"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:12:50 +00:00
parent f22114cecb
commit c2fad5b9b6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 4022 additions and 4022 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "1398",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1398"
},
{ {
"name": "ADV-2006-0016", "name": "ADV-2006-0016",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0016" "url": "http://www.vupen.com/english/advisories/2006/0016"
},
{
"name": "1398",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1398"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060110 Multiple Vulnerabilities in Hummingbird Collaboration", "name": "ADV-2006-0145",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/421392/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2006/0145"
},
{
"name" : "http://www.securenetwork.it/advisories/sn-2006-01.html",
"refsource" : "MISC",
"url" : "http://www.securenetwork.it/advisories/sn-2006-01.html"
}, },
{ {
"name": "16195", "name": "16195",
@ -68,14 +63,9 @@
"url": "http://www.securityfocus.com/bid/16195" "url": "http://www.securityfocus.com/bid/16195"
}, },
{ {
"name" : "ADV-2006-0145", "name": "hummingbird-enterprise-information-disclosure(24069)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2006/0145" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24069"
},
{
"name" : "18411",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18411"
}, },
{ {
"name": "328", "name": "328",
@ -83,9 +73,19 @@
"url": "http://securityreason.com/securityalert/328" "url": "http://securityreason.com/securityalert/328"
}, },
{ {
"name" : "hummingbird-enterprise-information-disclosure(24069)", "name": "18411",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24069" "url": "http://secunia.com/advisories/18411"
},
{
"name": "http://www.securenetwork.it/advisories/sn-2006-01.html",
"refsource": "MISC",
"url": "http://www.securenetwork.it/advisories/sn-2006-01.html"
},
{
"name": "20060110 Multiple Vulnerabilities in Hummingbird Collaboration",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/421392/100/0/threaded"
} }
] ]
} }

View File

@ -53,19 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060123 [eVuln] Pixelpost Photoblog XSS Vulnerability", "name": "1015529",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/archive/1/423384/100/0/threaded" "url": "http://securitytracker.com/id?1015529"
}, },
{ {
"name" : "http://evuln.com/vulns/45/summary.html", "name": "pixelpost-index-xss(24261)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://evuln.com/vulns/45/summary.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24261"
},
{
"name" : "16362",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16362"
}, },
{ {
"name": "ADV-2006-0309", "name": "ADV-2006-0309",
@ -73,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2006/0309" "url": "http://www.vupen.com/english/advisories/2006/0309"
}, },
{ {
"name" : "1015529", "name": "http://evuln.com/vulns/45/summary.html",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://securitytracker.com/id?1015529" "url": "http://evuln.com/vulns/45/summary.html"
}, },
{ {
"name": "18572", "name": "18572",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/18572" "url": "http://secunia.com/advisories/18572"
}, },
{ {
"name" : "pixelpost-index-xss(24261)", "name": "20060123 [eVuln] Pixelpost Photoblog XSS Vulnerability",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24261" "url": "http://www.securityfocus.com/archive/1/423384/100/0/threaded"
},
{
"name": "16362",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16362"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_001.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_001.pdf"
},
{ {
"name": "ADV-2006-0668", "name": "ADV-2006-0668",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -71,6 +66,11 @@
"name": "18952", "name": "18952",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18952" "url": "http://secunia.com/advisories/18952"
},
{
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_001.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_001.pdf"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/06/ultimate-eshop-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/06/ultimate-eshop-xss-vuln.html"
},
{ {
"name": "18577", "name": "18577",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18577" "url": "http://www.securityfocus.com/bid/18577"
}, },
{
"name": "http://pridels0.blogspot.com/2006/06/ultimate-eshop-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/ultimate-eshop-xss-vuln.html"
},
{ {
"name": "ADV-2006-2479", "name": "ADV-2006-2479",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2479" "url": "http://www.vupen.com/english/advisories/2006/2479"
}, },
{
"name" : "26746",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26746"
},
{ {
"name": "1016354", "name": "1016354",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016354" "url": "http://securitytracker.com/id?1016354"
}, },
{
"name" : "20737",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20737"
},
{ {
"name": "ultimate-eshop-index-xss(27265)", "name": "ultimate-eshop-index-xss(27265)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27265" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27265"
},
{
"name": "26746",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26746"
},
{
"name": "20737",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20737"
} }
] ]
} }

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "bpp-rtfparser-file-include(27088)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27088"
},
{
"name": "20680",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20680"
},
{ {
"name": "1912", "name": "1912",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1912" "url": "https://www.exploit-db.com/exploits/1912"
}, },
{
"name" : "18494",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18494"
},
{ {
"name": "ADV-2006-2404", "name": "ADV-2006-2404",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -73,14 +78,9 @@
"url": "http://www.osvdb.org/26598" "url": "http://www.osvdb.org/26598"
}, },
{ {
"name" : "20680", "name": "18494",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/20680" "url": "http://www.securityfocus.com/bid/18494"
},
{
"name" : "bpp-rtfparser-file-include(27088)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27088"
} }
] ]
} }

View File

@ -52,40 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060714 Rocks Clusters <=4.1 local root",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440126/100/0/threaded"
},
{
"name" : "http://xavier.tigerteam.se/advisories/TSEAD-200606-6.txt",
"refsource" : "MISC",
"url" : "http://xavier.tigerteam.se/advisories/TSEAD-200606-6.txt"
},
{
"name" : "http://xavier.tigerteam.se/exploits/rocksmountdirty.sh",
"refsource" : "MISC",
"url" : "http://xavier.tigerteam.se/exploits/rocksmountdirty.sh"
},
{ {
"name": "http://xavier.tigerteam.se/exploits/rocksumountdirty.py", "name": "http://xavier.tigerteam.se/exploits/rocksumountdirty.py",
"refsource": "MISC", "refsource": "MISC",
"url": "http://xavier.tigerteam.se/exploits/rocksumountdirty.py" "url": "http://xavier.tigerteam.se/exploits/rocksumountdirty.py"
}, },
{
"name": "rocks-mount-umount-privilege-escalation(27758)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27758"
},
{ {
"name": "19003", "name": "19003",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19003" "url": "http://www.securityfocus.com/bid/19003"
}, },
{ {
"name" : "ADV-2006-2833", "name": "http://xavier.tigerteam.se/advisories/TSEAD-200606-6.txt",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2006/2833" "url": "http://xavier.tigerteam.se/advisories/TSEAD-200606-6.txt"
},
{
"name" : "21065",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21065"
}, },
{ {
"name": "1242", "name": "1242",
@ -93,9 +78,24 @@
"url": "http://securityreason.com/securityalert/1242" "url": "http://securityreason.com/securityalert/1242"
}, },
{ {
"name" : "rocks-mount-umount-privilege-escalation(27758)", "name": "21065",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27758" "url": "http://secunia.com/advisories/21065"
},
{
"name": "20060714 Rocks Clusters <=4.1 local root",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440126/100/0/threaded"
},
{
"name": "ADV-2006-2833",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2833"
},
{
"name": "http://xavier.tigerteam.se/exploits/rocksmountdirty.sh",
"refsource": "MISC",
"url": "http://xavier.tigerteam.se/exploits/rocksmountdirty.sh"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "21066",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21066"
},
{
"name": "1016515",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016515"
},
{ {
"name": "20060717 boastMachine <= 3.1 SQL Injection Exploit", "name": "20060717 boastMachine <= 3.1 SQL Injection Exploit",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,16 +72,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.acid-root.new.fr/advisories/boastmachine.txt" "url": "http://www.acid-root.new.fr/advisories/boastmachine.txt"
}, },
{
"name" : "1016515",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016515"
},
{
"name" : "21066",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21066"
},
{ {
"name": "1252", "name": "1252",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "2190", "name": "21526",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/2190" "url": "http://secunia.com/advisories/21526"
},
{
"name" : "http://phprojekt.com/modules.php?op=modload&name=News&file=article&sid=257&mode=thread&order=0",
"refsource" : "CONFIRM",
"url" : "http://phprojekt.com/modules.php?op=modload&name=News&file=article&sid=257&mode=thread&order=0"
}, },
{ {
"name": "19541", "name": "19541",
@ -68,19 +63,24 @@
"url": "http://www.securityfocus.com/bid/19541" "url": "http://www.securityfocus.com/bid/19541"
}, },
{ {
"name" : "ADV-2006-3284", "name": "http://phprojekt.com/modules.php?op=modload&name=News&file=article&sid=257&mode=thread&order=0",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2006/3284" "url": "http://phprojekt.com/modules.php?op=modload&name=News&file=article&sid=257&mode=thread&order=0"
},
{
"name" : "21526",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21526"
}, },
{ {
"name": "phprojekt-libpath-file-include(28560)", "name": "phprojekt-libpath-file-include(28560)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28560" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28560"
},
{
"name": "2190",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2190"
},
{
"name": "ADV-2006-3284",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3284"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-4225", "ID": "CVE-2006-4225",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -62,15 +62,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19603" "url": "http://www.securityfocus.com/bid/19603"
}, },
{
"name" : "1432",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1432"
},
{ {
"name": "spaweditor-spawdir-file-include(28466)", "name": "spaweditor-spawdir-file-include(28466)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28466" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28466"
},
{
"name": "1432",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1432"
} }
] ]
} }

View File

@ -57,11 +57,31 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443872/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/443872/100/0/threaded"
}, },
{
"name": "21596",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21596"
},
{
"name": "lblog-comments-sql-injection(28472)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28472"
},
{
"name": "1445",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1445"
},
{ {
"name": "2230", "name": "2230",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2230" "url": "https://www.exploit-db.com/exploits/2230"
}, },
{
"name": "1016721",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016721"
},
{ {
"name": "19607", "name": "19607",
"refsource": "BID", "refsource": "BID",
@ -71,26 +91,6 @@
"name": "28036", "name": "28036",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/28036" "url": "http://www.osvdb.org/28036"
},
{
"name" : "1016721",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016721"
},
{
"name" : "21596",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21596"
},
{
"name" : "1445",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1445"
},
{
"name" : "lblog-comments-sql-injection(28472)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28472"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060822 BlackBoard Multiple Vulnerabilities (XSS)", "name": "19308",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/444062/100/0/threaded" "url": "http://www.securityfocus.com/bid/19308"
},
{
"name" : "20060823 Re: BlackBoard Multiple Vulnerabilities (XSS)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444116/100/0/threaded"
}, },
{ {
"name": "20060828 Re: Re: BlackBoard Multiple Vulnerabilities (XSS)", "name": "20060828 Re: Re: BlackBoard Multiple Vulnerabilities (XSS)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444885/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/444885/100/0/threaded"
}, },
{
"name" : "19308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19308"
},
{ {
"name": "ADV-2006-3366", "name": "ADV-2006-3366",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3366" "url": "http://www.vupen.com/english/advisories/2006/3366"
}, },
{ {
"name" : "1016735", "name": "20060822 BlackBoard Multiple Vulnerabilities (XSS)",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://securitytracker.com/id?1016735" "url": "http://www.securityfocus.com/archive/1/444062/100/0/threaded"
},
{
"name": "blackboard-multiple-xss(28537)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28537"
},
{
"name": "20060823 Re: BlackBoard Multiple Vulnerabilities (XSS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444116/100/0/threaded"
}, },
{ {
"name": "21577", "name": "21577",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/21577" "url": "http://secunia.com/advisories/21577"
}, },
{ {
"name" : "blackboard-multiple-xss(28537)", "name": "1016735",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28537" "url": "http://securitytracker.com/id?1016735"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "smf-manageboards-sql-injection(28716)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28716"
},
{ {
"name": "20060901 Sql injection in SMF [Admin section]", "name": "20060901 Sql injection in SMF [Admin section]",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-09/0009.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2006-09/0009.html"
}, },
{
"name" : "ADV-2006-3435",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3435"
},
{ {
"name": "21740", "name": "21740",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -73,9 +73,9 @@
"url": "http://securityreason.com/securityalert/1506" "url": "http://securityreason.com/securityalert/1506"
}, },
{ {
"name" : "smf-manageboards-sql-injection(28716)", "name": "ADV-2006-3435",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28716" "url": "http://www.vupen.com/english/advisories/2006/3435"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/1005-exploits/nucleustwitter-rfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1005-exploits/nucleustwitter-rfi.txt"
},
{ {
"name": "http://www.exploit-db.com/exploits/12790/", "name": "http://www.exploit-db.com/exploits/12790/",
"refsource": "MISC", "refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/40453" "url": "http://www.securityfocus.com/bid/40453"
}, },
{
"name": "ADV-2010-1284",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1284"
},
{ {
"name": "65007", "name": "65007",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/39997" "url": "http://secunia.com/advisories/39997"
}, },
{ {
"name" : "ADV-2010-1284", "name": "http://packetstormsecurity.org/1005-exploits/nucleustwitter-rfi.txt",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2010/1284" "url": "http://packetstormsecurity.org/1005-exploits/nucleustwitter-rfi.txt"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.remotesensing.org/libtiff/v3.9.3.html",
"refsource": "CONFIRM",
"url": "http://www.remotesensing.org/libtiff/v3.9.3.html"
},
{ {
"name": "[oss-security] 20100624 Re: CVE requests: LibTIFF", "name": "[oss-security] 20100624 Re: CVE requests: LibTIFF",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,16 +67,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127781315415896&w=2" "url": "http://marc.info/?l=oss-security&m=127781315415896&w=2"
}, },
{
"name" : "http://www.remotesensing.org/libtiff/v3.9.3.html",
"refsource" : "CONFIRM",
"url" : "http://www.remotesensing.org/libtiff/v3.9.3.html"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/lucid/+source/tiff/+bug/589145",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/lucid/+source/tiff/+bug/589145"
},
{ {
"name": "http://blogs.sun.com/security/entry/cve_2010_2065_cve_2010", "name": "http://blogs.sun.com/security/entry/cve_2010_2065_cve_2010",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -82,15 +77,20 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201209-02.xml" "url": "http://security.gentoo.org/glsa/glsa-201209-02.xml"
}, },
{
"name" : "50726",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50726"
},
{ {
"name": "ADV-2011-0204", "name": "ADV-2011-0204",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0204" "url": "http://www.vupen.com/english/advisories/2011/0204"
},
{
"name": "https://bugs.launchpad.net/ubuntu/lucid/+source/tiff/+bug/589145",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/lucid/+source/tiff/+bug/589145"
},
{
"name": "50726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50726"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2865", "ID": "CVE-2010-2865",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-20.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-20.html"
},
{ {
"name": "oval:org.mitre.oval:def:11725", "name": "oval:org.mitre.oval:def:11725",
"refsource": "OVAL", "refsource": "OVAL",
@ -67,6 +62,11 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024361" "url": "http://www.securitytracker.com/id?1024361"
}, },
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-20.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-20.html"
},
{ {
"name": "ADV-2010-2176", "name": "ADV-2010-2176",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3862", "ID": "CVE-2010-3862",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,26 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://issues.jboss.org/browse/JBPAPP-5253" "url": "https://issues.jboss.org/browse/JBPAPP-5253"
}, },
{
"name": "RHSA-2010:0938",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0938.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=641389", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=641389",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389"
}, },
{
"name": "RHSA-2010:0960",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0960.html"
},
{
"name": "RHSA-2010:0959",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0959.html"
},
{ {
"name": "https://issues.jboss.org/browse/JBREM-1261", "name": "https://issues.jboss.org/browse/JBREM-1261",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,26 +87,6 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0937.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0937.html"
}, },
{
"name" : "RHSA-2010:0938",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0938.html"
},
{
"name" : "RHSA-2010:0939",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0939.html"
},
{
"name" : "RHSA-2010:0959",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0959.html"
},
{
"name" : "RHSA-2010:0960",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0960.html"
},
{ {
"name": "RHSA-2010:0961", "name": "RHSA-2010:0961",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -102,6 +97,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0962.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0962.html"
}, },
{
"name": "RHSA-2010:0939",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0939.html"
},
{ {
"name": "RHSA-2010:0963", "name": "RHSA-2010:0963",
"refsource": "REDHAT", "refsource": "REDHAT",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0107", "ID": "CVE-2011-0107",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.fortiguard.com/advisory/FGA-2011-13.html", "name": "71767",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://www.fortiguard.com/advisory/FGA-2011-13.html" "url": "http://osvdb.org/71767"
},
{
"name" : "MS11-023",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-023"
}, },
{ {
"name": "TA11-102A", "name": "TA11-102A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
}, },
{
"name" : "47246",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47246"
},
{
"name" : "71767",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/71767"
},
{ {
"name": "oval:org.mitre.oval:def:12655", "name": "oval:org.mitre.oval:def:12655",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12655" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12655"
}, },
{ {
"name" : "1025343", "name": "MS11-023",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id?1025343" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-023"
},
{
"name": "http://www.fortiguard.com/advisory/FGA-2011-13.html",
"refsource": "MISC",
"url": "http://www.fortiguard.com/advisory/FGA-2011-13.html"
},
{
"name": "ADV-2011-0942",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0942"
}, },
{ {
"name": "44015", "name": "44015",
@ -93,9 +88,14 @@
"url": "http://secunia.com/advisories/44015" "url": "http://secunia.com/advisories/44015"
}, },
{ {
"name" : "ADV-2011-0942", "name": "47246",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2011/0942" "url": "http://www.securityfocus.com/bid/47246"
},
{
"name": "1025343",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025343"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://code.google.com/p/chromium/issues/detail?id=74030", "name": "oval:org.mitre.oval:def:13585",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://code.google.com/p/chromium/issues/detail?id=74030" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13585"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{
"name" : "http://support.apple.com/kb/HT4808",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808"
}, },
{ {
"name": "http://support.apple.com/kb/HT4981", "name": "http://support.apple.com/kb/HT4981",
@ -73,19 +63,9 @@
"url": "http://support.apple.com/kb/HT4981" "url": "http://support.apple.com/kb/HT4981"
}, },
{ {
"name" : "http://support.apple.com/kb/HT4999", "name": "46785",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://support.apple.com/kb/HT4999" "url": "http://www.securityfocus.com/bid/46785"
},
{
"name" : "APPLE-SA-2011-07-20-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
},
{
"name" : "APPLE-SA-2011-10-11-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
}, },
{ {
"name": "APPLE-SA-2011-10-12-1", "name": "APPLE-SA-2011-10-12-1",
@ -93,24 +73,44 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
}, },
{ {
"name" : "46785", "name": "APPLE-SA-2011-10-11-1",
"refsource" : "BID", "refsource": "APPLE",
"url" : "http://www.securityfocus.com/bid/46785" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{
"name" : "oval:org.mitre.oval:def:13585",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13585"
},
{
"name" : "ADV-2011-0628",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0628"
}, },
{ {
"name": "google-domtree-code-execution(65968)", "name": "google-domtree-code-execution(65968)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65968" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65968"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=74030",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=74030"
},
{
"name": "ADV-2011-0628",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0628"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1500", "ID": "CVE-2011-1500",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20110408 CVE request for pithos information disclosure",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/08/2"
},
{
"name" : "[oss-security] 20110408 Re: CVE request for pithos information disclosure",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/08/4"
},
{ {
"name": "https://bugs.launchpad.net/pithos/+bug/733307", "name": "https://bugs.launchpad.net/pithos/+bug/733307",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/pithos/+bug/733307" "url": "https://bugs.launchpad.net/pithos/+bug/733307"
}, },
{
"name" : "47300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47300"
},
{ {
"name": "44059", "name": "44059",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,6 +66,21 @@
"name": "pithos-pithos-info-disclosure(66661)", "name": "pithos-pithos-info-disclosure(66661)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66661" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66661"
},
{
"name": "[oss-security] 20110408 Re: CVE request for pithos information disclosure",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/08/4"
},
{
"name": "47300",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47300"
},
{
"name": "[oss-security] 20110408 CVE request for pithos information disclosure",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/08/2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1781", "ID": "CVE-2011-1781",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20110520 systemtap divide-by-zero issues (CVE-2011-1769, CVE-2011-1781)", "name": "44802",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://openwall.com/lists/oss-security/2011/05/20/2" "url": "http://secunia.com/advisories/44802"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=702687",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=702687"
}, },
{ {
"name": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=fa2e3415185a28542d419a641ecd6cddd52e3cd9", "name": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=fa2e3415185a28542d419a641ecd6cddd52e3cd9",
@ -63,9 +68,9 @@
"url": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=fa2e3415185a28542d419a641ecd6cddd52e3cd9" "url": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=fa2e3415185a28542d419a641ecd6cddd52e3cd9"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=702687", "name": "47934",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=702687" "url": "http://www.securityfocus.com/bid/47934"
}, },
{ {
"name": "MDVSA-2011:155", "name": "MDVSA-2011:155",
@ -78,14 +83,9 @@
"url": "https://rhn.redhat.com/errata/RHSA-2011-0842.html" "url": "https://rhn.redhat.com/errata/RHSA-2011-0842.html"
}, },
{ {
"name" : "47934", "name": "[oss-security] 20110520 systemtap divide-by-zero issues (CVE-2011-1769, CVE-2011-1781)",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/47934" "url": "http://openwall.com/lists/oss-security/2011/05/20/2"
},
{
"name" : "44802",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44802"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "51089",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51089"
},
{
"name": "http://wordpress.org/extend/plugins/wordpress-sentinel/changelog/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/extend/plugins/wordpress-sentinel/changelog/"
},
{ {
"name": "http://www.boiteaweb.fr/wordpress-sentinel-v1-0-0-3104.html", "name": "http://www.boiteaweb.fr/wordpress-sentinel-v1-0-0-3104.html",
"refsource": "MISC", "refsource": "MISC",
@ -63,14 +73,9 @@
"url": "http://plugins.trac.wordpress.org/changeset?reponame=&new=475315@wordpress-sentinel&old=474998@wordpress-sentinel" "url": "http://plugins.trac.wordpress.org/changeset?reponame=&new=475315@wordpress-sentinel&old=474998@wordpress-sentinel"
}, },
{ {
"name" : "http://wordpress.org/extend/plugins/wordpress-sentinel/changelog/", "name": "sentinel-unspecified-xss(71854)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://wordpress.org/extend/plugins/wordpress-sentinel/changelog/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71854"
},
{
"name" : "51089",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51089"
}, },
{ {
"name": "77777", "name": "77777",
@ -81,11 +86,6 @@
"name": "47020", "name": "47020",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47020" "url": "http://secunia.com/advisories/47020"
},
{
"name" : "sentinel-unspecified-xss(71854)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71854"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3035", "ID": "CVE-2014-3035",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681277",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681277"
},
{ {
"name": "60480", "name": "60480",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60480" "url": "http://secunia.com/advisories/60480"
}, },
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681277",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681277"
},
{ {
"name": "ibm-emportis-cve20143035-xss(93194)", "name": "ibm-emportis-cve20143035-xss(93194)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3568", "ID": "CVE-2014-3568",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=26a59d9b46574e457870197dffa802871b4c8fc7", "name": "HPSBOV03227",
"refsource" : "CONFIRM", "refsource": "HP",
"url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=26a59d9b46574e457870197dffa802871b4c8fc7" "url": "http://marc.info/?l=bugtraq&m=142103967620673&w=2"
},
{
"name": "HPSBHF03300",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142804214608580&w=2"
},
{
"name": "openSUSE-SU-2014:1331",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html"
},
{
"name": "HPSBUX03162",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141477196830952&w=2"
},
{
"name": "61130",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61130"
}, },
{ {
"name": "https://www.openssl.org/news/secadv_20141015.txt", "name": "https://www.openssl.org/news/secadv_20141015.txt",
@ -63,40 +83,170 @@
"url": "https://www.openssl.org/news/secadv_20141015.txt" "url": "https://www.openssl.org/news/secadv_20141015.txt"
}, },
{ {
"name" : "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6", "name": "62070",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6" "url": "http://secunia.com/advisories/62070"
}, },
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686997", "name": "70585",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686997" "url": "http://www.securityfocus.com/bid/70585"
}, },
{ {
"name" : "http://support.apple.com/HT204244", "name": "61073",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://support.apple.com/HT204244" "url": "http://secunia.com/advisories/61073"
}, },
{ {
"name" : "https://support.apple.com/HT205217", "name": "HPSBMU03304",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142791032306609&w=2"
},
{
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=26a59d9b46574e457870197dffa802871b4c8fc7",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://support.apple.com/HT205217" "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=26a59d9b46574e457870197dffa802871b4c8fc7"
},
{
"name": "GLSA-201412-39",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201412-39.xml"
},
{
"name": "DSA-3053",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3053"
}, },
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888"
}, },
{
"name": "HPSBMU03260",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142495837901899&w=2"
},
{
"name": "https://support.apple.com/HT205217",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205217"
},
{
"name": "SSRT101779",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142103967620673&w=2"
},
{
"name": "openSUSE-SU-2016:0640",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380"
}, },
{
"name": "APPLE-SA-2015-09-16-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
},
{
"name": "SUSE-SU-2014:1357",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
},
{ {
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10091", "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10091",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10091" "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10091"
}, },
{
"name": "openssl-cve20143568-sec-bypass(97037)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97037"
},
{
"name": "NetBSD-SA2014-015",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc"
},
{
"name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM",
"url": "http://support.apple.com/HT204244"
},
{
"name": "SSRT101767",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141477196830952&w=2"
},
{
"name": "61207",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61207"
},
{
"name": "SUSE-SU-2015:0578",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name": "62124",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62124"
},
{
"name": "59627",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59627"
},
{
"name": "SSRT101894",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142495837901899&w=2"
},
{
"name": "HPSBMU03263",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143290437727362&w=2"
},
{
"name": "SUSE-SU-2014:1361",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html"
},
{
"name": "61959",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61959"
},
{
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6",
"refsource": "CONFIRM",
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6"
},
{
"name": "HPSBMU03267",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142624590206005&w=2"
},
{
"name": "HPSBMU03261",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143290522027658&w=2"
},
{
"name": "61058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61058"
},
{
"name": "62030",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62030"
},
{ {
"name": "https://support.citrix.com/article/CTX216642", "name": "https://support.citrix.com/article/CTX216642",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -107,170 +257,20 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
}, },
{
"name" : "APPLE-SA-2015-09-16-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
},
{
"name" : "DSA-3053",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3053"
},
{
"name" : "GLSA-201412-39",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201412-39.xml"
},
{
"name" : "HPSBUX03162",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141477196830952&w=2"
},
{
"name" : "SSRT101767",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141477196830952&w=2"
},
{
"name" : "HPSBMU03260",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142495837901899&w=2"
},
{
"name" : "HPSBOV03227",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142103967620673&w=2"
},
{
"name" : "SSRT101779",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142103967620673&w=2"
},
{
"name" : "SSRT101894",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142495837901899&w=2"
},
{
"name" : "HPSBMU03267",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142624590206005&w=2"
},
{
"name" : "HPSBMU03304",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142791032306609&w=2"
},
{
"name" : "HPSBHF03300",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142804214608580&w=2"
},
{
"name" : "HPSBMU03261",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143290522027658&w=2"
},
{
"name" : "HPSBMU03263",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143290437727362&w=2"
},
{
"name" : "NetBSD-SA2014-015",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc"
},
{
"name" : "openSUSE-SU-2014:1331",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html"
},
{
"name" : "SUSE-SU-2014:1357",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
},
{
"name" : "SUSE-SU-2014:1361",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html"
},
{
"name" : "SUSE-SU-2015:0578",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name" : "openSUSE-SU-2016:0640",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"name" : "70585",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70585"
},
{ {
"name": "1031053", "name": "1031053",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031053" "url": "http://www.securitytracker.com/id/1031053"
}, },
{
"name" : "61130",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61130"
},
{
"name" : "61207",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61207"
},
{ {
"name": "61819", "name": "61819",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61819" "url": "http://secunia.com/advisories/61819"
}, },
{ {
"name" : "62030", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/62030" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
},
{
"name" : "59627",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59627"
},
{
"name" : "61058",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61058"
},
{
"name" : "61073",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61073"
},
{
"name" : "61959",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61959"
},
{
"name" : "62070",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62070"
},
{
"name" : "62124",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62124"
},
{
"name" : "openssl-cve20143568-sec-bypass(97037)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/97037"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7063", "ID": "CVE-2014-7063",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#602209",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/602209"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#602209", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/602209" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -52,61 +52,61 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20140923 CVE Request: Python 2.7",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/09/23/5"
},
{ {
"name": "[oss-security] 20140925 Re: CVE Request: Python 2.7", "name": "[oss-security] 20140925 Re: CVE Request: Python 2.7",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/25/47" "url": "http://www.openwall.com/lists/oss-security/2014/09/25/47"
}, },
{
"name" : "http://bugs.python.org/issue21831",
"refsource" : "CONFIRM",
"url" : "http://bugs.python.org/issue21831"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1146026",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1146026"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{ {
"name": "FEDORA-2014-11559", "name": "FEDORA-2014-11559",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139663.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139663.html"
}, },
{ {
"name" : "GLSA-201503-10", "name": "python-bufferobject-overflow(96193)",
"refsource" : "GENTOO", "refsource": "XF",
"url" : "https://security.gentoo.org/glsa/201503-10" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96193"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1146026",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1146026"
},
{
"name": "[oss-security] 20140923 CVE Request: Python 2.7",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/23/5"
}, },
{ {
"name": "RHSA-2015:1064", "name": "RHSA-2015:1064",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1064.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1064.html"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "http://bugs.python.org/issue21831",
"refsource": "CONFIRM",
"url": "http://bugs.python.org/issue21831"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "GLSA-201503-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201503-10"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{ {
"name": "RHSA-2015:1330", "name": "RHSA-2015:1330",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -117,15 +117,15 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00016.html" "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00016.html"
}, },
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{ {
"name": "70089", "name": "70089",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/70089" "url": "http://www.securityfocus.com/bid/70089"
},
{
"name" : "python-bufferobject-overflow(96193)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96193"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7830", "ID": "CVE-2014-7830",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20141117 Moodle security issues are now public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/11/17/11"
},
{ {
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47865", "name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47865",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47865" "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47865"
}, },
{ {
"name" : "https://moodle.org/mod/forum/discuss.php?d=275147", "name": "1031215",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://moodle.org/mod/forum/discuss.php?d=275147" "url": "http://www.securitytracker.com/id/1031215"
}, },
{ {
"name": "71119", "name": "71119",
@ -73,9 +68,14 @@
"url": "http://www.securityfocus.com/bid/71119" "url": "http://www.securityfocus.com/bid/71119"
}, },
{ {
"name" : "1031215", "name": "[oss-security] 20141117 Moodle security issues are now public",
"refsource" : "SECTRACK", "refsource": "MLIST",
"url" : "http://www.securitytracker.com/id/1031215" "url": "http://openwall.com/lists/oss-security/2014/11/17/11"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=275147",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=275147"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7839", "ID": "CVE-2014-7839",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://issues.jboss.org/browse/RESTEASY-1130",
"refsource" : "MISC",
"url" : "https://issues.jboss.org/browse/RESTEASY-1130"
},
{ {
"name": "RHSA-2015:0675", "name": "RHSA-2015:0675",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -72,15 +67,20 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
}, },
{
"name": "62580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62580"
},
{ {
"name": "RHSA-2015:0851", "name": "RHSA-2015:0851",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
}, },
{ {
"name" : "62580", "name": "https://issues.jboss.org/browse/RESTEASY-1130",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/62580" "url": "https://issues.jboss.org/browse/RESTEASY-1130"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8165", "ID": "CVE-2014-8165",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[Powerpc-utils-devel] 20140930 [RFC PATCH] amsvis/amsnet: Replace pickle with json",
"refsource" : "MLIST",
"url" : "http://sourceforge.net/p/powerpc-utils/mailman/message/32884230/"
},
{ {
"name": "[oss-security] 20150209 CVE-2014-8165: remote code execution in powerpc-utils-python", "name": "[oss-security] 20150209 CVE-2014-8165: remote code execution in powerpc-utils-python",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/09/4" "url": "http://www.openwall.com/lists/oss-security/2015/02/09/4"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1073139", "name": "[Powerpc-utils-devel] 20140930 [RFC PATCH] amsvis/amsnet: Replace pickle with json",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1073139" "url": "http://sourceforge.net/p/powerpc-utils/mailman/message/32884230/"
},
{
"name": "powerpcutils-cve20148165-code-exec(100788)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100788"
}, },
{ {
"name": "RHSA-2016:2607", "name": "RHSA-2016:2607",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2607.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2607.html"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1073139",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1073139"
},
{ {
"name": "72537", "name": "72537",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72537" "url": "http://www.securityfocus.com/bid/72537"
},
{
"name" : "powerpcutils-cve20148165-code-exec(100788)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100788"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-8455", "ID": "CVE-2014-8455",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,21 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "GLSA-201504-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-04"
},
{
"name": "62672",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62672"
},
{ {
"name": "http://xenbits.xen.org/xsa/advisory-109.html", "name": "http://xenbits.xen.org/xsa/advisory-109.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-109.html" "url": "http://xenbits.xen.org/xsa/advisory-109.html"
}, },
{
"name": "71149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71149"
},
{ {
"name": "DSA-3140", "name": "DSA-3140",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3140" "url": "http://www.debian.org/security/2015/dsa-3140"
}, },
{
"name" : "GLSA-201504-04",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-04"
},
{ {
"name": "openSUSE-SU-2015:0226", "name": "openSUSE-SU-2015:0226",
"refsource": "SUSE", "refsource": "SUSE",
@ -77,16 +87,6 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html"
}, },
{
"name" : "71149",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71149"
},
{
"name" : "62672",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62672"
},
{ {
"name": "xen-cve20148594-sec-byass(98767)", "name": "xen-cve20148594-sec-byass(98767)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-8821", "ID": "CVE-2014-8821",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/HT204244",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/HT204244"
},
{
"name" : "APPLE-SA-2015-01-27-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{ {
"name": "1031650", "name": "1031650",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031650" "url": "http://www.securitytracker.com/id/1031650"
}, },
{
"name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM",
"url": "http://support.apple.com/HT204244"
},
{ {
"name": "macosx-cve20148821-priv-esc(100502)", "name": "macosx-cve20148821-priv-esc(100502)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100502" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100502"
},
{
"name": "APPLE-SA-2015-01-27-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
},
{ {
"name": "[oss-security] 20160602 Re: ImageMagick CVEs", "name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13" "url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
} }
] ]
} }

View File

@ -52,91 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160125 Re: Linux kernel : Denial of service with specially crafted key file.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/25/4"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1300237",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1300237"
},
{
"name" : "https://github.com/torvalds/linux/commit/0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f"
},
{
"name" : "RHSA-2016:2574",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name" : "RHSA-2016:2584",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
},
{
"name" : "SUSE-SU-2016:1672",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
},
{ {
"name": "SUSE-SU-2016:1690", "name": "SUSE-SU-2016:1690",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
}, },
{
"name" : "SUSE-SU-2016:1937",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
},
{
"name" : "openSUSE-SU-2016:1641",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
},
{
"name" : "SUSE-SU-2016:1985",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
},
{
"name" : "SUSE-SU-2016:2000",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html"
},
{
"name" : "SUSE-SU-2016:2001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html"
},
{
"name" : "SUSE-SU-2016:2002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html"
},
{
"name" : "SUSE-SU-2016:2003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html"
},
{
"name" : "SUSE-SU-2016:2006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html"
},
{
"name" : "SUSE-SU-2016:2007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html"
},
{ {
"name": "SUSE-SU-2016:2010", "name": "SUSE-SU-2016:2010",
"refsource": "SUSE", "refsource": "SUSE",
@ -148,9 +68,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html"
}, },
{ {
"name" : "SUSE-SU-2016:1961", "name": "SUSE-SU-2016:2003",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1300237",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300237"
}, },
{ {
"name": "SUSE-SU-2016:1994", "name": "SUSE-SU-2016:1994",
@ -158,39 +83,114 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html"
}, },
{ {
"name" : "SUSE-SU-2016:1995", "name": "SUSE-SU-2016:1961",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html"
}, },
{ {
"name" : "SUSE-SU-2016:2005", "name": "SUSE-SU-2016:2001",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html"
}, },
{ {
"name" : "SUSE-SU-2016:2009", "name": "SUSE-SU-2016:1985",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
},
{
"name" : "SUSE-SU-2016:2014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html"
},
{
"name" : "SUSE-SU-2016:2105",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
}, },
{ {
"name": "openSUSE-SU-2016:2184", "name": "openSUSE-SU-2016:2184",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
}, },
{
"name": "SUSE-SU-2016:2006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html"
},
{
"name": "[oss-security] 20160125 Re: Linux kernel : Denial of service with specially crafted key file.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/25/4"
},
{
"name": "https://github.com/torvalds/linux/commit/0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f"
},
{
"name": "RHSA-2016:2584",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
},
{
"name": "SUSE-SU-2016:2014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html"
},
{
"name": "RHSA-2016:2574",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name": "openSUSE-SU-2016:1641",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html"
},
{ {
"name": "1036763", "name": "1036763",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036763" "url": "http://www.securitytracker.com/id/1036763"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f"
},
{
"name": "SUSE-SU-2016:1672",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
},
{
"name": "SUSE-SU-2016:2009",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html"
},
{
"name": "SUSE-SU-2016:2005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html"
},
{
"name": "SUSE-SU-2016:2007",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html"
},
{
"name": "SUSE-SU-2016:2000",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html"
},
{
"name": "SUSE-SU-2016:1995",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html"
},
{
"name": "SUSE-SU-2016:2105",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
},
{
"name": "SUSE-SU-2016:2002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html"
},
{
"name": "SUSE-SU-2016:1937",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-2343", "ID": "CVE-2016-2343",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://justinshafer.blogspot.com/2016/02/moving-onto-eaglesoft-aka-patterson.html",
"refsource" : "MISC",
"url" : "http://justinshafer.blogspot.com/2016/02/moving-onto-eaglesoft-aka-patterson.html"
},
{ {
"name": "VU#344432", "name": "VU#344432",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/344432" "url": "http://www.kb.cert.org/vuls/id/344432"
},
{
"name": "http://justinshafer.blogspot.com/2016/02/moving-onto-eaglesoft-aka-patterson.html",
"refsource": "MISC",
"url": "http://justinshafer.blogspot.com/2016/02/moving-onto-eaglesoft-aka-patterson.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2648", "ID": "CVE-2016-2648",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,11 +57,6 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Jan/92" "url": "http://seclists.org/fulldisclosure/2018/Jan/92"
}, },
{
"name" : "http://packetstormsecurity.com/files/146110/BMC-Track-It-11.4-Code-Execution-Information-Disclosure.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/146110/BMC-Track-It-11.4-Code-Execution-Information-Disclosure.html"
},
{ {
"name": "https://github.com/pedrib/PoC/blob/master/advisories/bmc-track-it-11.4.txt", "name": "https://github.com/pedrib/PoC/blob/master/advisories/bmc-track-it-11.4.txt",
"refsource": "MISC", "refsource": "MISC",
@ -71,6 +66,11 @@
"name": "https://communities.bmc.com/community/bmcdn/bmc_track-it/blog/2016/01/04/track-it-security-advisory-24-dec-2015", "name": "https://communities.bmc.com/community/bmcdn/bmc_track-it/blog/2016/01/04/track-it-security-advisory-24-dec-2015",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://communities.bmc.com/community/bmcdn/bmc_track-it/blog/2016/01/04/track-it-security-advisory-24-dec-2015" "url": "https://communities.bmc.com/community/bmcdn/bmc_track-it/blog/2016/01/04/track-it-security-advisory-24-dec-2015"
},
{
"name": "http://packetstormsecurity.com/files/146110/BMC-Track-It-11.4-Code-Execution-Information-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/146110/BMC-Track-It-11.4-Code-Execution-Information-Disclosure.html"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1037330",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037330"
},
{ {
"name": "[announce] 20161122 [SECURITY] CVE-2016-6817 Apache Tomcat Denial of Service", "name": "[announce] 20161122 [SECURITY] CVE-2016-6817 Apache Tomcat Denial of Service",
"refsource": "MLIST", "refsource": "MLIST",
@ -70,11 +75,6 @@
"name": "94462", "name": "94462",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94462" "url": "http://www.securityfocus.com/bid/94462"
},
{
"name" : "1037330",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037330"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/Pylons/colander/issues/290",
"refsource" : "MISC",
"url" : "https://github.com/Pylons/colander/issues/290"
},
{ {
"name": "https://github.com/Pylons/colander/pull/323", "name": "https://github.com/Pylons/colander/pull/323",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/Pylons/colander/pull/323" "url": "https://github.com/Pylons/colander/pull/323"
},
{
"name": "https://github.com/Pylons/colander/issues/290",
"refsource": "MISC",
"url": "https://github.com/Pylons/colander/issues/290"
} }
] ]
} }