"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:07:09 +00:00
parent c454d54440
commit bff87e7d07
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3796 additions and 3796 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20272",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20272"
},
{ {
"name": "37969", "name": "37969",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/37969" "url": "http://osvdb.org/37969"
},
{
"name": "20272",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20272"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://sourceforge.net/project/shownotes.php?release_id=509254", "name": "25308",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=509254" "url": "http://secunia.com/advisories/25308"
}, },
{ {
"name": "http://wikyblog.svn.sourceforge.net/viewvc/wikyblog/trunk/include/sessionRegister.php?r1=127&r2=133", "name": "http://wikyblog.svn.sourceforge.net/viewvc/wikyblog/trunk/include/sessionRegister.php?r1=127&r2=133",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://wikyblog.svn.sourceforge.net/viewvc/wikyblog/trunk/include/sessionRegister.php?r1=127&r2=133" "url": "http://wikyblog.svn.sourceforge.net/viewvc/wikyblog/trunk/include/sessionRegister.php?r1=127&r2=133"
}, },
{
"name" : "http://wikyblog.svn.sourceforge.net/viewvc/wikyblog/trunk/include/sessionRegister.php?view=log",
"refsource" : "CONFIRM",
"url" : "http://wikyblog.svn.sourceforge.net/viewvc/wikyblog/trunk/include/sessionRegister.php?view=log"
},
{ {
"name": "36076", "name": "36076",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36076" "url": "http://osvdb.org/36076"
}, },
{ {
"name" : "25308", "name": "http://wikyblog.svn.sourceforge.net/viewvc/wikyblog/trunk/include/sessionRegister.php?view=log",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/25308" "url": "http://wikyblog.svn.sourceforge.net/viewvc/wikyblog/trunk/include/sessionRegister.php?view=log"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=509254",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=509254"
}, },
{ {
"name": "wikyblog-unspecified-xss(34373)", "name": "wikyblog-unspecified-xss(34373)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-2950", "ID": "CVE-2007-2950",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://secunia.com/secunia_research/2007-58/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-58/advisory/"
},
{ {
"name": "http://secunia.com/secunia_research/2007-59/advisory/", "name": "http://secunia.com/secunia_research/2007-59/advisory/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-59/advisory/" "url": "http://secunia.com/secunia_research/2007-59/advisory/"
}, },
{ {
"name" : "http://secunia.com/secunia_research/2007-60/advisory/", "name": "numara-assetmanager-privilege-escalation(35564)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://secunia.com/secunia_research/2007-60/advisory/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35564"
}, },
{ {
"name": "25000", "name": "25000",
@ -73,25 +68,35 @@
"url": "http://www.securityfocus.com/bid/25000" "url": "http://www.securityfocus.com/bid/25000"
}, },
{ {
"name" : "ADV-2007-2599", "name": "ADV-2007-2603",
"refsource": "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2599" "url": "http://www.vupen.com/english/advisories/2007/2603"
},
{
"name": "symantec-discovery-privilege-escalation(35563)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35563"
}, },
{ {
"name": "ADV-2007-2600", "name": "ADV-2007-2600",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2600" "url": "http://www.vupen.com/english/advisories/2007/2600"
}, },
{
"name" : "ADV-2007-2603",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2603"
},
{ {
"name": "25354", "name": "25354",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25354" "url": "http://secunia.com/advisories/25354"
}, },
{
"name": "http://secunia.com/secunia_research/2007-58/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-58/advisory/"
},
{
"name": "ADV-2007-2599",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2599"
},
{ {
"name": "25374", "name": "25374",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -108,14 +113,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35562" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35562"
}, },
{ {
"name" : "numara-assetmanager-privilege-escalation(35564)", "name": "http://secunia.com/secunia_research/2007-60/advisory/",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35564" "url": "http://secunia.com/secunia_research/2007-60/advisory/"
},
{
"name" : "symantec-discovery-privilege-escalation(35563)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35563"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3386", "ID": "CVE-2007-3386",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,25 +53,155 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070814 CVE-2007-3386: XSS in Host Manager", "name": "36417",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/476448/100/0/threaded" "url": "http://osvdb.org/36417"
},
{
"name": "FEDORA-2007-3456",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html"
},
{
"name": "27267",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27267"
},
{
"name": "ADV-2007-3527",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3527"
},
{
"name": "JVN#59851336",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2359851336/index.html"
},
{
"name": "tomcat-hostmanager-alias-xss(36001)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36001"
},
{
"name": "25314",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25314"
},
{
"name": "26465",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26465"
}, },
{ {
"name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded"
}, },
{
"name": "33668",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33668"
},
{ {
"name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded"
}, },
{
"name": "26898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26898"
},
{
"name": "1018558",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018558"
},
{
"name": "3010",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3010"
},
{
"name": "ADV-2007-2880",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2880"
},
{
"name": "SSRT071472",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554"
},
{
"name": "28317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28317"
},
{
"name": "ADV-2009-0233",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0233"
},
{
"name": "SUSE-SR:2009:004",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{ {
"name": "http://tomcat.apache.org/security-6.html", "name": "http://tomcat.apache.org/security-6.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-6.html" "url": "http://tomcat.apache.org/security-6.html"
}, },
{
"name": "RHSA-2007:0871",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html"
},
{
"name": "ADV-2007-3386",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3386"
},
{
"name": "oval:org.mitre.oval:def:10077",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10077"
},
{
"name": "20070814 CVE-2007-3386: XSS in Host Manager",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476448/100/0/threaded"
},
{
"name": "27037",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27037"
},
{
"name": "SSRT071447",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
},
{
"name": "27727",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27727"
},
{
"name": "HPSBUX02262",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
},
{
"name": "HPSBTU02276",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554"
},
{
"name": "DSA-1447",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1447"
},
{ {
"name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx", "name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -82,140 +212,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540"
}, },
{
"name" : "DSA-1447",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1447"
},
{
"name" : "FEDORA-2007-3456",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html"
},
{
"name" : "HPSBUX02262",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
},
{
"name" : "SSRT071447",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
},
{
"name" : "HPSBTU02276",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554"
},
{
"name" : "SSRT071472",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554"
},
{ {
"name": "MDKSA-2007:241", "name": "MDKSA-2007:241",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241"
},
{
"name" : "RHSA-2007:0871",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0871.html"
},
{
"name" : "SUSE-SR:2009:004",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
},
{
"name" : "JVN#59851336",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2359851336/index.html"
},
{
"name" : "25314",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25314"
},
{
"name" : "oval:org.mitre.oval:def:10077",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10077"
},
{
"name" : "ADV-2007-2880",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2880"
},
{
"name" : "ADV-2007-3386",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3386"
},
{
"name" : "ADV-2007-3527",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3527"
},
{
"name" : "ADV-2009-0233",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0233"
},
{
"name" : "36417",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36417"
},
{
"name" : "1018558",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018558"
},
{
"name" : "26465",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26465"
},
{
"name" : "26898",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26898"
},
{
"name" : "27037",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27037"
},
{
"name" : "27267",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27267"
},
{
"name" : "27727",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27727"
},
{
"name" : "28317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28317"
},
{
"name" : "33668",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33668"
},
{
"name" : "3010",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3010"
},
{
"name" : "tomcat-hostmanager-alias-xss(36001)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36001"
} }
] ]
} }

View File

@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070907 FLEA-2007-0052-1 gd", "name": "2007-0024",
"refsource" : "BUGTRAQ", "refsource": "TRUSTIX",
"url" : "http://www.securityfocus.com/archive/1/478796/100/0/threaded" "url": "http://www.trustix.org/errata/2007/0024/"
},
{
"name": "MDKSA-2007:164",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:164"
},
{
"name": "29157",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29157"
}, },
{ {
"name": "http://www.libgd.org/ReleaseNote020035", "name": "http://www.libgd.org/ReleaseNote020035",
@ -63,14 +73,9 @@
"url": "http://www.libgd.org/ReleaseNote020035" "url": "http://www.libgd.org/ReleaseNote020035"
}, },
{ {
"name" : "http://bugs.libgd.org/?do=details&task_id=70", "name": "26415",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://bugs.libgd.org/?do=details&task_id=70" "url": "http://secunia.com/advisories/26415"
},
{
"name" : "ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz"
}, },
{ {
"name": "https://issues.rpath.com/browse/RPL-1643", "name": "https://issues.rpath.com/browse/RPL-1643",
@ -82,95 +87,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=277421" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=277421"
}, },
{
"name" : "FEDORA-2007-2055",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/updates/FEDORA-2007-205.shtml"
},
{
"name" : "FEDORA-2007-692",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html"
},
{
"name" : "FEDORA-2010-19022",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html"
},
{
"name" : "FEDORA-2010-19033",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html"
},
{
"name" : "GLSA-200708-05",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200708-05.xml"
},
{
"name" : "GLSA-200711-34",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-34.xml"
},
{ {
"name": "GLSA-200805-13", "name": "GLSA-200805-13",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200805-13.xml" "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml"
}, },
{
"name" : "MDKSA-2007:153",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:153"
},
{
"name" : "MDKSA-2007:164",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:164"
},
{
"name" : "RHSA-2008:0146",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0146.html"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name" : "2007-0024",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0024/"
},
{
"name" : "24651",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24651"
},
{ {
"name": "oval:org.mitre.oval:def:9728", "name": "oval:org.mitre.oval:def:9728",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9728" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9728"
}, },
{ {
"name" : "25860", "name": "http://bugs.libgd.org/?do=details&task_id=70",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/25860" "url": "http://bugs.libgd.org/?do=details&task_id=70"
}, },
{ {
"name" : "26272", "name": "20070907 FLEA-2007-0052-1 gd",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/26272" "url": "http://www.securityfocus.com/archive/1/478796/100/0/threaded"
},
{
"name" : "26390",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26390"
},
{
"name" : "26415",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26415"
}, },
{ {
"name": "26467", "name": "26467",
@ -178,24 +113,14 @@
"url": "http://secunia.com/advisories/26467" "url": "http://secunia.com/advisories/26467"
}, },
{ {
"name" : "26663", "name": "42813",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26663" "url": "http://secunia.com/advisories/42813"
}, },
{ {
"name" : "26766", "name": "GLSA-200708-05",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/26766" "url": "http://security.gentoo.org/glsa/glsa-200708-05.xml"
},
{
"name" : "26856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26856"
},
{
"name" : "29157",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29157"
}, },
{ {
"name": "30168", "name": "30168",
@ -203,14 +128,89 @@
"url": "http://secunia.com/advisories/30168" "url": "http://secunia.com/advisories/30168"
}, },
{ {
"name" : "42813", "name": "FEDORA-2007-692",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/42813" "url": "http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html"
}, },
{ {
"name": "ADV-2011-0022", "name": "ADV-2011-0022",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0022" "url": "http://www.vupen.com/english/advisories/2011/0022"
},
{
"name": "25860",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25860"
},
{
"name": "26663",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26663"
},
{
"name": "FEDORA-2010-19033",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html"
},
{
"name": "26856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26856"
},
{
"name": "26272",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26272"
},
{
"name": "GLSA-200711-34",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-34.xml"
},
{
"name": "RHSA-2008:0146",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0146.html"
},
{
"name": "FEDORA-2010-19022",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html"
},
{
"name": "24651",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24651"
},
{
"name": "MDKSA-2007:153",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:153"
},
{
"name": "26766",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26766"
},
{
"name": "26390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26390"
},
{
"name": "ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz",
"refsource": "CONFIRM",
"url": "ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz"
},
{
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name": "FEDORA-2007-2055",
"refsource": "FEDORA",
"url": "http://fedoranews.org/updates/FEDORA-2007-205.shtml"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472349/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/472349/100/0/threaded"
}, },
{
"name" : "http://www.psdn.com/library/servlet/KbServlet/download/2629-102-4821/README_101B_01.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.psdn.com/library/servlet/KbServlet/download/2629-102-4821/README_101B_01.pdf"
},
{
"name" : "37747",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37747"
},
{ {
"name": "25865", "name": "25865",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -77,6 +67,16 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2851" "url": "http://securityreason.com/securityalert/2851"
}, },
{
"name": "http://www.psdn.com/library/servlet/KbServlet/download/2629-102-4821/README_101B_01.pdf",
"refsource": "CONFIRM",
"url": "http://www.psdn.com/library/servlet/KbServlet/download/2629-102-4821/README_101B_01.pdf"
},
{
"name": "37747",
"refsource": "OSVDB",
"url": "http://osvdb.org/37747"
},
{ {
"name": "openedge-mprosrv-bo(35104)", "name": "openedge-mprosrv-bo(35104)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels-team.blogspot.com/2007/08/openrat-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels-team.blogspot.com/2007/08/openrat-vuln.html"
},
{ {
"name": "25169", "name": "25169",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25169" "url": "http://www.securityfocus.com/bid/25169"
}, },
{
"name": "http://pridels-team.blogspot.com/2007/08/openrat-vuln.html",
"refsource": "MISC",
"url": "http://pridels-team.blogspot.com/2007/08/openrat-vuln.html"
},
{ {
"name": "openrat-index-xss(35748)", "name": "openrat-index-xss(35748)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-508.htm", "name": "solaris-rpc-module-dos(38718)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-508.htm" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38718"
},
{
"name" : "103083",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103083-1"
},
{
"name" : "200661",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200661-1"
}, },
{ {
"name": "26627", "name": "26627",
@ -78,29 +68,39 @@
"url": "http://www.vupen.com/english/advisories/2007/4035" "url": "http://www.vupen.com/english/advisories/2007/4035"
}, },
{ {
"name" : "40821", "name": "200661",
"refsource" : "OSVDB", "refsource": "SUNALERT",
"url" : "http://osvdb.org/40821" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200661-1"
}, },
{ {
"name": "1019011", "name": "1019011",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019011" "url": "http://www.securitytracker.com/id?1019011"
}, },
{
"name" : "27831",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27831"
},
{ {
"name": "28057", "name": "28057",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28057" "url": "http://secunia.com/advisories/28057"
}, },
{ {
"name" : "solaris-rpc-module-dos(38718)", "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-508.htm",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38718" "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-508.htm"
},
{
"name": "40821",
"refsource": "OSVDB",
"url": "http://osvdb.org/40821"
},
{
"name": "27831",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27831"
},
{
"name": "103083",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103083-1"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20071225 Ho Ho H0-Day - ZyXEL P-330W multiple XSS and XSRF vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2007/Dec/0559.html"
},
{ {
"name": "27024", "name": "27024",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "28172", "name": "28172",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28172" "url": "http://secunia.com/advisories/28172"
},
{
"name": "20071225 Ho Ho H0-Day - ZyXEL P-330W multiple XSS and XSRF vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2007/Dec/0559.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0425", "ID": "CVE-2010-0425",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,86 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000105.html"
},
{
"name" : "http://www.senseofsecurity.com.au/advisories/SOS-10-002",
"refsource" : "MISC",
"url" : "http://www.senseofsecurity.com.au/advisories/SOS-10-002"
},
{
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/CHANGES?r1=917870&r2=917869&pathrev=917870",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/CHANGES?r1=917870&r2=917869&pathrev=917870"
},
{
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/arch/win32/mod_isapi.c?r1=917870&r2=917869&pathrev=917870",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/arch/win32/mod_isapi.c?r1=917870&r2=917869&pathrev=917870"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=917870",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=917870"
},
{
"name" : "http://httpd.apache.org/security/vulnerabilities_20.html",
"refsource" : "CONFIRM",
"url" : "http://httpd.apache.org/security/vulnerabilities_20.html"
},
{
"name" : "http://httpd.apache.org/security/vulnerabilities_22.html",
"refsource" : "CONFIRM",
"url" : "http://httpd.apache.org/security/vulnerabilities_22.html"
},
{ {
"name": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html", "name": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html" "url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"name" : "PM09447",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM09447"
},
{
"name" : "PM12247",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247"
},
{
"name" : "VU#280613",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/280613"
},
{
"name" : "38494",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38494"
},
{
"name" : "oval:org.mitre.oval:def:8439",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8439"
},
{
"name" : "1023701",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023701"
},
{
"name" : "38978",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38978"
},
{ {
"name": "39628", "name": "39628",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -143,14 +68,89 @@
"url": "http://www.vupen.com/english/advisories/2010/0634" "url": "http://www.vupen.com/english/advisories/2010/0634"
}, },
{ {
"name" : "ADV-2010-0994", "name": "PM12247",
"refsource" : "VUPEN", "refsource": "AIXAPAR",
"url" : "http://www.vupen.com/english/advisories/2010/0994" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247"
},
{
"name": "1023701",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023701"
},
{
"name": "38494",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38494"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"name": "PM09447",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM09447"
},
{
"name": "http://httpd.apache.org/security/vulnerabilities_20.html",
"refsource": "CONFIRM",
"url": "http://httpd.apache.org/security/vulnerabilities_20.html"
},
{
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/arch/win32/mod_isapi.c?r1=917870&r2=917869&pathrev=917870",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/arch/win32/mod_isapi.c?r1=917870&r2=917869&pathrev=917870"
},
{
"name": "VU#280613",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/280613"
},
{
"name": "38978",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38978"
},
{
"name": "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html"
},
{
"name": "http://httpd.apache.org/security/vulnerabilities_22.html",
"refsource": "CONFIRM",
"url": "http://httpd.apache.org/security/vulnerabilities_22.html"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=917870",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=917870"
},
{
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/CHANGES?r1=917870&r2=917869&pathrev=917870",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/CHANGES?r1=917870&r2=917869&pathrev=917870"
},
{
"name": "oval:org.mitre.oval:def:8439",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8439"
},
{
"name": "http://www.senseofsecurity.com.au/advisories/SOS-10-002",
"refsource": "MISC",
"url": "http://www.senseofsecurity.com.au/advisories/SOS-10-002"
}, },
{ {
"name": "apache-http-modisapi-ocp-unspecified(56624)", "name": "apache-http-modisapi-ocp-unspecified(56624)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56624" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56624"
},
{
"name": "ADV-2010-0994",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0994"
} }
] ]
} }

View File

@ -68,9 +68,9 @@
"url": "http://www.coresecurity.com/content/luxology-modo-lxo-vulnerability" "url": "http://www.coresecurity.com/content/luxology-modo-lxo-vulnerability"
}, },
{ {
"name" : "38460", "name": "38784",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/38460" "url": "http://secunia.com/advisories/38784"
}, },
{ {
"name": "62669", "name": "62669",
@ -78,9 +78,9 @@
"url": "http://osvdb.org/62669" "url": "http://osvdb.org/62669"
}, },
{ {
"name" : "38784", "name": "38460",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/38784" "url": "http://www.securityfocus.com/bid/38460"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
},
{ {
"name": "38789", "name": "38789",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/38789" "url": "http://www.securityfocus.com/bid/38789"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
} }
] ]
} }

View File

@ -53,49 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20100329 CVE request: kernel: ipv6: skb is unexpectedly freed (remote DoS)", "name": "1023992",
"refsource" : "MLIST", "refsource": "SECTRACK",
"url" : "http://www.openwall.com/lists/oss-security/2010/03/29/1" "url": "http://www.securitytracker.com/id?1023992"
},
{
"name" : "http://git.kernel.org/linus/fb7e2399ec17f1004c0e0ccfd17439f8759ede01",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/linus/fb7e2399ec17f1004c0e0ccfd17439f8759ede01"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100090459",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100090459"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0009.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0009.html"
}, },
{ {
"name": "RHSA-2010:0380", "name": "RHSA-2010:0380",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0380.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0380.html"
}, },
{
"name": "oval:org.mitre.oval:def:9878",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9878"
},
{ {
"name": "RHSA-2010:0394", "name": "RHSA-2010:0394",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0394.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0394.html"
}, },
{ {
"name" : "RHSA-2010:0424", "name": "http://support.avaya.com/css/P8/documents/100090459",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0424.html" "url": "http://support.avaya.com/css/P8/documents/100090459"
},
{
"name" : "RHSA-2010:0439",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0439.html"
}, },
{ {
"name": "RHSA-2010:0882", "name": "RHSA-2010:0882",
@ -103,24 +83,44 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0882.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0882.html"
}, },
{ {
"name" : "39016", "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/39016" "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20"
}, },
{ {
"name" : "oval:org.mitre.oval:def:9878", "name": "[oss-security] 20100329 CVE request: kernel: ipv6: skb is unexpectedly freed (remote DoS)",
"refsource" : "OVAL", "refsource": "MLIST",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9878" "url": "http://www.openwall.com/lists/oss-security/2010/03/29/1"
},
{
"name" : "1023992",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023992"
}, },
{ {
"name": "39652", "name": "39652",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39652" "url": "http://secunia.com/advisories/39652"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html"
},
{
"name": "http://git.kernel.org/linus/fb7e2399ec17f1004c0e0ccfd17439f8759ede01",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/linus/fb7e2399ec17f1004c0e0ccfd17439f8759ede01"
},
{
"name": "RHSA-2010:0439",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0439.html"
},
{
"name": "39016",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39016"
},
{
"name": "RHSA-2010:0424",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0424.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1441", "ID": "CVE-2010-1441",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20100428 Re: CVE request: VLC <1.0.6 Multiple issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/04/28/4"
},
{ {
"name": "http://www.videolan.org/security/sa1003.html", "name": "http://www.videolan.org/security/sa1003.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.videolan.org/security/sa1003.html" "url": "http://www.videolan.org/security/sa1003.html"
},
{
"name": "[oss-security] 20100428 Re: CVE request: VLC <1.0.6 Multiple issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2010/04/28/4"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/1004-exploits/joomlaawdwall-lfisql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1004-exploits/joomlaawdwall-lfisql.txt"
},
{
"name" : "12113",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12113"
},
{
"name" : "http://www.awdwall.com/index.php/awdwall-updates-logs-",
"refsource" : "CONFIRM",
"url" : "http://www.awdwall.com/index.php/awdwall-updates-logs-"
},
{ {
"name": "38194", "name": "38194",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/38194" "url": "http://www.securityfocus.com/bid/38194"
}, },
{
"name" : "63942",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/63942"
},
{ {
"name": "39553", "name": "39553",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39553" "url": "http://secunia.com/advisories/39553"
}, },
{
"name": "http://www.awdwall.com/index.php/awdwall-updates-logs-",
"refsource": "CONFIRM",
"url": "http://www.awdwall.com/index.php/awdwall-updates-logs-"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/joomlaawdwall-lfisql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/joomlaawdwall-lfisql.txt"
},
{ {
"name": "comawdwall-itemid-sql-injection(57694)", "name": "comawdwall-itemid-sql-injection(57694)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57694" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57694"
},
{
"name": "12113",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12113"
},
{
"name": "63942",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/63942"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100518 DoS vulnerabilities in Firefox, Internet Explorer, Chrome, Opera and other browsers",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511327/100/0/threaded"
},
{ {
"name": "http://websecurity.com.ua/4206/", "name": "http://websecurity.com.ua/4206/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://websecurity.com.ua/4206/" "url": "http://websecurity.com.ua/4206/"
}, },
{
"name": "20100518 DoS vulnerabilities in Firefox, Internet Explorer, Chrome, Opera and other browsers",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511327/100/0/threaded"
},
{ {
"name": "SUSE-SR:2010:014", "name": "SUSE-SR:2010:014",
"refsource": "SUSE", "refsource": "SUSE",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0102", "ID": "CVE-2014-0102",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[linux-kernel] 20140227 kernel BUG at security/keys/keyring.c:1003!",
"refsource" : "MLIST",
"url" : "http://lkml.org/lkml/2014/2/27/507"
},
{ {
"name": "[oss-security] 20140304 CVE-2014-0102 -- Linux kernel: security: keyring cycle detector DoS", "name": "[oss-security] 20140304 CVE-2014-0102 -- Linux kernel: security: keyring cycle detector DoS",
"refsource": "MLIST", "refsource": "MLIST",
@ -71,6 +66,11 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1072419", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1072419",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072419" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072419"
},
{
"name": "[linux-kernel] 20140227 kernel BUG at security/keys/keyring.c:1003!",
"refsource": "MLIST",
"url": "http://lkml.org/lkml/2014/2/27/507"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0357", "ID": "CVE-2014-0357",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#251628",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/251628"
},
{ {
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-121-01", "name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-121-01",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://service.amtelco.com/INFINITY/MSM/MSM6.2SecurityBriefing.pdf", "name": "https://service.amtelco.com/INFINITY/MSM/MSM6.2SecurityBriefing.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "https://service.amtelco.com/INFINITY/MSM/MSM6.2SecurityBriefing.pdf" "url": "https://service.amtelco.com/INFINITY/MSM/MSM6.2SecurityBriefing.pdf"
},
{
"name" : "VU#251628",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/251628"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0565", "ID": "CVE-2014-0565",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "http://helpx.adobe.com/security/products/reader/apsb14-20.html" "url": "http://helpx.adobe.com/security/products/reader/apsb14-20.html"
}, },
{ {
"name" : "69824", "name": "adobe-reader-cve20140565-code-exec(96002)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/69824" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96002"
}, },
{ {
"name": "1030853", "name": "1030853",
@ -68,9 +68,9 @@
"url": "http://www.securitytracker.com/id/1030853" "url": "http://www.securitytracker.com/id/1030853"
}, },
{ {
"name" : "adobe-reader-cve20140565-code-exec(96002)", "name": "69824",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96002" "url": "http://www.securityfocus.com/bid/69824"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0648", "ID": "CVE-2014-0648",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32379",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32379"
},
{
"name" : "20140115 Multiple Vulnerabilities in Cisco Secure Access Control System",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140115-csacs"
},
{ {
"name": "64962", "name": "64962",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/64962" "url": "http://www.securityfocus.com/bid/64962"
}, },
{
"name": "56213",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56213"
},
{
"name": "cisco-acs-cve20140648-unauth-access(90431)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90431"
},
{ {
"name": "102117", "name": "102117",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -78,14 +78,14 @@
"url": "http://www.securitytracker.com/id/1029634" "url": "http://www.securitytracker.com/id/1029634"
}, },
{ {
"name" : "56213", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32379",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/56213" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32379"
}, },
{ {
"name" : "cisco-acs-cve20140648-unauth-access(90431)", "name": "20140115 Multiple Vulnerabilities in Cisco Secure Access Control System",
"refsource" : "XF", "refsource": "CISCO",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90431" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140115-csacs"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#646748",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/646748"
},
{ {
"name": "http://www.coresecurity.com/advisories/delphi-and-c-builder-vcl-library-buffer-overflow", "name": "http://www.coresecurity.com/advisories/delphi-and-c-builder-vcl-library-buffer-overflow",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://support.embarcadero.com/article/44015", "name": "http://support.embarcadero.com/article/44015",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.embarcadero.com/article/44015" "url": "http://support.embarcadero.com/article/44015"
},
{
"name" : "VU#646748",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/646748"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://hauntit.blogspot.com/2014/02/en-xss-in-orangehrm.html", "name": "57206",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://hauntit.blogspot.com/2014/02/en-xss-in-orangehrm.html" "url": "http://secunia.com/advisories/57206"
},
{
"name" : "http://sourceforge.net/projects/orangehrm/files/stable/3.1.2/",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/projects/orangehrm/files/stable/3.1.2/"
}, },
{ {
"name": "65904", "name": "65904",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/65904" "url": "http://www.securityfocus.com/bid/65904"
}, },
{ {
"name" : "57206", "name": "http://sourceforge.net/projects/orangehrm/files/stable/3.1.2/",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/57206" "url": "http://sourceforge.net/projects/orangehrm/files/stable/3.1.2/"
},
{
"name": "http://hauntit.blogspot.com/2014/02/en-xss-in-orangehrm.html",
"refsource": "MISC",
"url": "http://hauntit.blogspot.com/2014/02/en-xss-in-orangehrm.html"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "30908", "name": "http://www.youtube.com/watch?v=3lCLE64rsc0",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "http://www.exploit-db.com/exploits/30908" "url": "http://www.youtube.com/watch?v=3lCLE64rsc0"
}, },
{ {
"name": "http://packetstormsecurity.com/files/124773/SoapUI-Remote-Code-Execution.html", "name": "http://packetstormsecurity.com/files/124773/SoapUI-Remote-Code-Execution.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124773/SoapUI-Remote-Code-Execution.html" "url": "http://packetstormsecurity.com/files/124773/SoapUI-Remote-Code-Execution.html"
}, },
{
"name": "30908",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/30908"
},
{ {
"name": "http://baraktawily.blogspot.com/2014/01/soapui-code-execution-vulnerability-cve.html", "name": "http://baraktawily.blogspot.com/2014/01/soapui-code-execution-vulnerability-cve.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://baraktawily.blogspot.com/2014/01/soapui-code-execution-vulnerability-cve.html" "url": "http://baraktawily.blogspot.com/2014/01/soapui-code-execution-vulnerability-cve.html"
}, },
{
"name" : "http://www.youtube.com/watch?v=3lCLE64rsc0",
"refsource" : "MISC",
"url" : "http://www.youtube.com/watch?v=3lCLE64rsc0"
},
{ {
"name": "https://github.com/SmartBear/soapui/blob/master/RELEASENOTES.txt", "name": "https://github.com/SmartBear/soapui/blob/master/RELEASENOTES.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1353", "ID": "CVE-2014-1353",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "APPLE-SA-2014-06-30-3",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{ {
"name": "68276", "name": "68276",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/68276" "url": "http://www.securityfocus.com/bid/68276"
}, },
{
"name": "APPLE-SA-2014-06-30-3",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{ {
"name": "1030500", "name": "1030500",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-1744", "ID": "CVE-2014-1744",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,54 +53,54 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html", "name": "https://src.chromium.org/viewvc/chrome?revision=261549&view=revision",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html" "url": "https://src.chromium.org/viewvc/chrome?revision=261549&view=revision"
}, },
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=359454", "name": "https://code.google.com/p/chromium/issues/detail?id=359454",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=359454" "url": "https://code.google.com/p/chromium/issues/detail?id=359454"
}, },
{
"name" : "https://src.chromium.org/viewvc/chrome?revision=261549&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/chrome?revision=261549&view=revision"
},
{ {
"name": "DSA-2939", "name": "DSA-2939",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2939" "url": "http://www.debian.org/security/2014/dsa-2939"
}, },
{
"name": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html"
},
{ {
"name": "GLSA-201408-16", "name": "GLSA-201408-16",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml" "url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
}, },
{
"name": "60372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60372"
},
{ {
"name": "openSUSE-SU-2014:0783", "name": "openSUSE-SU-2014:0783",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html" "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
}, },
{
"name" : "1030270",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030270"
},
{
"name" : "58920",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58920"
},
{ {
"name": "59155", "name": "59155",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59155" "url": "http://secunia.com/advisories/59155"
}, },
{ {
"name" : "60372", "name": "58920",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/60372" "url": "http://secunia.com/advisories/58920"
},
{
"name": "1030270",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030270"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20140305 Cross-Site Scripting (XSS) in Ilch CMS", "name": "ilchcms-cve20141944-xss(91538)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/531350/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91538"
}, },
{ {
"name": "32076", "name": "32076",
@ -73,9 +73,9 @@
"url": "https://github.com/IlchCMS/Ilch-2.0/commit/381e15f39d07d3cdf6aaaa25c0f2321f817935f7" "url": "https://github.com/IlchCMS/Ilch-2.0/commit/381e15f39d07d3cdf6aaaa25c0f2321f817935f7"
}, },
{ {
"name" : "ilchcms-cve20141944-xss(91538)", "name": "20140305 Cross-Site Scripting (XSS) in Ilch CMS",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91538" "url": "http://www.securityfocus.com/archive/1/531350/100/0/threaded"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/127719/Status2k-XSS-SQL-Injection-Command-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127719/Status2k-XSS-SQL-Injection-Command-Execution.html"
},
{ {
"name": "69012", "name": "69012",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69012" "url": "http://www.securityfocus.com/bid/69012"
},
{
"name": "http://packetstormsecurity.com/files/127719/Status2k-XSS-SQL-Injection-Command-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127719/Status2k-XSS-SQL-Injection-Command-Execution.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-5331", "ID": "CVE-2014-5331",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "JVN#66285408",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN66285408/index.html"
},
{ {
"name": "JVNDB-2014-000122", "name": "JVNDB-2014-000122",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000122" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000122"
}, },
{
"name": "JVN#66285408",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN66285408/index.html"
},
{ {
"name": "70605", "name": "70605",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5582", "ID": "CVE-2014-5582",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#826345",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/826345"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#826345", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/826345" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5990", "ID": "CVE-2014-5990",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#258657", "name": "VU#258657",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-2633", "ID": "CVE-2015-2633",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3198", "ID": "CVE-2016-3198",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS16-068",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-068"
},
{ {
"name": "1036099", "name": "1036099",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036099" "url": "http://www.securitytracker.com/id/1036099"
},
{
"name": "MS16-068",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-068"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3222", "ID": "CVE-2016-3222",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://blog.skylined.nl/20161205001.html",
"refsource": "MISC",
"url": "http://blog.skylined.nl/20161205001.html"
},
{ {
"name": "40880", "name": "40880",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40880/" "url": "https://www.exploit-db.com/exploits/40880/"
}, },
{
"name" : "20161205 CVE-2016-3222: MS Edge CBaseScriptable::PrivateQueryInterface memory corruption",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Dec/16"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-371", "name": "http://www.zerodayinitiative.com/advisories/ZDI-16-371",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-371" "url": "http://www.zerodayinitiative.com/advisories/ZDI-16-371"
}, },
{
"name" : "http://blog.skylined.nl/20161205001.html",
"refsource" : "MISC",
"url" : "http://blog.skylined.nl/20161205001.html"
},
{ {
"name": "http://packetstormsecurity.com/files/140043/Microsoft-Edge-CBase-Scriptable-Private-Query-Interface-Memory-Corruption.html", "name": "http://packetstormsecurity.com/files/140043/Microsoft-Edge-CBase-Scriptable-Private-Query-Interface-Memory-Corruption.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/140043/Microsoft-Edge-CBase-Scriptable-Private-Query-Interface-Memory-Corruption.html" "url": "http://packetstormsecurity.com/files/140043/Microsoft-Edge-CBase-Scriptable-Private-Query-Interface-Memory-Corruption.html"
}, },
{
"name": "20161205 CVE-2016-3222: MS Edge CBaseScriptable::PrivateQueryInterface memory corruption",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Dec/16"
},
{
"name": "1036099",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036099"
},
{ {
"name": "MS16-068", "name": "MS16-068",
"refsource": "MS", "refsource": "MS",
@ -86,11 +91,6 @@
"name": "91094", "name": "91094",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91094" "url": "http://www.securityfocus.com/bid/91094"
},
{
"name" : "1036099",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036099"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-3253", "ID": "CVE-2016-3253",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8850", "ID": "CVE-2016-8850",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8851", "ID": "CVE-2016-8851",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1037423",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037423"
},
{ {
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-esa1", "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-esa1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "94799", "name": "94799",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94799" "url": "http://www.securityfocus.com/bid/94799"
},
{
"name" : "1037423",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037423"
} }
] ]
} }