"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:15:21 +00:00
parent 7dbb0fbf40
commit cf346002e6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
46 changed files with 3772 additions and 3772 deletions

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "GLSA-200603-01",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200603-01.xml"
},
{
"name": "16950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16950"
},
{
"name" : "19109",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19109"
"name": "wordpress-comment-sql-injection(25321)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25321"
},
{
"name": "GLSA-200603-01",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-01.xml"
},
{
"name": "19123",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/19123"
},
{
"name" : "wordpress-comment-sql-injection(25321)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25321"
"name": "19109",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19109"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "CONFIRM",
"url": "http://www.globalscape.com/gsftps/history.asp"
},
{
"name" : "17398",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17398"
},
{
"name": "24451",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24451"
},
{
"name": "globalscape-custom-commands-dos(25665)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25665"
},
{
"name": "19547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19547"
},
{
"name" : "globalscape-custom-commands-dos(25665)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25665"
"name": "17398",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17398"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060409 XMB Forum 1.9.5-Final XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430432/100/0/threaded"
"name": "xmb-swf-geturl-xss(25737)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25737"
},
{
"name": "17445",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/17445"
},
{
"name" : "xmb-swf-geturl-xss(25737)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25737"
"name": "20060409 XMB Forum 1.9.5-Final XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430432/100/0/threaded"
}
]
}

View File

@ -58,29 +58,29 @@
"url": "https://www.exploit-db.com/exploits/1694"
},
{
"name" : "17620",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17620"
"name": "19726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19726"
},
{
"name": "ADV-2006-1417",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1417"
},
{
"name" : "24743",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24743"
},
{
"name" : "19726",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19726"
},
{
"name": "ip-index-file-include(25937)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25937"
},
{
"name": "17620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17620"
},
{
"name": "24743",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24743"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1680",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1680"
},
{
"name": "20060930 OlateDownload 3.4.0 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447424/100/0/threaded"
},
{
"name": "olate-download-userupload-xss(29292)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29292"
},
{
"name": "20278",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "22241",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22241"
},
{
"name" : "1680",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1680"
},
{
"name" : "olate-download-userupload-xss(29292)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29292"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1843",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1843"
},
{
"name": "20061106 MajorSecurity Advisory #32]phpComasy CMS - Multiple Cross Site Scripting Issues",
"refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "MISC",
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls32"
},
{
"name" : "20938",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20938"
},
{
"name": "22760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22760"
},
{
"name" : "1843",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1843"
"name": "20938",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20938"
},
{
"name": "phpcomasy-index-xss(30053)",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070502 Post Nuke v4bJournal Module Sql Inject",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467387/100/0/threaded"
},
{
"name" : "3835",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3835"
"name": "2674",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2674"
},
{
"name": "23777",
@ -68,9 +63,19 @@
"url": "http://www.securityfocus.com/bid/23777"
},
{
"name" : "ADV-2007-1632",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1632"
"name": "3835",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3835"
},
{
"name": "pnjournal-index-sql-injection(34024)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34024"
},
{
"name": "20070502 Post Nuke v4bJournal Module Sql Inject",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467387/100/0/threaded"
},
{
"name": "35703",
@ -78,14 +83,9 @@
"url": "http://osvdb.org/35703"
},
{
"name" : "2674",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2674"
},
{
"name" : "pnjournal-index-sql-injection(34024)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34024"
"name": "ADV-2007-1632",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1632"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "4006",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4006"
},
{
"name": "36737",
"refsource": "OSVDB",
"url": "http://osvdb.org/36737"
},
{
"name": "4006",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4006"
},
{
"name": "25460",
"refsource": "SECUNIA",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.code-crafters.com/abilitymailserver/updatelog.html",
"refsource" : "CONFIRM",
"url" : "http://www.code-crafters.com/abilitymailserver/updatelog.html"
"name": "42400",
"refsource": "OSVDB",
"url": "http://osvdb.org/42400"
},
{
"name": "26514",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26514"
},
{
"name": "27736",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27736"
},
{
"name": "42399",
"refsource": "OSVDB",
"url": "http://osvdb.org/42399"
},
{
"name" : "42400",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42400"
},
{
"name" : "27736",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27736"
"name": "http://www.code-crafters.com/abilitymailserver/updatelog.html",
"refsource": "CONFIRM",
"url": "http://www.code-crafters.com/abilitymailserver/updatelog.html"
},
{
"name": "ability-blank-string-dos(38586)",

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038",
"refsource" : "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038"
},
{
"name": "https://www14.software.ibm.com/webapp/set2/sas/f/hmc/power6/install/v7.Readme.html#MH01065",
"refsource": "CONFIRM",
"url": "https://www14.software.ibm.com/webapp/set2/sas/f/hmc/power6/install/v7.Readme.html#MH01065"
},
{
"name" : "MB02226",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1MB02226"
},
{
"name" : "ADV-2007-4144",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4144"
},
{
"name": "1019062",
"refsource": "SECTRACK",
@ -81,6 +66,21 @@
"name": "27961",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27961"
},
{
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038",
"refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038"
},
{
"name": "MB02226",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1MB02226"
},
{
"name": "ADV-2007-4144",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4144"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0018",
"STATE": "PUBLIC"
},
@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://blogs.technet.com/srd/archive/2010/01/12/ms10-001-font-file-decompression-vulnerability.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/srd/archive/2010/01/12/ms10-001-font-file-decompression-vulnerability.aspx"
},
{
"name": "MS10-001",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-001"
},
{
"name" : "TA10-012B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-012B.html"
},
{
"name" : "37671",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37671"
},
{
"name" : "61651",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/61651"
},
{
"name" : "oval:org.mitre.oval:def:8324",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8324"
"name": "http://blogs.technet.com/srd/archive/2010/01/12/ms10-001-font-file-decompression-vulnerability.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/srd/archive/2010/01/12/ms10-001-font-file-decompression-vulnerability.aspx"
},
{
"name": "1023432",
@ -92,10 +72,30 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35457"
},
{
"name": "oval:org.mitre.oval:def:8324",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8324"
},
{
"name": "TA10-012B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-012B.html"
},
{
"name": "ADV-2010-0095",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0095"
},
{
"name": "37671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37671"
},
{
"name": "61651",
"refsource": "OSVDB",
"url": "http://osvdb.org/61651"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0842",
"STATE": "PUBLIC"
},
@ -52,150 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20100405 ZDI-10-060: Sun Java Runtime Environment MixerSequencer Invalid Array Index Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/510532/100/0/threaded"
},
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-060",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-060"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
},
{
"name" : "http://support.apple.com/kb/HT4170",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4170"
},
{
"name" : "http://support.apple.com/kb/HT4171",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4171"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "APPLE-SA-2010-05-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name" : "APPLE-SA-2010-05-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "HPSBUX02524",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name" : "SSRT100089",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name" : "RHSA-2010:0337",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
},
{
"name" : "RHSA-2010:0338",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
},
{
"name" : "RHSA-2010:0383",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
},
{
"name" : "RHSA-2010:0471",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
},
{
"name" : "RHSA-2010:0489",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0489.html"
},
{
"name" : "SUSE-SR:2010:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
},
{
"name" : "SUSE-SR:2010:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{
"name" : "39077",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39077"
},
{
"name": "oval:org.mitre.oval:def:14101",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14101"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "39317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39317"
},
{
"name" : "39659",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39659"
},
{
"name" : "39819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39819"
},
{
"name" : "40211",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40211"
"name": "RHSA-2010:0383",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
},
{
"name": "40545",
@ -203,14 +83,14 @@
"url": "http://secunia.com/advisories/40545"
},
{
"name" : "43308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43308"
"name": "20100405 ZDI-10-060: Sun Java Runtime Environment MixerSequencer Invalid Array Index Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/510532/100/0/threaded"
},
{
"name" : "ADV-2010-1191",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1191"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-060",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-060"
},
{
"name": "ADV-2010-1454",
@ -218,14 +98,134 @@
"url": "http://www.vupen.com/english/advisories/2010/1454"
},
{
"name" : "ADV-2010-1523",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1523"
"name": "39819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39819"
},
{
"name": "RHSA-2010:0338",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
},
{
"name": "ADV-2010-1793",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1793"
},
{
"name": "APPLE-SA-2010-05-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "43308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43308"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SSRT100089",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
},
{
"name": "HPSBUX02524",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name": "39077",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39077"
},
{
"name": "http://support.apple.com/kb/HT4170",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4170"
},
{
"name": "ADV-2010-1523",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1523"
},
{
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "SUSE-SR:2010:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
},
{
"name": "39659",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39659"
},
{
"name": "RHSA-2010:0471",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
},
{
"name": "SUSE-SR:2010:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "RHSA-2010:0337",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
},
{
"name": "RHSA-2010:0489",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0489.html"
},
{
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "40211",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40211"
},
{
"name": "http://support.apple.com/kb/HT4171",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4171"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "ADV-2010-1191",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1191"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-1558",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "HPSBPI02532",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127376308013422&w=2"
"name": "hp-mfp-sendtoemail-unauth-access(58618)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58618"
},
{
"name": "SSRT100111",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127376308013422&w=2"
},
{
"name" : "40147",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40147"
},
{
"name": "64661",
"refsource": "OSVDB",
"url": "http://osvdb.org/64661"
},
{
"name" : "hp-mfp-sendtoemail-unauth-access(58618)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58618"
"name": "40147",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40147"
},
{
"name": "HPSBPI02532",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127376308013422&w=2"
}
]
}

View File

@ -53,55 +53,60 @@
"references": {
"reference_data": [
{
"name" : "DSA-2142",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2142"
"name": "42831",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42831"
},
{
"name": "FEDORA-2011-0345",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053311.html"
},
{
"name": "42826",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42826"
},
{
"name": "FEDORA-2011-0362",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053306.html"
},
{
"name": "dpkg-dpkgsource-directory-traversal(64615)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64615"
},
{
"name": "USN-1038-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1038-1"
},
{
"name": "ADV-2011-0040",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0040"
},
{
"name": "45703",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45703"
},
{
"name": "DSA-2142",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2142"
},
{
"name": "70368",
"refsource": "OSVDB",
"url": "http://osvdb.org/70368"
},
{
"name" : "42826",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42826"
},
{
"name" : "42831",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42831"
},
{
"name": "43054",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43054"
},
{
"name" : "ADV-2011-0040",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0040"
},
{
"name": "ADV-2011-0044",
"refsource": "VUPEN",
@ -111,11 +116,6 @@
"name": "ADV-2011-0196",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0196"
},
{
"name" : "dpkg-dpkgsource-directory-traversal(64615)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64615"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.php-security.org/2010/05/10/mops-2010-019-serendipity-wysiwyg-editor-plugin-configuration-injection-vulnerability/index.html",
"refsource" : "MISC",
"url" : "http://www.php-security.org/2010/05/10/mops-2010-019-serendipity-wysiwyg-editor-plugin-configuration-injection-vulnerability/index.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=591701",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=591701"
},
{
"name": "ADV-2010-1401",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1401"
},
{
"name": "http://www.php-security.org/2010/05/10/mops-2010-020-xinha-wysiwyg-plugin-configuration-injection-vulnerability/index.html",
@ -63,24 +68,9 @@
"url": "http://www.php-security.org/2010/05/10/mops-2010-020-xinha-wysiwyg-plugin-configuration-injection-vulnerability/index.html"
},
{
"name" : "http://trac.xinha.org/ticket/1518",
"refsource" : "CONFIRM",
"url" : "http://trac.xinha.org/ticket/1518"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=591701",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=591701"
},
{
"name" : "FEDORA-2010-9320",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042577.html"
},
{
"name" : "40033",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40033"
"name": "40124",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40124"
},
{
"name": "39782",
@ -88,14 +78,24 @@
"url": "http://secunia.com/advisories/39782"
},
{
"name" : "40124",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40124"
"name": "40033",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40033"
},
{
"name" : "ADV-2010-1401",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1401"
"name": "http://trac.xinha.org/ticket/1518",
"refsource": "CONFIRM",
"url": "http://trac.xinha.org/ticket/1518"
},
{
"name": "FEDORA-2010-9320",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042577.html"
},
{
"name": "http://www.php-security.org/2010/05/10/mops-2010-019-serendipity-wysiwyg-editor-plugin-configuration-injection-vulnerability/index.html",
"refsource": "MISC",
"url": "http://www.php-security.org/2010/05/10/mops-2010-019-serendipity-wysiwyg-editor-plugin-configuration-injection-vulnerability/index.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "12239",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12239"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/joomlabeeheardlite-lfi.txt",
"refsource": "MISC",
@ -68,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/39506"
},
{
"name" : "39475",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39475"
"name": "12239",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12239"
},
{
"name": "combeeheard-index-file-inlclude(57845)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57845"
},
{
"name": "39475",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39475"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://trac.webkit.org/changeset/70594",
"refsource" : "MISC",
"url" : "http://trac.webkit.org/changeset/70594"
},
{
"name" : "https://bugs.webkit.org/show_bug.cgi?id=48349",
"refsource" : "MISC",
"url" : "https://bugs.webkit.org/show_bug.cgi?id=48349"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=51602",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=51602"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=656115",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=656115"
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name": "FEDORA-2011-0121",
@ -83,24 +63,24 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html"
},
{
"name" : "MDVSA-2011:039",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
"name": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html"
},
{
"name" : "RHSA-2011:0177",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
"name": "http://trac.webkit.org/changeset/70594",
"refsource": "MISC",
"url": "http://trac.webkit.org/changeset/70594"
},
{
"name" : "45720",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45720"
"name": "http://code.google.com/p/chromium/issues/detail?id=51602",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=51602"
},
{
"name" : "oval:org.mitre.oval:def:12266",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12266"
"name": "ADV-2011-0216",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0216"
},
{
"name": "42109",
@ -113,14 +93,34 @@
"url": "http://secunia.com/advisories/43086"
},
{
"name" : "ADV-2011-0216",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0216"
"name": "45720",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45720"
},
{
"name": "RHSA-2011:0177",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
},
{
"name": "https://bugs.webkit.org/show_bug.cgi?id=48349",
"refsource": "MISC",
"url": "https://bugs.webkit.org/show_bug.cgi?id=48349"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "oval:org.mitre.oval:def:12266",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12266"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=656115",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=656115"
}
]
}

View File

@ -53,15 +53,60 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-025/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-025/"
"name": "https://bugzilla.novell.com/show_bug.cgi?id=642340",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=642340"
},
{
"name": "45994",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45994"
},
{
"name": "groupwise-requeststatus-bo(64929)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64929"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=642339",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=642339"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=642349",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=642349"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=642345",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=642345"
},
{
"name": "http://www.facebook.com/note.php?note_id=477865030928",
"refsource": "CONFIRM",
"url": "http://www.facebook.com/note.php?note_id=477865030928"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-10-239/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-10-239/"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=7007155&sliceId=1",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=7007155&sliceId=1"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-025/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-025/"
},
{
"name": "ADV-2011-0219",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0219"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-10-240/",
"refsource": "MISC",
@ -71,51 +116,6 @@
"name": "http://zerodayinitiative.com/advisories/ZDI-10-243/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-10-243/"
},
{
"name" : "http://www.facebook.com/note.php?note_id=477865030928",
"refsource" : "CONFIRM",
"url" : "http://www.facebook.com/note.php?note_id=477865030928"
},
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=7007155&sliceId=1",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=7007155&sliceId=1"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=642339",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=642339"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=642340",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=642340"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=642345",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=642345"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=642349",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=642349"
},
{
"name" : "45994",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45994"
},
{
"name" : "ADV-2011-0219",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0219"
},
{
"name" : "groupwise-requeststatus-bo(64929)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64929"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4450",
"STATE": "PUBLIC"
},
@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html"
},
{
"name": "FEDORA-2011-1631",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054115.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "FEDORA-2011-1645",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054134.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource": "CONFIRM",
@ -63,89 +93,59 @@
"url": "http://dbhole.wordpress.com/2011/02/15/icedtea-web-1-0-1-released/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html"
},
{
"name" : "DSA-2224",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2224"
},
{
"name" : "FEDORA-2011-1631",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054115.html"
},
{
"name" : "FEDORA-2011-1645",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054134.html"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "MDVSA-2011:054",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054"
},
{
"name" : "RHSA-2011:0281",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0281.html"
},
{
"name" : "RHSA-2011:0282",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
"name": "oval:org.mitre.oval:def:14135",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14135"
},
{
"name": "46397",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46397"
},
{
"name" : "oval:org.mitre.oval:def:12420",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12420"
},
{
"name" : "oval:org.mitre.oval:def:14135",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14135"
},
{
"name": "43350",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43350"
},
{
"name": "RHSA-2011:0282",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name": "DSA-2224",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2224"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "RHSA-2011:0281",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0281.html"
},
{
"name": "oracle-java-launcher-code-exec(65406)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65406"
},
{
"name": "oval:org.mitre.oval:def:12420",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12420"
},
{
"name": "MDVSA-2011:054",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1004-exploits/joomlaxobbix-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1004-exploits/joomlaxobbix-sql.txt"
"name": "39312",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39312"
},
{
"name": "http://www.exploit-db.com/exploits/12097",
"refsource": "MISC",
"url": "http://www.exploit-db.com/exploits/12097"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/joomlaxobbix-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/joomlaxobbix-sql.txt"
},
{
"name": "39259",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39259"
},
{
"name" : "39312",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39312"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0425",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name": "64889",
"refsource": "BID",
@ -72,15 +62,25 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/102044"
},
{
"name": "56479",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56479"
},
{
"name": "1029623",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029623"
},
{
"name" : "56479",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56479"
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0453",
"STATE": "PUBLIC"
},
@ -53,104 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676373",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676373"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21675343",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21675343"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21675588",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21675588"
},
{
"name" : "https://www.ibm.com/support/docview.wss?uid=swg21674530",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg21674530"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21673836",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21673836"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676703",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676703"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21674539",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21674539"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675945",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675945"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21678113",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21678113"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679713",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679713"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681018",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681018"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681047",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681047"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681256",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681256"
},
{
"name" : "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096132",
"refsource" : "CONFIRM",
"url" : "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096132"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21677387",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21677387"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680387",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680387"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683484",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683484"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679610",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679610"
"name": "59022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59022"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680750",
@ -158,29 +68,19 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680750"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676373",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676373"
"name": "USN-2187-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676672",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676672"
"name": "RHSA-2014:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676190",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676190"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677294",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677294"
},
{
"name" : "DSA-2912",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2912"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
@ -188,189 +88,289 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
"name": "59324",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59324"
},
{
"name": "USN-2191-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679610",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679610"
},
{
"name": "59733",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59733"
},
{
"name": "61050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61050"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676672",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676672"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698"
},
{
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681047",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681047"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675945",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675945"
},
{
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "HPSBUX03092",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "SSRT101668",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "RHSA-2014:0675",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name" : "RHSA-2014:0685",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
},
{
"name" : "RHSA-2014:0413",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "USN-2191-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name" : "USN-2187-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name" : "66914",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66914"
},
{
"name" : "58415",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58415"
},
{
"name" : "59071",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59071"
},
{
"name" : "59082",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59082"
},
{
"name" : "59104",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59104"
},
{
"name" : "59250",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59250"
},
{
"name" : "59255",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59255"
},
{
"name" : "59022",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59022"
},
{
"name" : "59438",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59438"
},
{
"name" : "59023",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59023"
},
{
"name" : "59722",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59722"
},
{
"name" : "59733",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59733"
},
{
"name" : "59675",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59675"
},
{
"name" : "59653",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59653"
},
{
"name" : "60003",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60003"
},
{
"name" : "60111",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60111"
},
{
"name" : "60117",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60117"
},
{
"name" : "60498",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60498"
},
{
"name" : "61050",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61050"
},
{
"name": "61264",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61264"
},
{
"name" : "60574",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60574"
},
{
"name" : "60580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60580"
},
{
"name": "59194",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59194"
},
{
"name": "60498",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60498"
},
{
"name": "RHSA-2014:0685",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
},
{
"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096132",
"refsource": "CONFIRM",
"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096132"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21678113",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678113"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677294",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677294"
},
{
"name": "59436",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59436"
},
{
"name": "59653",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59653"
},
{
"name": "59071",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59071"
},
{
"name": "DSA-2912",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2912"
},
{
"name": "66914",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66914"
},
{
"name": "60117",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60117"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681256",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681256"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680387",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680387"
},
{
"name": "60574",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60574"
},
{
"name": "59722",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59722"
},
{
"name": "58415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58415"
},
{
"name": "59104",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59104"
},
{
"name": "59675",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59675"
},
{
"name": "SSRT101668",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name": "59438",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59438"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21674539",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674539"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21683484",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683484"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21673836",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673836"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg21674530",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg21674530"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21677387",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21677387"
},
{
"name": "59023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59023"
},
{
"name": "59307",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59307"
},
{
"name" : "59324",
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21675343",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21675343"
},
{
"name": "59082",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/59324"
"url": "http://secunia.com/advisories/59082"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676703",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676703"
},
{
"name": "59250",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59250"
},
{
"name": "60580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60580"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name": "59255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59255"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681018",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681018"
},
{
"name": "60111",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60111"
},
{
"name": "60003",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60003"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676190",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676190"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21675588",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21675588"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0674",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "cisco-vsom-cve20140674-unauth-access(90651)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90651"
},
{
"name": "20140123 Cisco Video Surveillance Operations Manager MySQL Database Insufficient Authentication Controls",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0674"
},
{
"name" : "USN-2739-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2739-1"
"name": "102409",
"refsource": "OSVDB",
"url": "http://osvdb.org/102409"
},
{
"name": "65111",
@ -68,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/65111"
},
{
"name" : "102409",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102409"
"name": "USN-2739-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2739-1"
},
{
"name": "1029692",
@ -81,11 +86,6 @@
"name": "56619",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56619"
},
{
"name" : "cisco-vsom-cve20140674-unauth-access(90651)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90651"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0684",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://wordpress.org/plugins/foliopress-wysiwyg/changelog",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/plugins/foliopress-wysiwyg/changelog"
},
{
"name": "64666",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64666"
},
{
"name": "foliopress-unspecified-xss(90102)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90102"
},
{
"name": "56261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56261"
},
{
"name" : "foliopress-unspecified-xss(90102)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90102"
"name": "http://wordpress.org/plugins/foliopress-wysiwyg/changelog",
"refsource": "CONFIRM",
"url": "http://wordpress.org/plugins/foliopress-wysiwyg/changelog"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1371",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6296"
},
{
"name" : "APPLE-SA-2014-06-30-2",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
},
{
"name": "1030505",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030505"
},
{
"name": "APPLE-SA-2014-06-30-2",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
},
{
"name": "59475",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4835",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://techdefencelabs.com/security-advisories.html",
"refsource" : "MISC",
"url" : "http://techdefencelabs.com/security-advisories.html"
},
{
"name": "https://www.wordfence.com/help/advanced/changelog/",
"refsource": "CONFIRM",
"url": "https://www.wordfence.com/help/advanced/changelog/"
},
{
"name": "http://techdefencelabs.com/security-advisories.html",
"refsource": "MISC",
"url": "http://techdefencelabs.com/security-advisories.html"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/01/1"
},
{
"name" : "[oss-security] 20151011 Re: CVE Request: squid: Nonce replay vulnerability in Digest authentication",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/11/4"
},
{
"name" : "[oss-security] 20151012 Re: Re: CVE Request: squid: Nonce replay vulnerability in Digest authentication",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/12/2"
},
{
"name": "http://bugs.squid-cache.org/show_bug.cgi?id=4066",
"refsource": "CONFIRM",
"url": "http://bugs.squid-cache.org/show_bug.cgi?id=4066"
},
{
"name": "[oss-security] 20151011 Re: CVE Request: squid: Nonce replay vulnerability in Digest authentication",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/11/4"
},
{
"name": "openSUSE-SU-2015:1835",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00052.html"
},
{
"name": "[oss-security] 20151012 Re: Re: CVE Request: squid: Nonce replay vulnerability in Digest authentication",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/12/2"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
},
{
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343479",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343479"
},
{
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=09561d37839dbfa04e017eea14811312985095d8",
@ -68,9 +63,14 @@
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=09561d37839dbfa04e017eea14811312985095d8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343479",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343479"
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2014-9904",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6217e5ede23285ddfee10d2e4ba0cc2d4c046205",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6217e5ede23285ddfee10d2e4ba0cc2d4c046205"
},
{
"name" : "https://github.com/torvalds/linux/commit/6217e5ede23285ddfee10d2e4ba0cc2d4c046205",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/6217e5ede23285ddfee10d2e4ba0cc2d4c046205"
},
{
"name" : "DSA-3616",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3616"
},
{
"name" : "SUSE-SU-2016:1937",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
},
{
"name" : "SUSE-SU-2016:2105",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
},
{
"name": "openSUSE-SU-2016:2184",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
},
{
"name": "1036189",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036189"
},
{
"name": "91510",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91510"
},
{
"name" : "1036189",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036189"
"name": "DSA-3616",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3616"
},
{
"name": "https://github.com/torvalds/linux/commit/6217e5ede23285ddfee10d2e4ba0cc2d4c046205",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/6217e5ede23285ddfee10d2e4ba0cc2d4c046205"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6217e5ede23285ddfee10d2e4ba0cc2d4c046205",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6217e5ede23285ddfee10d2e4ba0cc2d4c046205"
},
{
"name": "SUSE-SU-2016:2105",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
},
{
"name": "SUSE-SU-2016:1937",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2014-9910",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3236",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3362",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS16-107",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-107"
},
{
"name": "92799",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1036785",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036785"
},
{
"name": "MS16-107",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-107"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3869",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-09-01.html"
},
{
"name" : "92885",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92885"
},
{
"name": "1036763",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036763"
},
{
"name": "92885",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92885"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-6387",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7024",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "MS16-129",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129"
},
{
"name": "40875",
"refsource": "EXPLOIT-DB",
@ -62,30 +67,25 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/139991/Microsoft-Edge-JSON.parse-Information-Leak.html"
},
{
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=952",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=952"
},
{
"name" : "MS16-129",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129"
},
{
"name": "MS16-142",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-142"
},
{
"name" : "94055",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94055"
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=952",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=952"
},
{
"name": "1037245",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037245"
},
{
"name": "94055",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94055"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7338",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7736",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8095",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource" : "CONFIRM",
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "93608",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93608"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
}
]
}