"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:44:04 +00:00
parent 77d4239c0f
commit ce840cd918
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 4497 additions and 4497 deletions

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431987/100/0/threaded"
},
{
"name" : "20060425 Re: NASL 'Split' function Buffer overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431993/100/0/threaded"
},
{
"name" : "20060425 Re: NASL 'Split' function Buffer overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431994/100/0/threaded"
},
{
"name": "USN-279-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/279-1/"
},
{
"name" : "ADV-2006-1541",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1541"
},
{
"name" : "25084",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25084"
},
{
"name" : "1015996",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015996"
"name": "20060425 Re: NASL 'Split' function Buffer overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431993/100/0/threaded"
},
{
"name": "817",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/817"
},
{
"name": "ADV-2006-1541",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1541"
},
{
"name": "20060425 Re: NASL 'Split' function Buffer overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431994/100/0/threaded"
},
{
"name": "nessus-nasl-split-dos(26034)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26034"
},
{
"name": "1015996",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015996"
},
{
"name": "25084",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25084"
}
]
}

View File

@ -57,6 +57,26 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434295/100/0/threaded"
},
{
"name": "http://www.openwiki.com/ow.asp?XssVulnerability",
"refsource": "MISC",
"url": "http://www.openwiki.com/ow.asp?XssVulnerability"
},
{
"name": "920",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/920"
},
{
"name": "18013",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18013"
},
{
"name": "openwiki-ow-xss(26517)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26517"
},
{
"name": "20080912 Re: OpenWiki<--v0.78 Cross-Site Scripting",
"refsource": "BUGTRAQ",
@ -66,26 +86,6 @@
"name": "http://www.openwiki.com/ow.asp?OpenWikiVulnerability",
"refsource": "MISC",
"url": "http://www.openwiki.com/ow.asp?OpenWikiVulnerability"
},
{
"name" : "http://www.openwiki.com/ow.asp?XssVulnerability",
"refsource" : "MISC",
"url" : "http://www.openwiki.com/ow.asp?XssVulnerability"
},
{
"name" : "18013",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18013"
},
{
"name" : "920",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/920"
},
{
"name" : "openwiki-ow-xss(26517)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26517"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[MediaWiki-announce] 20060606 MediaWiki 1.6.7 released",
"refsource" : "MLIST",
"url" : "http://mail.wikipedia.org/pipermail/mediawiki-announce/2006-June/000048.html"
"name": "ADV-2006-2159",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2159"
},
{
"name": "http://svn.wikimedia.org/viewvc/mediawiki/tags/REL1_6_7/phase3/RELEASE-NOTES",
@ -63,9 +63,9 @@
"url": "http://svn.wikimedia.org/viewvc/mediawiki/tags/REL1_6_7/phase3/RELEASE-NOTES"
},
{
"name" : "ADV-2006-2159",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2159"
"name": "[MediaWiki-announce] 20060606 MediaWiki 1.6.7 released",
"refsource": "MLIST",
"url": "http://mail.wikipedia.org/pipermail/mediawiki-announce/2006-June/000048.html"
},
{
"name": "20458",

View File

@ -53,60 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20060612 [FSA013] phpCMS 1.2.1pl2, Remote command execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/436893/100/0/threaded"
"name": "20573",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20573"
},
{
"name" : "20061224 phpcms <=- 1.1.7 Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455302/100/0/threaded"
},
{
"name" : "21768",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21768"
},
{
"name" : "ADV-2006-2302",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2302"
},
{
"name" : "26388",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26388"
},
{
"name" : "26389",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26389"
},
{
"name" : "26390",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26390"
},
{
"name" : "26391",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26391"
},
{
"name" : "26392",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26392"
},
{
"name" : "26393",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26393"
"name": "1106",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1106"
},
{
"name": "26394",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26394"
},
{
"name": "26396",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26396"
},
{
"name": "phpcms-includepath-file-include(27067)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27067"
},
{
"name": "26395",
"refsource": "OSVDB",
@ -118,24 +88,54 @@
"url": "http://www.osvdb.org/26397"
},
{
"name" : "26396",
"name": "ADV-2006-2302",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2302"
},
{
"name": "20061224 phpcms <=- 1.1.7 Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455302/100/0/threaded"
},
{
"name": "20060612 [FSA013] phpCMS 1.2.1pl2, Remote command execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436893/100/0/threaded"
},
{
"name": "26391",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/26396"
"url": "http://www.osvdb.org/26391"
},
{
"name" : "20573",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20573"
"name": "26390",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26390"
},
{
"name" : "1106",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1106"
"name": "21768",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21768"
},
{
"name" : "phpcms-includepath-file-include(27067)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27067"
"name": "26389",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26389"
},
{
"name": "26392",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26392"
},
{
"name": "26388",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26388"
},
{
"name": "26393",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26393"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/440106/30/30/threaded"
},
{
"name" : "20060717 New CVE identifiers for separate PowerPoint 0-day issues assigned",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440867/100/0/threaded"
"name": "21061",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21061"
},
{
"name": "20060718 About the latest three Powerpoint vulnerabilities: exploitable?",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/archive/1/440370/100/0/threaded"
},
{
"name" : "18993",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18993"
"name": "powerpoint-powerpnt-unspecified(27783)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27783"
},
{
"name": "ADV-2006-2815",
@ -78,14 +78,14 @@
"url": "http://www.vupen.com/english/advisories/2006/2815"
},
{
"name" : "21061",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21061"
"name": "20060717 New CVE identifiers for separate PowerPoint 0-day issues assigned",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440867/100/0/threaded"
},
{
"name" : "powerpoint-powerpnt-unspecified(27783)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27783"
"name": "18993",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18993"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20061130 @lex Guestbook 4.0.1 : Full Path Disclosure & XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453123/100/0/threaded"
},
{
"name" : "21373",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21373"
},
{
"name": "ADV-2006-4807",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4807"
},
{
"name" : "23181",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23181"
},
{
"name": "1964",
"refsource": "SREASON",
@ -81,6 +66,21 @@
"name": "@lexguestbook-index-path-disclosure(30638)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30638"
},
{
"name": "21373",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21373"
},
{
"name": "23181",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23181"
},
{
"name": "20061130 @lex Guestbook 4.0.1 : Full Path Disclosure & XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453123/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mailenable.com/hotfix/",
"refsource" : "CONFIRM",
"url" : "http://www.mailenable.com/hotfix/"
},
{
"name": "21493",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21493"
},
{
"name": "mailenable-null-imap-dos(30797)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30797"
},
{
"name": "23267",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23267"
},
{
"name" : "mailenable-null-imap-dos(30797)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30797"
"name": "http://www.mailenable.com/hotfix/",
"refsource": "CONFIRM",
"url": "http://www.mailenable.com/hotfix/"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-4996",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4996"
},
{
"name": "HPSBMA02173",
"refsource": "HP",
"url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800677"
},
{
"name" : "SSRT061230",
"refsource" : "HP",
"url" : "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800677"
"name": "hp-ilo-ssh-security-bypass(30908)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30908"
},
{
"name": "21575",
@ -68,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/21575"
},
{
"name" : "ADV-2006-4996",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4996"
"name": "SSRT061230",
"refsource": "HP",
"url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800677"
},
{
"name": "1017378",
@ -81,11 +86,6 @@
"name": "23336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23336"
},
{
"name" : "hp-ilo-ssh-security-bypass(30908)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30908"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.a-blog.jp/news/index.php",
"refsource" : "CONFIRM",
"url" : "http://www.a-blog.jp/news/index.php"
"name": "ADV-2006-5129",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5129"
},
{
"name": "23444",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23444"
},
{
"name": "32402",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/32402"
},
{
"name": "JVN#78520316",
@ -68,19 +78,9 @@
"url": "http://www.securityfocus.com/bid/21716"
},
{
"name" : "ADV-2006-5129",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5129"
},
{
"name" : "32402",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/32402"
},
{
"name" : "23444",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23444"
"name": "http://www.a-blog.jp/news/index.php",
"refsource": "CONFIRM",
"url": "http://www.a-blog.jp/news/index.php"
},
{
"name": "ablog-unspecified-xss(31038)",

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "2989",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2989"
"name": "23566",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23566"
},
{
"name": "31681",
"refsource": "OSVDB",
"url": "http://osvdb.org/31681"
},
{
"name": "21748",
@ -68,14 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2006/5153"
},
{
"name" : "31681",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31681"
},
{
"name" : "23566",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23566"
"name": "2989",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2989"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0152",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4554",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4554"
},
{
"name": "http://support.apple.com/kb/HT4564",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4564"
},
{
"name": "oval:org.mitre.oval:def:12519",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12519"
},
{
"name": "http://support.apple.com/kb/HT4566",
"refsource": "CONFIRM",
@ -77,15 +77,15 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT4554",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4554"
},
{
"name": "APPLE-SA-2011-03-09-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
},
{
"name" : "oval:org.mitre.oval:def:12519",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12519"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0165",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4554",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4554"
},
{
"name": "http://support.apple.com/kb/HT4566",
"refsource": "CONFIRM",
@ -68,14 +63,19 @@
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2011-03-09-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
"name": "http://support.apple.com/kb/HT4554",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4554"
},
{
"name": "oval:org.mitre.oval:def:16871",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16871"
},
{
"name": "APPLE-SA-2011-03-09-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0170",
"STATE": "PUBLIC"
},
@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20110302 Apple CoreGraphics Library Heap Memory Corruption Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=897"
},
{
"name" : "http://support.apple.com/kb/HT4554",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4554"
},
{
"name": "http://support.apple.com/kb/HT4566",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4566"
},
{
"name" : "http://support.apple.com/kb/HT4581",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4581"
},
{
"name" : "APPLE-SA-2011-03-02-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2011-03-09-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
},
{
"name": "APPLE-SA-2011-03-21-1",
"refsource": "APPLE",
@ -91,6 +66,31 @@
"name": "oval:org.mitre.oval:def:17367",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17367"
},
{
"name": "APPLE-SA-2011-03-02-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT4554",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4554"
},
{
"name": "APPLE-SA-2011-03-09-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
},
{
"name": "20110302 Apple CoreGraphics Library Heap Memory Corruption Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=897"
},
{
"name": "http://support.apple.com/kb/HT4581",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4581"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-0540",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20110606 ZDI-11-178: Novell iPrint nipplib.dll client-file-name Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/518272/100/0/threaded"
},
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-178/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-178/"
"name": "1025606",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025606"
},
{
"name": "http://download.novell.com/Download?buildid=6_bNby38ERg~",
"refsource": "CONFIRM",
"url": "http://download.novell.com/Download?buildid=6_bNby38ERg~"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-11-178/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-11-178/"
},
{
"name": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008729",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008729"
},
{
"name": "44811",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44811"
},
{
"name": "48124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48124"
},
{
"name" : "1025606",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025606"
},
{
"name" : "44811",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44811"
"name": "20110606 ZDI-11-178: Novell iPrint nipplib.dll client-file-name Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518272/100/0/threaded"
},
{
"name": "novell-iprint-clientfilename-bo(67880)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1851",
"STATE": "PUBLIC"
},
@ -62,6 +62,11 @@
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
},
{
"name": "1025519",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025519"
},
{
"name": "SSRT100361",
"refsource": "HP",
@ -71,11 +76,6 @@
"name": "47789",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47789"
},
{
"name" : "1025519",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025519"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3190",
"STATE": "PUBLIC"
},
@ -53,54 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20110829 [SECURITY] CVE-2011-3190 Apache Tomcat Authentication bypass and information disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/519466/100/0/threaded"
"name": "45748",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45748"
},
{
"name" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=51698",
"refsource" : "MISC",
"url" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=51698"
},
{
"name" : "DSA-2401",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2401"
},
{
"name" : "HPSBUX02725",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
},
{
"name" : "SSRT100627",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
},
{
"name" : "HPSBUX02860",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name" : "SSRT101146",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name" : "HPSBST02955",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
},
{
"name" : "HPSBOV02762",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name" : "SSRT100825",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
"name": "tomcat-ajp-security-bypass(69472)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69472"
},
{
"name": "MDVSA-2011:156",
@ -108,19 +68,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:156"
},
{
"name" : "49353",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49353"
},
{
"name" : "oval:org.mitre.oval:def:14933",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14933"
},
{
"name" : "oval:org.mitre.oval:def:19465",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19465"
"name": "DSA-2401",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2401"
},
{
"name": "1025993",
@ -128,9 +78,9 @@
"url": "http://www.securitytracker.com/id?1025993"
},
{
"name" : "45748",
"name": "48308",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/45748"
"url": "http://secunia.com/advisories/48308"
},
{
"name": "49094",
@ -138,14 +88,14 @@
"url": "http://secunia.com/advisories/49094"
},
{
"name" : "57126",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57126"
"name": "HPSBUX02860",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name" : "48308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48308"
"name": "49353",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49353"
},
{
"name": "8362",
@ -153,9 +103,59 @@
"url": "http://securityreason.com/securityalert/8362"
},
{
"name" : "tomcat-ajp-security-bypass(69472)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69472"
"name": "HPSBOV02762",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name": "oval:org.mitre.oval:def:19465",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19465"
},
{
"name": "SSRT100627",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
},
{
"name": "oval:org.mitre.oval:def:14933",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14933"
},
{
"name": "57126",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57126"
},
{
"name": "SSRT100825",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name": "20110829 [SECURITY] CVE-2011-3190 Apache Tomcat Authentication bypass and information disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/519466/100/0/threaded"
},
{
"name": "HPSBUX02725",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
},
{
"name": "SSRT101146",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=51698",
"refsource": "MISC",
"url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=51698"
},
{
"name": "HPSBST02955",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3365",
"STATE": "PUBLIC"
},
@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.kde.org/info/security/advisory-20111003-1.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kde.org/info/security/advisory-20111003-1.txt"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=743054",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=743054"
},
{
"name": "RHSA-2011:1385",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1385.html"
},
{
"name": "http://www.kde.org/info/security/advisory-20111003-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20111003-1.txt"
},
{
"name": "MDVSA-2011:162",
"refsource": "MANDRIVA",
@ -71,11 +76,6 @@
"name": "RHSA-2011:1364",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1364.html"
},
{
"name" : "RHSA-2011:1385",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1385.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-3540",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4945",
"STATE": "PUBLIC"
},
@ -52,31 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120327 CVE Request: PolicyKit change allows users in \"wheel\" group to become root without a password",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/28/1"
},
{
"name": "[oss-security] 20120327 Re: CVE Request: PolicyKit change allows users in \"wheel\" group to become root without a password",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/28/2"
},
{
"name" : "[polkit-devel] 20111206 polkit 0.103",
"refsource" : "MLIST",
"url" : "http://www.mail-archive.com/polkit-devel@lists.freedesktop.org/msg00327.html"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=401513",
"refsource": "MISC",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=401513"
},
{
"name" : "http://cgit.freedesktop.org/PolicyKit/commit/?id=763faf434b445c20ae9529100d3ef5290976d0c9",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/PolicyKit/commit/?id=763faf434b445c20ae9529100d3ef5290976d0c9"
},
{
"name": "http://patch-tracker.debian.org/patch/series/view/policykit-1/0.104-2/05_revert-admin-identities-unix-group-wheel.patch",
"refsource": "CONFIRM",
@ -87,6 +72,11 @@
"refsource": "CONFIRM",
"url": "https://launchpad.net/ubuntu/+source/policykit-1/0.103-1"
},
{
"name": "[polkit-devel] 20111206 polkit 0.103",
"refsource": "MLIST",
"url": "http://www.mail-archive.com/polkit-devel@lists.freedesktop.org/msg00327.html"
},
{
"name": "GLSA-201204-06",
"refsource": "GENTOO",
@ -96,6 +86,16 @@
"name": "48817",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48817"
},
{
"name": "http://cgit.freedesktop.org/PolicyKit/commit/?id=763faf434b445c20ae9529100d3ef5290976d0c9",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/PolicyKit/commit/?id=763faf434b445c20ae9529100d3ef5290976d0c9"
},
{
"name": "[oss-security] 20120327 CVE Request: PolicyKit change allows users in \"wheel\" group to become root without a password",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/28/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5149",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5934"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name": "1029054",
"refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "54886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886"
},
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-5604",
"STATE": "PUBLIC"
},
@ -58,49 +58,49 @@
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-95.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=914017",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=914017"
},
{
"name" : "DSA-2788",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2788"
},
{
"name" : "DSA-2797",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2797"
"name": "openSUSE-SU-2013:1633",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "RHSA-2013:1476",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1476.html"
},
{
"name": "RHSA-2013:1480",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1480.html"
},
{
"name": "RHSA-2013:1476",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1476.html"
},
{
"name": "openSUSE-SU-2013:1634",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html"
},
{
"name": "DSA-2788",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2788"
},
{
"name": "SUSE-SU-2013:1678",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00014.html"
},
{
"name" : "openSUSE-SU-2013:1633",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
"name": "DSA-2797",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2797"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=914017",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=914017"
},
{
"name": "oval:org.mitre.oval:def:19091",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5814",
"STATE": "PUBLIC"
},
@ -53,119 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name" : "http://support.apple.com/kb/HT5982",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5982"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1019117",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1019117"
},
{
"name" : "APPLE-SA-2013-10-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02943",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
},
{
"name" : "HPSBUX02944",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name" : "RHSA-2013:1440",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
},
{
"name": "RHSA-2013:1447",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
},
{
"name" : "RHSA-2013:1451",
"name": "RHSA-2013:1440",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
},
{
"name" : "RHSA-2013:1505",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
},
{
"name" : "RHSA-2013:1507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name" : "RHSA-2013:1508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name" : "RHSA-2013:1509",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
},
{
"name" : "RHSA-2013:1793",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2013:1666",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
},
{
"name" : "SUSE-SU-2013:1677",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name" : "openSUSE-SU-2013:1663",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
},
{
"name" : "USN-2033-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2033-1"
},
{
"name" : "USN-2089-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2089-1"
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
},
{
"name": "63143",
@ -177,10 +82,105 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19185"
},
{
"name": "USN-2033-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2033-1"
},
{
"name": "USN-2089-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2089-1"
},
{
"name": "RHSA-2013:1508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name": "SUSE-SU-2013:1677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name": "HPSBUX02944",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name": "RHSA-2013:1505",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name": "HPSBUX02943",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
},
{
"name": "openSUSE-SU-2013:1663",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
},
{
"name": "SUSE-SU-2013:1666",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
},
{
"name": "RHSA-2013:1793",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name": "RHSA-2013:1509",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "APPLE-SA-2013-10-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
},
{
"name": "RHSA-2013:1507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name": "http://support.apple.com/kb/HT5982",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5982"
},
{
"name": "56338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56338"
},
{
"name": "RHSA-2013:1451",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1019117",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1019117"
}
]
}

View File

@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "31090",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/31090"
},
{
"name" : "20140120 0day - MuPDF Stack-based Buffer Overflow in xps_parse_color()",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Jan/130"
},
{
"name": "[oss-security] 20140218 Re: CVE request: MuPDF Stack-based Buffer Overflow in xps_parse_color()",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/375"
},
{
"name" : "http://www.hdwsec.fr/blog/mupdf.html",
"refsource" : "MISC",
"url" : "http://www.hdwsec.fr/blog/mupdf.html"
},
{
"name" : "http://bugs.ghostscript.com/show_bug.cgi?id=694957",
"refsource" : "CONFIRM",
"url" : "http://bugs.ghostscript.com/show_bug.cgi?id=694957"
},
{
"name" : "http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=60dabde18d7fe12b19da8b509bdfee9cc886aafc",
"refsource" : "CONFIRM",
"url" : "http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=60dabde18d7fe12b19da8b509bdfee9cc886aafc"
},
{
"name" : "DSA-2951",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2951"
},
{
"name": "openSUSE-SU-2014:0309",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00088.html"
},
{
"name" : "65036",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65036"
"name": "http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=60dabde18d7fe12b19da8b509bdfee9cc886aafc",
"refsource": "CONFIRM",
"url": "http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=60dabde18d7fe12b19da8b509bdfee9cc886aafc"
},
{
"name": "102340",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/102340"
},
{
"name": "http://www.hdwsec.fr/blog/mupdf.html",
"refsource": "MISC",
"url": "http://www.hdwsec.fr/blog/mupdf.html"
},
{
"name": "DSA-2951",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2951"
},
{
"name": "http://bugs.ghostscript.com/show_bug.cgi?id=694957",
"refsource": "CONFIRM",
"url": "http://bugs.ghostscript.com/show_bug.cgi?id=694957"
},
{
"name": "20140120 0day - MuPDF Stack-based Buffer Overflow in xps_parse_color()",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jan/130"
},
{
"name": "58904",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58904"
},
{
"name": "65036",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65036"
},
{
"name": "31090",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/31090"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2143",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2166",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "44687",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44687/"
},
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-114-02",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-114-02"
},
{
"name": "44687",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44687/"
},
{
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-892012.pdf",
"refsource": "CONFIRM",

File diff suppressed because it is too large Load Diff

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-6388",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6501",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name" : "70509",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70509"
},
{
"name": "1031032",
"refsource": "SECTRACK",
@ -71,6 +66,11 @@
"name": "61593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61593"
},
{
"name": "70509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70509"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7088",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#200929",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7308",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7331",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#938457",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/938457"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#938457",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/938457"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7416",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#175937",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7582",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#168369",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/168369"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-05-06T20:43:28.273402",
"ID": "CVE-2017-1000023",
"REQUESTER": "montel.florent@gmail.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "LogicalDoc",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "Logicaldoc Community Edition 7.5.3"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "LogicalDoc"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross Site Scripting (XSS)"
"value": "n/a"
}
]
}

View File

@ -59,25 +59,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124746",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124746"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010435",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010435"
},
{
"name": "1039961",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039961"
},
{
"name": "102034",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102034"
},
{
"name" : "1039961",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039961"
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124746",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124746"
}
]
}

View File

@ -56,6 +56,11 @@
},
"references": {
"reference_data": [
{
"name": "102892",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102892"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129617",
"refsource": "MISC",
@ -66,11 +71,6 @@
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22012623"
},
{
"name" : "102892",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102892"
},
{
"name": "1040302",
"refsource": "SECTRACK",

View File

@ -247,15 +247,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www-prd-trops.events.ibm.com/node/715709",
"refsource" : "CONFIRM",
"url" : "https://www-prd-trops.events.ibm.com/node/715709"
},
{
"name": "ibm-dng-cve20171559-info-disc(131758)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131758"
},
{
"name": "https://www-prd-trops.events.ibm.com/node/715709",
"refsource": "CONFIRM",
"url": "https://www-prd-trops.events.ibm.com/node/715709"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1993",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "95792",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95792"
},
{
"name": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/667504",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/667504"
},
{
"name" : "DSA-3776",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3776"
},
{
"name": "GLSA-201701-66",
"refsource": "GENTOO",
@ -78,14 +73,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2017-0206.html"
},
{
"name" : "95792",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95792"
"name": "https://crbug.com/667504",
"refsource": "CONFIRM",
"url": "https://crbug.com/667504"
},
{
"name": "1037718",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037718"
},
{
"name": "DSA-3776",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3776"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181129 [SECURITY] [DLA 1600-1] libarchive security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00037.html"
"name": "https://secunia.com/secunia_research/2017-3/",
"refsource": "MISC",
"url": "https://secunia.com/secunia_research/2017-3/"
},
{
"name": "https://github.com/libarchive/libarchive/commit/98dcbbf0bf4854bf987557e55e55fff7abbf3ea9",
"refsource": "MISC",
"url": "https://github.com/libarchive/libarchive/commit/98dcbbf0bf4854bf987557e55e55fff7abbf3ea9"
},
{
"name" : "https://secunia.com/secunia_research/2017-3/",
"refsource" : "MISC",
"url" : "https://secunia.com/secunia_research/2017-3/"
},
{
"name": "95837",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95837"
},
{
"name": "[debian-lts-announce] 20181129 [SECURITY] [DLA 1600-1] libarchive security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00037.html"
},
{
"name": "1037974",
"refsource": "SECTRACK",

View File

@ -58,29 +58,29 @@
"url": "https://lists.linuxcontainers.org/pipermail/lxc-devel/2017-March/015535.html"
},
{
"name" : "[oss-security] 20170309 LXC: CVE-2017-5985: lxc-user-nic didn't verify network namespace ownership",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/03/09/4"
"name": "https://github.com/lxc/lxc/commit/16af238036a5464ae8f2420ed3af214f0de875f9",
"refsource": "CONFIRM",
"url": "https://github.com/lxc/lxc/commit/16af238036a5464ae8f2420ed3af214f0de875f9"
},
{
"name": "96777",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96777"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1654676",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1654676"
},
{
"name" : "https://github.com/lxc/lxc/commit/16af238036a5464ae8f2420ed3af214f0de875f9",
"refsource" : "CONFIRM",
"url" : "https://github.com/lxc/lxc/commit/16af238036a5464ae8f2420ed3af214f0de875f9"
},
{
"name": "USN-3224-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3224-1"
},
{
"name" : "96777",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96777"
"name": "[oss-security] 20170309 LXC: CVE-2017-5985: lxc-user-nic didn't verify network namespace ownership",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/03/09/4"
}
]
}