"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:34:27 +00:00
parent f40d9ce158
commit c0b9f6ed8b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
41 changed files with 2870 additions and 2870 deletions

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2006-0053", "ID": "CVE-2006-0053",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://rt.cpan.org/Public/Bug/Display.html?id=18397", "name": "DSA-1028",
"refsource" : "MISC", "refsource": "DEBIAN",
"url" : "http://rt.cpan.org/Public/Bug/Display.html?id=18397" "url": "http://www.debian.org/security/2006/dsa-1028"
}, },
{ {
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=359661", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=359661",
@ -63,34 +63,34 @@
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=359661" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=359661"
}, },
{ {
"name" : "DSA-1028", "name": "imager-jpeg-tga-dos(25717)",
"refsource" : "DEBIAN", "refsource": "XF",
"url" : "http://www.debian.org/security/2006/dsa-1028" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25717"
}, },
{ {
"name": "17415", "name": "17415",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17415" "url": "http://www.securityfocus.com/bid/17415"
}, },
{
"name" : "ADV-2006-1294",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1294"
},
{ {
"name": "19577", "name": "19577",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19577" "url": "http://secunia.com/advisories/19577"
}, },
{
"name": "ADV-2006-1294",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1294"
},
{
"name": "http://rt.cpan.org/Public/Bug/Display.html?id=18397",
"refsource": "MISC",
"url": "http://rt.cpan.org/Public/Bug/Display.html?id=18397"
},
{ {
"name": "19575", "name": "19575",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19575" "url": "http://secunia.com/advisories/19575"
},
{
"name" : "imager-jpeg-tga-dos(25717)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25717"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2006-0600", "ID": "CVE-2006-0600",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=349528",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=349528"
},
{
"name" : "http://savannah.psi.ch/viewcvs/trunk/src/elogd.c?root=elog&rev=1487&view=diff&r1=1487&r2=1486&p1=trunk/src/elogd.c&p2=/trunk/src/elogd.c",
"refsource" : "MISC",
"url" : "http://savannah.psi.ch/viewcvs/trunk/src/elogd.c?root=elog&rev=1487&view=diff&r1=1487&r2=1486&p1=trunk/src/elogd.c&p2=/trunk/src/elogd.c"
},
{
"name" : "DSA-967",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-967"
},
{ {
"name": "16579", "name": "16579",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16579" "url": "http://www.securityfocus.com/bid/16579"
}, },
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=349528",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=349528"
},
{ {
"name": "18783", "name": "18783",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18783" "url": "http://secunia.com/advisories/18783"
}, },
{
"name": "http://savannah.psi.ch/viewcvs/trunk/src/elogd.c?root=elog&rev=1487&view=diff&r1=1487&r2=1486&p1=trunk/src/elogd.c&p2=/trunk/src/elogd.c",
"refsource": "MISC",
"url": "http://savannah.psi.ch/viewcvs/trunk/src/elogd.c?root=elog&rev=1487&view=diff&r1=1487&r2=1486&p1=trunk/src/elogd.c&p2=/trunk/src/elogd.c"
},
{ {
"name": "elog-fail-redirect-dos(24707)", "name": "elog-fail-redirect-dos(24707)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24707" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24707"
},
{
"name": "DSA-967",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-967"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "16578",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16578"
},
{ {
"name": "20060209 runCMS <= 1.3a2 possible remote code execution through the integrated FCKEditor package", "name": "20060209 runCMS <= 1.3a2 possible remote code execution through the integrated FCKEditor package",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://retrogod.altervista.org/runcms_13a_xpl.html", "name": "http://retrogod.altervista.org/runcms_13a_xpl.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://retrogod.altervista.org/runcms_13a_xpl.html" "url": "http://retrogod.altervista.org/runcms_13a_xpl.html"
},
{
"name" : "16578",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16578"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060614 Sun iPlanet Messaging Server 5.2 root password compromise", "name": "1016416",
"refsource" : "FULLDISC", "refsource": "SECTRACK",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046920.html" "url": "http://securitytracker.com/id?1016416"
}, },
{ {
"name": "102496", "name": "102496",
@ -63,9 +63,14 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102496-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102496-1"
}, },
{ {
"name" : "18749", "name": "1016312",
"refsource" : "BID", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/bid/18749" "url": "http://securitytracker.com/id?1016312"
},
{
"name": "iplanet-msgconf-symlink(27220)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27220"
}, },
{ {
"name": "ADV-2006-2633", "name": "ADV-2006-2633",
@ -73,24 +78,19 @@
"url": "http://www.vupen.com/english/advisories/2006/2633" "url": "http://www.vupen.com/english/advisories/2006/2633"
}, },
{ {
"name" : "1016312", "name": "20060614 Sun iPlanet Messaging Server 5.2 root password compromise",
"refsource" : "SECTRACK", "refsource": "FULLDISC",
"url" : "http://securitytracker.com/id?1016312" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046920.html"
}, },
{ {
"name" : "1016416", "name": "18749",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://securitytracker.com/id?1016416" "url": "http://www.securityfocus.com/bid/18749"
}, },
{ {
"name": "20919", "name": "20919",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20919" "url": "http://secunia.com/advisories/20919"
},
{
"name" : "iplanet-msgconf-symlink(27220)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27220"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://drupal.org/node/80087", "name": "21603",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://drupal.org/node/80087" "url": "http://secunia.com/advisories/21603"
},
{
"name" : "19670",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19670"
}, },
{ {
"name": "ADV-2006-3365", "name": "ADV-2006-3365",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3365" "url": "http://www.vupen.com/english/advisories/2006/3365"
}, },
{
"name" : "21603",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21603"
},
{ {
"name": "easylinks-unspecified-xss(28525)", "name": "easylinks-unspecified-xss(28525)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28525" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28525"
},
{
"name": "19670",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19670"
},
{
"name": "http://drupal.org/node/80087",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/80087"
} }
] ]
} }

View File

@ -57,20 +57,30 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444881/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/444881/100/0/threaded"
}, },
{
"name" : "http://www.mnin.org/advisories/2006_cp5_tweed.pdf",
"refsource" : "MISC",
"url" : "http://www.mnin.org/advisories/2006_cp5_tweed.pdf"
},
{ {
"name": "http://www.becubed.com/downloads/compfix.txt", "name": "http://www.becubed.com/downloads/compfix.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.becubed.com/downloads/compfix.txt" "url": "http://www.becubed.com/downloads/compfix.txt"
}, },
{ {
"name" : "19796", "name": "21750",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/19796" "url": "http://secunia.com/advisories/21750"
},
{
"name": "ADV-2006-3438",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3438"
},
{
"name": "ADV-2006-3437",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3437"
},
{
"name": "21718",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21718"
}, },
{ {
"name": "ADV-2006-3428", "name": "ADV-2006-3428",
@ -83,54 +93,44 @@
"url": "http://www.vupen.com/english/advisories/2006/3429" "url": "http://www.vupen.com/english/advisories/2006/3429"
}, },
{ {
"name" : "ADV-2006-3437", "name": "compressionplus-zoo-bo(28693)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2006/3437" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28693"
},
{
"name" : "ADV-2006-3438",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3438"
},
{
"name" : "ADV-2006-3439",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3439"
},
{
"name" : "21714",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21714"
},
{
"name" : "21718",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21718"
}, },
{ {
"name": "21720", "name": "21720",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21720" "url": "http://secunia.com/advisories/21720"
}, },
{
"name" : "21750",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21750"
},
{ {
"name": "21751", "name": "21751",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21751" "url": "http://secunia.com/advisories/21751"
}, },
{
"name": "ADV-2006-3439",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3439"
},
{
"name": "19796",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19796"
},
{ {
"name": "1498", "name": "1498",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1498" "url": "http://securityreason.com/securityalert/1498"
}, },
{ {
"name" : "compressionplus-zoo-bo(28693)", "name": "http://www.mnin.org/advisories/2006_cp5_tweed.pdf",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28693" "url": "http://www.mnin.org/advisories/2006_cp5_tweed.pdf"
},
{
"name": "21714",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21714"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2207", "ID": "CVE-2010-2207",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-15.html", "name": "ADV-2010-1636",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-15.html" "url": "http://www.vupen.com/english/advisories/2010/1636"
}, },
{ {
"name": "41239", "name": "41239",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/41239" "url": "http://www.securityfocus.com/bid/41239"
}, },
{ {
"name" : "oval:org.mitre.oval:def:6849", "name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6849" "url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
}, },
{ {
"name": "1024159", "name": "1024159",
@ -73,9 +73,9 @@
"url": "http://www.securitytracker.com/id?1024159" "url": "http://www.securitytracker.com/id?1024159"
}, },
{ {
"name" : "ADV-2010-1636", "name": "oval:org.mitre.oval:def:6849",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2010/1636" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6849"
} }
] ]
} }

View File

@ -52,36 +52,41 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "40527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40527"
},
{ {
"name": "[oss-security] 20100623 CVE requests: LibTIFF", "name": "[oss-security] 20100623 CVE requests: LibTIFF",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127731610612908&w=2" "url": "http://marc.info/?l=oss-security&m=127731610612908&w=2"
}, },
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2208",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2208"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=583081",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=583081"
},
{
"name" : "http://blackberry.com/btsc/KB27244",
"refsource" : "CONFIRM",
"url" : "http://blackberry.com/btsc/KB27244"
},
{ {
"name": "DSA-2552", "name": "DSA-2552",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2552" "url": "http://www.debian.org/security/2012/dsa-2552"
}, },
{
"name": "http://blackberry.com/btsc/KB27244",
"refsource": "CONFIRM",
"url": "http://blackberry.com/btsc/KB27244"
},
{
"name": "ADV-2010-1761",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1761"
},
{ {
"name": "GLSA-201209-02", "name": "GLSA-201209-02",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201209-02.xml" "url": "http://security.gentoo.org/glsa/glsa-201209-02.xml"
}, },
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2208",
"refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2208"
},
{ {
"name": "RHSA-2010:0519", "name": "RHSA-2010:0519",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -92,20 +97,15 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40422" "url": "http://secunia.com/advisories/40422"
}, },
{
"name" : "40527",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40527"
},
{ {
"name": "50726", "name": "50726",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50726" "url": "http://secunia.com/advisories/50726"
}, },
{ {
"name" : "ADV-2010-1761", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=583081",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2010/1761" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=583081"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2810", "ID": "CVE-2010-2810",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20100809 CVE request: Lynx", "name": "lynx-converttoidna-bo(61007)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://marc.info/?l=oss-security&m=128151768510564&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61007"
}, },
{ {
"name": "[oss-security] 20100809 Re: CVE request: Lynx", "name": "[oss-security] 20100809 Re: CVE request: Lynx",
@ -63,9 +63,9 @@
"url": "http://marc.info/?l=oss-security&m=128152412221677&w=2" "url": "http://marc.info/?l=oss-security&m=128152412221677&w=2"
}, },
{ {
"name" : "https://bugs.launchpad.net/ubuntu/+source/lynx-cur/+bug/613254", "name": "ADV-2010-2042",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "https://bugs.launchpad.net/ubuntu/+source/lynx-cur/+bug/613254" "url": "http://www.vupen.com/english/advisories/2010/2042"
}, },
{ {
"name": "USN-1642-1", "name": "USN-1642-1",
@ -73,14 +73,14 @@
"url": "http://www.ubuntu.com/usn/USN-1642-1" "url": "http://www.ubuntu.com/usn/USN-1642-1"
}, },
{ {
"name" : "ADV-2010-2042", "name": "[oss-security] 20100809 CVE request: Lynx",
"refsource" : "VUPEN", "refsource": "MLIST",
"url" : "http://www.vupen.com/english/advisories/2010/2042" "url": "http://marc.info/?l=oss-security&m=128151768510564&w=2"
}, },
{ {
"name" : "lynx-converttoidna-bo(61007)", "name": "https://bugs.launchpad.net/ubuntu/+source/lynx-cur/+bug/613254",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61007" "url": "https://bugs.launchpad.net/ubuntu/+source/lynx-cur/+bug/613254"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.exploit-db.com/exploits/14466" "url": "http://www.exploit-db.com/exploits/14466"
}, },
{ {
"name" : "http://packetstormsecurity.org/1007-exploits/joomlajoomdle-sql.txt", "name": "joomdle-index-sql-injection(60623)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://packetstormsecurity.org/1007-exploits/joomlajoomdle-sql.txt" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60623"
}, },
{ {
"name": "ADV-2010-1923", "name": "ADV-2010-1923",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2010/1923" "url": "http://www.vupen.com/english/advisories/2010/1923"
}, },
{ {
"name" : "joomdle-index-sql-injection(60623)", "name": "http://packetstormsecurity.org/1007-exploits/joomlajoomdle-sql.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60623" "url": "http://packetstormsecurity.org/1007-exploits/joomlajoomdle-sql.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3218", "ID": "CVE-2010-3218",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:7010",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7010"
},
{ {
"name": "MS10-079", "name": "MS10-079",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA10-285A", "name": "TA10-285A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
},
{
"name" : "oval:org.mitre.oval:def:7010",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7010"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3228", "ID": "CVE-2010-3228",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:6824",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6824"
},
{ {
"name": "MS10-077", "name": "MS10-077",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA10-285A", "name": "TA10-285A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
},
{
"name" : "oval:org.mitre.oval:def:6824",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6824"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-3621", "ID": "CVE-2010-3621",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html", "name": "oval:org.mitre.oval:def:7386",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7386"
},
{
"name": "SUSE-SA:2010:048",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
},
{
"name": "ADV-2011-0191",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0191"
},
{
"name": "43025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43025"
}, },
{ {
"name": "GLSA-201101-08", "name": "GLSA-201101-08",
@ -68,14 +83,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
}, },
{ {
"name" : "SUSE-SA:2010:048", "name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html" "url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
},
{
"name" : "SUSE-SR:2010:019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
}, },
{ {
"name": "TA10-279A", "name": "TA10-279A",
@ -83,19 +93,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:7386", "name": "SUSE-SR:2010:019",
"refsource" : "OVAL", "refsource": "SUSE",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7386" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
},
{
"name" : "43025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43025"
},
{
"name" : "ADV-2011-0191",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0191"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1091", "ID": "CVE-2011-1091",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,104 +53,104 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://developer.pidgin.im/viewmtn/revision/diff/5cbe18129b6e7c660bc093f7e5e1414ceca17d04/with/a7c415abba1f5f01f79295337518837f73d99bb7/libpurple/protocols/yahoo/libymsg.c", "name": "ADV-2011-0661",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://developer.pidgin.im/viewmtn/revision/diff/5cbe18129b6e7c660bc093f7e5e1414ceca17d04/with/a7c415abba1f5f01f79295337518837f73d99bb7/libpurple/protocols/yahoo/libymsg.c" "url": "http://www.vupen.com/english/advisories/2011/0661"
},
{
"name" : "http://developer.pidgin.im/viewmtn/revision/info/a7c415abba1f5f01f79295337518837f73d99bb7",
"refsource" : "CONFIRM",
"url" : "http://developer.pidgin.im/viewmtn/revision/info/a7c415abba1f5f01f79295337518837f73d99bb7"
},
{
"name" : "http://www.pidgin.im/news/security/?id=51",
"refsource" : "CONFIRM",
"url" : "http://www.pidgin.im/news/security/?id=51"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=683031",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=683031"
},
{
"name" : "FEDORA-2011-3113",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055874.html"
},
{
"name" : "FEDORA-2011-3150",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056309.html"
}, },
{ {
"name": "RHSA-2011:0616", "name": "RHSA-2011:0616",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0616.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-0616.html"
}, },
{
"name" : "RHSA-2011:1371",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1371.html"
},
{
"name" : "SSA:2011-070-02",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.466884"
},
{ {
"name": "openSUSE-SU-2012:0066", "name": "openSUSE-SU-2012:0066",
"refsource": "SUSE", "refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/13195955" "url": "https://hermes.opensuse.org/messages/13195955"
}, },
{
"name": "http://developer.pidgin.im/viewmtn/revision/diff/5cbe18129b6e7c660bc093f7e5e1414ceca17d04/with/a7c415abba1f5f01f79295337518837f73d99bb7/libpurple/protocols/yahoo/libymsg.c",
"refsource": "CONFIRM",
"url": "http://developer.pidgin.im/viewmtn/revision/diff/5cbe18129b6e7c660bc093f7e5e1414ceca17d04/with/a7c415abba1f5f01f79295337518837f73d99bb7/libpurple/protocols/yahoo/libymsg.c"
},
{
"name": "http://www.pidgin.im/news/security/?id=51",
"refsource": "CONFIRM",
"url": "http://www.pidgin.im/news/security/?id=51"
},
{ {
"name": "46837", "name": "46837",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/46837" "url": "http://www.securityfocus.com/bid/46837"
}, },
{ {
"name" : "oval:org.mitre.oval:def:18402", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=683031",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18402" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683031"
},
{
"name" : "43695",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43695"
},
{
"name" : "43721",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43721"
},
{
"name" : "46376",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46376"
},
{
"name" : "ADV-2011-0643",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0643"
},
{
"name" : "ADV-2011-0661",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0661"
},
{
"name" : "ADV-2011-0669",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0669"
}, },
{ {
"name": "ADV-2011-0703", "name": "ADV-2011-0703",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0703" "url": "http://www.vupen.com/english/advisories/2011/0703"
}, },
{
"name": "FEDORA-2011-3150",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056309.html"
},
{
"name": "43721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43721"
},
{
"name": "SSA:2011-070-02",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.466884"
},
{ {
"name": "pidgin-yahoo-protocol-dos(66055)", "name": "pidgin-yahoo-protocol-dos(66055)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66055" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66055"
},
{
"name": "46376",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46376"
},
{
"name": "43695",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43695"
},
{
"name": "RHSA-2011:1371",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1371.html"
},
{
"name": "oval:org.mitre.oval:def:18402",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18402"
},
{
"name": "ADV-2011-0669",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0669"
},
{
"name": "http://developer.pidgin.im/viewmtn/revision/info/a7c415abba1f5f01f79295337518837f73d99bb7",
"refsource": "CONFIRM",
"url": "http://developer.pidgin.im/viewmtn/revision/info/a7c415abba1f5f01f79295337518837f73d99bb7"
},
{
"name": "FEDORA-2011-3113",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055874.html"
},
{
"name": "ADV-2011-0643",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0643"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3501", "ID": "CVE-2014-3501",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://cordova.apache.org/announcements/2014/08/04/android-351.html",
"refsource" : "CONFIRM",
"url" : "http://cordova.apache.org/announcements/2014/08/04/android-351.html"
},
{ {
"name": "69041", "name": "69041",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69041" "url": "http://www.securityfocus.com/bid/69041"
},
{
"name": "http://cordova.apache.org/announcements/2014/08/04/android-351.html",
"refsource": "CONFIRM",
"url": "http://cordova.apache.org/announcements/2014/08/04/android-351.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7026", "ID": "CVE-2014-7026",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#505409", "name": "VU#505409",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7407", "ID": "CVE-2014-7407",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#731569",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/731569"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#731569", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/731569" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7777", "ID": "CVE-2014-7777",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#678945",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/678945"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#678945", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/678945" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8108", "ID": "CVE-2014-8108",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,35 +57,35 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://subversion.apache.org/security/CVE-2014-8108-advisory.txt" "url": "http://subversion.apache.org/security/CVE-2014-8108-advisory.txt"
}, },
{
"name" : "https://support.apple.com/HT204427",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204427"
},
{
"name" : "APPLE-SA-2015-03-09-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html"
},
{ {
"name": "RHSA-2015:0166", "name": "RHSA-2015:0166",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0166.html"
}, },
{ {
"name" : "USN-2721-1", "name": "https://support.apple.com/HT204427",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2721-1" "url": "https://support.apple.com/HT204427"
}, },
{ {
"name": "71725", "name": "71725",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/71725" "url": "http://www.securityfocus.com/bid/71725"
}, },
{
"name": "APPLE-SA-2015-03-09-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00003.html"
},
{ {
"name": "61131", "name": "61131",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61131" "url": "http://secunia.com/advisories/61131"
},
{
"name": "USN-2721-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2721-1"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8281", "ID": "CVE-2014-8281",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8284", "ID": "CVE-2014-8284",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-2944-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2944-1"
},
{ {
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=5c378d6a6df8243f06c87962b873bd563e58cd39", "name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=5c378d6a6df8243f06c87962b873bd563e58cd39",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "GLSA-201603-06", "name": "GLSA-201603-06",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-06" "url": "https://security.gentoo.org/glsa/201603-06"
},
{
"name" : "USN-2944-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2944-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-8902", "ID": "CVE-2014-8902",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ibm-wsportal-cve20148902-xss(99150)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99150"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21692107", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21692107",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "PI29956", "name": "PI29956",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI29956" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI29956"
},
{
"name" : "ibm-wsportal-cve20148902-xss(99150)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99150"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "[oss-security] 20150117 Re: CVE request: file(1) DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/01/17/9"
},
{
"name": "USN-3686-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3686-1/"
},
{ {
"name": "[File] 20141216 file 5.21 is now available", "name": "[File] 20141216 file 5.21 is now available",
"refsource": "MLIST", "refsource": "MLIST",
@ -63,14 +73,9 @@
"url": "http://mx.gw.com/pipermail/file/2015/001660.html" "url": "http://mx.gw.com/pipermail/file/2015/001660.html"
}, },
{ {
"name" : "[oss-security] 20150117 Re: CVE request: file(1) DoS", "name": "GLSA-201503-08",
"refsource" : "MLIST", "refsource": "GENTOO",
"url" : "http://www.openwall.com/lists/oss-security/2015/01/17/9" "url": "https://security.gentoo.org/glsa/201503-08"
},
{
"name" : "https://github.com/file/file/commit/65437cee25199dbd385fb35901bc0011e164276c",
"refsource" : "CONFIRM",
"url" : "https://github.com/file/file/commit/65437cee25199dbd385fb35901bc0011e164276c"
}, },
{ {
"name": "http://advisories.mageia.org/MGASA-2015-0040.html", "name": "http://advisories.mageia.org/MGASA-2015-0040.html",
@ -78,14 +83,9 @@
"url": "http://advisories.mageia.org/MGASA-2015-0040.html" "url": "http://advisories.mageia.org/MGASA-2015-0040.html"
}, },
{ {
"name" : "GLSA-201503-08", "name": "https://github.com/file/file/commit/65437cee25199dbd385fb35901bc0011e164276c",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201503-08" "url": "https://github.com/file/file/commit/65437cee25199dbd385fb35901bc0011e164276c"
},
{
"name" : "USN-3686-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3686-1/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2014-9792", "ID": "CVE-2014-9792",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
},
{ {
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=a3e3dd9fc0a2699ae053ffd3efb52cdc73ad94cd", "name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=a3e3dd9fc0a2699ae053ffd3efb52cdc73ad94cd",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "91628", "name": "91628",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91628" "url": "http://www.securityfocus.com/bid/91628"
},
{
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2759", "ID": "CVE-2016-2759",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-6038", "ID": "CVE-2016-6038",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/pconsole_mitigation.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/pconsole_mitigation.asc"
},
{ {
"name": "93180", "name": "93180",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1036887", "name": "1036887",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036887" "url": "http://www.securitytracker.com/id/1036887"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/pconsole_mitigation.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/pconsole_mitigation.asc"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[dev] 20170509 CVE-2016-6799: Internal system information leak",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/1f3e7b0319d64b455f73616f572acee36fbca31f87f5b2e509c45b69@%3Cdev.cordova.apache.org%3E"
},
{ {
"name": "98365", "name": "98365",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98365" "url": "http://www.securityfocus.com/bid/98365"
},
{
"name": "[dev] 20170509 CVE-2016-6799: Internal system information leak",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/1f3e7b0319d64b455f73616f572acee36fbca31f87f5b2e509c45b69@%3Cdev.cordova.apache.org%3E"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160818 CVE request - slock, all versions NULL pointer dereference",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/08/18/22"
},
{ {
"name": "[oss-security] 20160818 Re: CVE request - slock, all versions NULL pointer dereference", "name": "[oss-security] 20160818 Re: CVE request - slock, all versions NULL pointer dereference",
"refsource": "MLIST", "refsource": "MLIST",
@ -67,6 +62,16 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://s1m0n.dft-labs.eu/files/slock/slock.txt" "url": "http://s1m0n.dft-labs.eu/files/slock/slock.txt"
}, },
{
"name": "FEDORA-2016-985b68721b",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZPEJQNVODYSI4WQXM5GQKXRO7TPK2VG/"
},
{
"name": "[oss-security] 20160818 CVE request - slock, all versions NULL pointer dereference",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/08/18/22"
},
{ {
"name": "http://git.suckless.org/slock/commit/?id=d8bec0f6fdc8a246d78cb488a0068954b46fcb29", "name": "http://git.suckless.org/slock/commit/?id=d8bec0f6fdc8a246d78cb488a0068954b46fcb29",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,11 +82,6 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2FYPV6QQPPYBL3Z2BYNYEJB67FSC55OR/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2FYPV6QQPPYBL3Z2BYNYEJB67FSC55OR/"
}, },
{
"name" : "FEDORA-2016-985b68721b",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZPEJQNVODYSI4WQXM5GQKXRO7TPK2VG/"
},
{ {
"name": "92546", "name": "92546",
"refsource": "BID", "refsource": "BID",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-220-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-220-02"
},
{ {
"name": "100208", "name": "100208",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100208" "url": "http://www.securityfocus.com/bid/100208"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-220-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-220-02"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20170114 Re: CVE Request: Wordpress: 8 security issues in 4.7", "name": "95397",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/14/6" "url": "http://www.securityfocus.com/bid/95397"
},
{
"name": "DSA-3779",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3779"
}, },
{ {
"name": "https://wpvulndb.com/vulnerabilities/8716", "name": "https://wpvulndb.com/vulnerabilities/8716",
@ -68,9 +73,14 @@
"url": "https://codex.wordpress.org/Version_4.7.1" "url": "https://codex.wordpress.org/Version_4.7.1"
}, },
{ {
"name" : "https://github.com/WordPress/WordPress/commit/c9ea1de1441bb3bda133bf72d513ca9de66566c2", "name": "[oss-security] 20170114 Re: CVE Request: Wordpress: 8 security issues in 4.7",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://github.com/WordPress/WordPress/commit/c9ea1de1441bb3bda133bf72d513ca9de66566c2" "url": "http://www.openwall.com/lists/oss-security/2017/01/14/6"
},
{
"name": "1037591",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037591"
}, },
{ {
"name": "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/", "name": "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/",
@ -78,19 +88,9 @@
"url": "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/" "url": "https://wordpress.org/news/2017/01/wordpress-4-7-1-security-and-maintenance-release/"
}, },
{ {
"name" : "DSA-3779", "name": "https://github.com/WordPress/WordPress/commit/c9ea1de1441bb3bda133bf72d513ca9de66566c2",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2017/dsa-3779" "url": "https://github.com/WordPress/WordPress/commit/c9ea1de1441bb3bda133bf72d513ca9de66566c2"
},
{
"name" : "95397",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95397"
},
{
"name" : "1037591",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037591"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "43195",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43195/"
},
{ {
"name": "43492", "name": "43492",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43492/" "url": "https://www.exploit-db.com/exploits/43492/"
}, },
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
},
{ {
"name": "1038478", "name": "1038478",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038478" "url": "http://www.securitytracker.com/id/1038478"
},
{
"name": "43195",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43195/"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
} }
] ]
} }