:59:03.182072",
"ID": "CVE-2019-1003023",
"REQUESTER": "ml@beckweb.net",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=24103",
"refsource": "MISC",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24103"
},
{
"name": "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html"
},
{
"name": "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00070.html",
"refsource": "MISC",