"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:21:54 +00:00
parent 865611ed5d
commit d7872dc40a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3634 additions and 3634 deletions

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "FEDORA-2007-068",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2401"
},
{
"name" : "GLSA-200611-23",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200611-23.xml"
},
{
"name" : "MDKSA-2006:188",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:188"
},
{
"name": "SUSE-SA:2006:073",
"refsource": "SUSE",
@ -78,19 +63,9 @@
"url": "http://www.ubuntu.com/usn/usn-357-1"
},
{
"name" : "20340",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20340"
},
{
"name" : "ADV-2006-3911",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3911"
},
{
"name" : "22237",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22237"
"name": "mono-systemcodedomcompiler-symlink(29353)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29353"
},
{
"name": "22277",
@ -98,29 +73,54 @@
"url": "http://secunia.com/advisories/22277"
},
{
"name" : "22614",
"name": "23213",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22614"
"url": "http://secunia.com/advisories/23213"
},
{
"name": "22237",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22237"
},
{
"name": "MDKSA-2006:188",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:188"
},
{
"name": "20340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20340"
},
{
"name": "23154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23154"
},
{
"name" : "23213",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23213"
},
{
"name": "23776",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23776"
},
{
"name" : "mono-systemcodedomcompiler-symlink(29353)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29353"
"name": "22614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22614"
},
{
"name": "GLSA-200611-23",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200611-23.xml"
},
{
"name": "ADV-2006-3911",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3911"
},
{
"name": "FEDORA-2007-068",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2401"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061007 7 php scripts File Inclusion / Source disclosure Vuln",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448096/100/0/threaded"
},
{
"name" : "http://acid-root.new.fr/poc/13061007.txt",
"refsource" : "MISC",
"url" : "http://acid-root.new.fr/poc/13061007.txt"
},
{
"name" : "2505",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2505"
},
{
"name": "20430",
"refsource": "BID",
@ -78,14 +63,29 @@
"url": "http://www.vupen.com/english/advisories/2006/4007"
},
{
"name" : "22374",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22374"
"name": "2505",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2505"
},
{
"name": "http://acid-root.new.fr/poc/13061007.txt",
"refsource": "MISC",
"url": "http://acid-root.new.fr/poc/13061007.txt"
},
{
"name": "20061007 7 php scripts File Inclusion / Source disclosure Vuln",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448096/100/0/threaded"
},
{
"name": "jasmine-index-file-include(29423)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29423"
},
{
"name": "22374",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22374"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2686",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2686"
},
{
"name" : "20844",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20844"
},
{
"name" : "ADV-2006-4290",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4290"
},
{
"name" : "30160",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/30160"
},
{
"name": "22630",
"refsource": "SECUNIA",
@ -81,6 +61,26 @@
"name": "spider-modules-file-include(29899)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29899"
},
{
"name": "30160",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30160"
},
{
"name": "2686",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2686"
},
{
"name": "ADV-2006-4290",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4290"
},
{
"name": "20844",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20844"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.php.net/releases/5_2_0.php",
"refsource" : "MISC",
"url" : "http://www.php.net/releases/5_2_0.php"
},
{
"name": "USN-375-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-375-1"
},
{
"name": "http://www.php.net/releases/5_2_0.php",
"refsource": "MISC",
"url": "http://www.php.net/releases/5_2_0.php"
}
]
}

View File

@ -52,20 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "2727",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2727"
},
{
"name": "20061106 [ECHO_ADV_60_2006] OpenEMR <=2.8.1 Multiple Remote File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450698/100/0/threaded"
},
{
"name": "openemr-srcdir-file-include(30036)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30036"
},
{
"name": "http://advisories.echo.or.id/adv/adv60-theday-2006.txt",
"refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv60-theday-2006.txt"
},
{
"name" : "2727",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2727"
"name": "1834",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1834"
},
{
"name": "ADV-2006-4382",
@ -76,16 +86,6 @@
"name": "22695",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22695"
},
{
"name" : "1834",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1834"
},
{
"name" : "openemr-srcdir-file-include(30036)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30036"
}
]
}

View File

@ -52,125 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488457/100/0/threaded"
},
{
"name" : "20070521 FLEA-2007-0019-1: python",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469294/30/6450/threaded"
},
{
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "[Security-announce] 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000005.html"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=416934",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=416934"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235093",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235093"
},
{
"name" : "http://www.python.org/download/releases/2.5.1/NEWS.txt",
"refsource" : "CONFIRM",
"url" : "http://www.python.org/download/releases/2.5.1/NEWS.txt"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1358",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1358"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name" : "DSA-1551",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1551"
},
{
"name" : "DSA-1620",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1620"
},
{
"name" : "MDKSA-2007:099",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:099"
},
{
"name" : "RHSA-2007:1076",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1076.html"
},
{
"name" : "RHSA-2007:1077",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1077.html"
},
{
"name" : "RHSA-2008:0629",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
},
{
"name" : "SUSE-SR:2007:013",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_13_sr.html"
},
{
"name" : "2007-0019",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0019/"
},
{
"name" : "USN-585-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-585-1"
},
{
"name" : "23887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23887"
},
{
"name" : "oval:org.mitre.oval:def:11716",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11716"
},
{
"name" : "oval:org.mitre.oval:def:8353",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8353"
},
{
"name" : "37471",
"name": "28050",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/37471"
},
{
"name" : "ADV-2007-1465",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1465"
},
{
"name" : "ADV-2008-0637",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0637"
"url": "http://secunia.com/advisories/28050"
},
{
"name": "25190",
@ -183,34 +73,29 @@
"url": "http://secunia.com/advisories/25217"
},
{
"name" : "25233",
"name": "37471",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/25233"
"url": "http://secunia.com/advisories/37471"
},
{
"name" : "25353",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25353"
"name": "http://www.python.org/download/releases/2.5.1/NEWS.txt",
"refsource": "CONFIRM",
"url": "http://www.python.org/download/releases/2.5.1/NEWS.txt"
},
{
"name" : "25787",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25787"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=416934",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=416934"
},
{
"name" : "28027",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28027"
"name": "DSA-1551",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1551"
},
{
"name" : "28050",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28050"
},
{
"name" : "29032",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29032"
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "29303",
@ -218,14 +103,14 @@
"url": "http://secunia.com/advisories/29303"
},
{
"name" : "29889",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29889"
"name": "ADV-2007-1465",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1465"
},
{
"name" : "31255",
"name": "29032",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/31255"
"url": "http://secunia.com/advisories/29032"
},
{
"name": "31492",
@ -233,14 +118,129 @@
"url": "http://secunia.com/advisories/31492"
},
{
"name" : "ADV-2009-3316",
"name": "oval:org.mitre.oval:def:8353",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8353"
},
{
"name": "20070521 FLEA-2007-0019-1: python",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469294/30/6450/threaded"
},
{
"name": "RHSA-2008:0629",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
},
{
"name": "RHSA-2007:1077",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1077.html"
},
{
"name": "20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488457/100/0/threaded"
},
{
"name": "RHSA-2007:1076",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1076.html"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "ADV-2008-0637",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3316"
"url": "http://www.vupen.com/english/advisories/2008/0637"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235093",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235093"
},
{
"name": "25353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25353"
},
{
"name": "25233",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25233"
},
{
"name": "https://issues.rpath.com/browse/RPL-1358",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1358"
},
{
"name": "USN-585-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-585-1"
},
{
"name": "2007-0019",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0019/"
},
{
"name": "28027",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28027"
},
{
"name": "SUSE-SR:2007:013",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html"
},
{
"name": "31255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31255"
},
{
"name": "DSA-1620",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1620"
},
{
"name": "25787",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25787"
},
{
"name": "23887",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23887"
},
{
"name": "python-localemodule-information-disclosure(34060)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34060"
},
{
"name": "oval:org.mitre.oval:def:11716",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11716"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "MDKSA-2007:099",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:099"
},
{
"name": "29889",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29889"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070417 Multiple Ask IE Toolbar denial of service vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466022/100/100/threaded"
},
{
"name" : "23535",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23535"
"name": "2604",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2604"
},
{
"name": "35413",
@ -68,9 +63,14 @@
"url": "http://osvdb.org/35413"
},
{
"name" : "2604",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2604"
"name": "23535",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23535"
},
{
"name": "20070417 Multiple Ask IE Toolbar denial of service vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466022/100/100/threaded"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://isc.sans.org/diary.html?storyid=3214",
"refsource" : "MISC",
"url" : "http://isc.sans.org/diary.html?storyid=3214"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=306174",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=306174"
"name": "ADV-2007-2730",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2730"
},
{
"name": "25157",
@ -68,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/25157"
},
{
"name" : "ADV-2007-2730",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2730"
"name": "http://docs.info.apple.com/article.html?artnum=306174",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=306174"
},
{
"name": "safari-applet-security-bypass(35714)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35714"
},
{
"name": "http://isc.sans.org/diary.html?storyid=3214",
"refsource": "MISC",
"url": "http://isc.sans.org/diary.html?storyid=3214"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3813",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3813"
},
{
"name" : "23701",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23701"
},
{
"name" : "ADV-2007-1581",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1581"
},
{
"name" : "35474",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35474"
},
{
"name": "25043",
"refsource": "SECUNIA",
@ -81,6 +61,26 @@
"name": "pnflashgames-index-sql-injection(33960)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33960"
},
{
"name": "23701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23701"
},
{
"name": "3813",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3813"
},
{
"name": "35474",
"refsource": "OSVDB",
"url": "http://osvdb.org/35474"
},
{
"name": "ADV-2007-1581",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1581"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20070524 Vulnerability in Credant Mobile Guardian Shield for Windows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/469486/100/0/threaded"
},
{
"name": "VU#821865",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/821865"
},
{
"name" : "24139",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24139"
"name": "20070524 Vulnerability in Credant Mobile Guardian Shield for Windows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/469486/100/0/threaded"
},
{
"name": "36524",
"refsource": "OSVDB",
"url": "http://osvdb.org/36524"
},
{
"name": "2753",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2753"
},
{
"name": "25410",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25410"
},
{
"name" : "2753",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2753"
"name": "24139",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24139"
},
{
"name": "mobileguardianshield-paging-info-disclosure(34487)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2007-3645",
"STATE": "PUBLIC"
},
@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://security.freebsd.org/patches/SA-07:05/libarchive.patch",
"refsource" : "MISC",
"url" : "http://security.freebsd.org/patches/SA-07:05/libarchive.patch"
"name": "freebsd-libarchive-null-pax-dos(35404)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35404"
},
{
"name" : "http://people.freebsd.org/~kientzle/libarchive/",
"refsource" : "CONFIRM",
"url" : "http://people.freebsd.org/~kientzle/libarchive/"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=432924",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=432924"
"name": "ADV-2007-2521",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2521"
},
{
"name": "DSA-1455",
@ -78,64 +73,69 @@
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-07:05.libarchive.asc"
},
{
"name" : "GLSA-200708-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200708-03.xml"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name" : "24885",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24885"
},
{
"name" : "38093",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38093"
},
{
"name" : "38094",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38094"
},
{
"name" : "ADV-2007-2521",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2521"
},
{
"name" : "1018379",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018379"
"name": "http://security.freebsd.org/patches/SA-07:05/libarchive.patch",
"refsource": "MISC",
"url": "http://security.freebsd.org/patches/SA-07:05/libarchive.patch"
},
{
"name": "26050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26050"
},
{
"name": "24885",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24885"
},
{
"name": "GLSA-200708-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200708-03.xml"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=432924",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=432924"
},
{
"name": "38094",
"refsource": "OSVDB",
"url": "http://osvdb.org/38094"
},
{
"name": "http://people.freebsd.org/~kientzle/libarchive/",
"refsource": "CONFIRM",
"url": "http://people.freebsd.org/~kientzle/libarchive/"
},
{
"name": "26062",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26062"
},
{
"name": "38093",
"refsource": "OSVDB",
"url": "http://osvdb.org/38093"
},
{
"name": "26355",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26355"
},
{
"name": "1018379",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018379"
},
{
"name": "28377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28377"
},
{
"name" : "freebsd-libarchive-null-pax-dos(35404)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35404"
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485028/100/0/threaded"
},
{
"name": "3474",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3474"
},
{
"name": "4730",
"refsource": "EXPLOIT-DB",
@ -67,20 +72,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26862"
},
{
"name" : "44186",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/44186"
},
{
"name": "1019222",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019222"
},
{
"name" : "3474",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3474"
"name": "44186",
"refsource": "OSVDB",
"url": "http://osvdb.org/44186"
},
{
"name": "hostingcontroller-multiple-security-bypass(39038)",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "coolplayer-cplireadtagogg-bo(39325)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39325"
},
{
"name": "3503",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3503"
},
{
"name": "20071228 Buffer-overflow in CoolPlayer 217",
"refsource": "BUGTRAQ",
@ -62,16 +72,6 @@
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/culplayer-adv.txt"
},
{
"name" : "27061",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27061"
},
{
"name" : "ADV-2008-0008",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0008"
},
{
"name": "42671",
"refsource": "OSVDB",
@ -83,14 +83,14 @@
"url": "http://secunia.com/advisories/28226"
},
{
"name" : "3503",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3503"
"name": "27061",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27061"
},
{
"name" : "coolplayer-cplireadtagogg-bo(39325)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39325"
"name": "ADV-2008-0008",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0008"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2010-0216",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt",
"refsource" : "MISC",
"url" : "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt"
},
{
"name" : "47572",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47572"
},
{
"name": "72079",
"refsource": "OSVDB",
@ -72,6 +62,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44182"
},
{
"name": "47572",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47572"
},
{
"name": "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt",
"refsource": "MISC",
"url": "http://www.packetninjas.net/storage/advisories/MediaCast-PWDump-FINAL.txt"
},
{
"name": "8245",
"refsource": "SREASON",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0252",
"STATE": "PUBLIC"
},
@ -58,15 +58,25 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-008"
},
{
"name" : "MS10-034",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-034"
"name": "40059",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40059"
},
{
"name": "38503",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38503"
},
{
"name": "TA10-040A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
},
{
"name": "MS10-034",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-034"
},
{
"name": "TA10-159B",
"refsource": "CERT",
@ -76,16 +86,6 @@
"name": "oval:org.mitre.oval:def:8424",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8424"
},
{
"name" : "38503",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38503"
},
{
"name" : "40059",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40059"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "docmint-index-xss(55549)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55549"
},
{
"name": "http://packetstormsecurity.org/1001-exploits/docmintcms-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/docmintcms-xss.txt"
},
{
"name" : "11119",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11119"
},
{
"name": "37721",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37721"
},
{
"name": "11119",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11119"
},
{
"name": "38149",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38149"
},
{
"name" : "docmint-index-xss(55549)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55549"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0485",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:6948",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6948"
},
{
"name": "http://www.opera.com/support/kb/view/954/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/kb/view/954/"
},
{
"name" : "MS10-032",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-032"
},
{
"name": "TA10-159B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
},
{
"name" : "oval:org.mitre.oval:def:6948",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6948"
"name": "MS10-032",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-032"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0541",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4188",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4188"
},
{
"name": "APPLE-SA-2010-06-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
},
{
"name" : "MDVSA-2011:097",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:097"
},
{
"name": "MDVSA-2011:098",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:098"
},
{
"name" : "RHSA-2011:0908",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0908.html"
},
{
"name" : "RHSA-2011:0909",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0909.html"
"name": "ADV-2010-1481",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1481"
},
{
"name": "40871",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40871"
},
{
"name": "RHSA-2011:0909",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0909.html"
},
{
"name": "40895",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40895"
},
{
"name": "http://support.apple.com/kb/HT4188",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4188"
},
{
"name": "40220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40220"
},
{
"name" : "ADV-2010-1481",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1481"
"name": "RHSA-2011:0908",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0908.html"
},
{
"name": "MDVSA-2011:097",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:097"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://4004securityproject.wordpress.com/2010/02/28/uigafanclub-index-php-sql-injection/",
"refsource" : "MISC",
"url" : "http://4004securityproject.wordpress.com/2010/02/28/uigafanclub-index-php-sql-injection/"
},
{
"name" : "http://packetstormsecurity.org/1002-exploits/uigafc-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1002-exploits/uigafc-sql.txt"
},
{
"name": "11600",
"refsource": "EXPLOIT-DB",
@ -72,10 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38756"
},
{
"name": "http://packetstormsecurity.org/1002-exploits/uigafc-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1002-exploits/uigafc-sql.txt"
},
{
"name": "ADV-2010-0487",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0487"
},
{
"name": "http://4004securityproject.wordpress.com/2010/02/28/uigafanclub-index-php-sql-injection/",
"refsource": "MISC",
"url": "http://4004securityproject.wordpress.com/2010/02/28/uigafanclub-index-php-sql-injection/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1004-exploits/joomlajfeedback-lfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1004-exploits/joomlajfeedback-lfi.txt"
"name": "39390",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39390"
},
{
"name": "12145",
@ -63,9 +63,9 @@
"url": "http://www.exploit-db.com/exploits/12145"
},
{
"name" : "39390",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39390"
"name": "http://packetstormsecurity.org/1004-exploits/joomlajfeedback-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/joomlajfeedback-lfi.txt"
},
{
"name": "39262",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt"
},
{
"name" : "12236",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12236"
"name": "comjacomment-index-file-inlclude(57848)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57848"
},
{
"name": "39516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39516"
},
{
"name" : "63802",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/63802"
},
{
"name": "39472",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39472"
},
{
"name" : "comjacomment-index-file-inlclude(57848)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57848"
"name": "63802",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/63802"
},
{
"name": "12236",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12236"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/joomlajacomment-lfi.txt"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf"
"name": "ciscoios-sip-register-dos(64588)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64588"
},
{
"name": "45786",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/45786"
},
{
"name" : "ciscoios-sip-register-dos(64588)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64588"
"name": "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf",
"refsource": "CONFIRM",
"url": "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20100605 XSS vulnerability in CuteSITE CMS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511673/100/0/threaded"
},
{
"name": "http://packetstormsecurity.org/1006-exploits/cutesitecms-xss.txt",
"refsource": "MISC",
@ -67,20 +62,25 @@
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_cutesite_cms.html"
},
{
"name": "20100605 XSS vulnerability in CuteSITE CMS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511673/100/0/threaded"
},
{
"name": "40612",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40612"
},
{
"name" : "39864",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39864"
},
{
"name": "8514",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8514"
},
{
"name": "39864",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39864"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://tickets.opscode.com/browse/CHEF-1289",
"refsource" : "CONFIRM",
"url" : "http://tickets.opscode.com/browse/CHEF-1289"
},
{
"name": "https://github.com/opscode/chef/commit/c3bb41f727fbe00e5de719d687757b24c8dcdfc8",
"refsource": "CONFIRM",
"url": "https://github.com/opscode/chef/commit/c3bb41f727fbe00e5de719d687757b24c8dcdfc8"
},
{
"name": "http://tickets.opscode.com/browse/CHEF-1289",
"refsource": "CONFIRM",
"url": "http://tickets.opscode.com/browse/CHEF-1289"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0087",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ManageIQ/manageiq/issues/1581",
"refsource" : "MISC",
"url" : "https://github.com/ManageIQ/manageiq/issues/1581"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1067623",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1067623"
},
{
"name": "https://github.com/ManageIQ/manageiq/issues/1581",
"refsource": "MISC",
"url": "https://github.com/ManageIQ/manageiq/issues/1581"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-0805",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.skyarts.com/products/android/neofiler/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.skyarts.com/products/android/neofiler/index.html"
},
{
"name": "https://play.google.com/store/apps/details?id=com.skyarts.android.neofiler",
"refsource": "CONFIRM",
"url": "https://play.google.com/store/apps/details?id=com.skyarts.android.neofiler"
},
{
"name" : "https://play.google.com/store/apps/details?id=com.skyarts.android.neofilerfree",
"refsource" : "CONFIRM",
"url" : "https://play.google.com/store/apps/details?id=com.skyarts.android.neofilerfree"
},
{
"name" : "https://play.google.com/store/apps/details?id=com.skyarts.android.neofilerlite",
"refsource" : "CONFIRM",
"url" : "https://play.google.com/store/apps/details?id=com.skyarts.android.neofilerlite"
},
{
"name": "JVN#85716574",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN85716574/index.html"
},
{
"name": "https://play.google.com/store/apps/details?id=com.skyarts.android.neofilerlite",
"refsource": "CONFIRM",
"url": "https://play.google.com/store/apps/details?id=com.skyarts.android.neofilerlite"
},
{
"name": "JVNDB-2014-000004",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000004"
},
{
"name": "http://www.skyarts.com/products/android/neofiler/index.html",
"refsource": "CONFIRM",
"url": "http://www.skyarts.com/products/android/neofiler/index.html"
},
{
"name": "https://play.google.com/store/apps/details?id=com.skyarts.android.neofilerfree",
"refsource": "CONFIRM",
"url": "https://play.google.com/store/apps/details?id=com.skyarts.android.neofilerfree"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140204 Re: CVE request: python-gnupg before 0.3.5 shell injection",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q1/245"
},
{
"name" : "[oss-security] 20140209 Re: CVE request: python-gnupg before 0.3.5 shell injection",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q1/294"
},
{
"name" : "https://code.google.com/p/python-gnupg/",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/python-gnupg/"
},
{
"name" : "https://code.google.com/p/python-gnupg/issues/detail?id=98",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/python-gnupg/issues/detail?id=98"
"name": "56616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56616"
},
{
"name": "DSA-2946",
@ -78,9 +63,24 @@
"url": "http://www.debian.org/security/2014/dsa-2946"
},
{
"name" : "56616",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56616"
"name": "[oss-security] 20140204 Re: CVE request: python-gnupg before 0.3.5 shell injection",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/245"
},
{
"name": "https://code.google.com/p/python-gnupg/issues/detail?id=98",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/python-gnupg/issues/detail?id=98"
},
{
"name": "https://code.google.com/p/python-gnupg/",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/python-gnupg/"
},
{
"name": "[oss-security] 20140209 Re: CVE request: python-gnupg before 0.3.5 shell injection",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/294"
},
{
"name": "59031",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4770",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682767",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682767"
},
{
"name" : "PI23055",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI23055"
"name": "61423",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61423"
},
{
"name": "VU#573356",
@ -68,24 +63,29 @@
"url": "http://www.kb.cert.org/vuls/id/573356"
},
{
"name" : "69981",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69981"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682767",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682767"
},
{
"name": "61418",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61418"
},
{
"name" : "61423",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61423"
},
{
"name": "ibm-websphere-cve20144770-xss(95209)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95209"
},
{
"name": "PI23055",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI23055"
},
{
"name": "69981",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69981"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://seclists.org/fulldisclosure/2014/Dec/78"
},
{
"name" : "http://packetstormsecurity.com/files/129658/NetIQ-Access-Manager-4.0-SP1-XSS-CSRF-XXE-Injection-Disclosure.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129658/NetIQ-Access-Manager-4.0-SP1-XSS-CSRF-XXE-Injection-Disclosure.html"
"name": "https://www.novell.com/support/kb/doc.php?id=7015996",
"refsource": "CONFIRM",
"url": "https://www.novell.com/support/kb/doc.php?id=7015996"
},
{
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20141218-2_Novell_NetIQ_Access_Manager_Multiple_Vulnerabilities_v10.txt",
@ -73,9 +73,9 @@
"url": "https://www.novell.com/support/kb/doc.php?id=7015994"
},
{
"name" : "https://www.novell.com/support/kb/doc.php?id=7015996",
"refsource" : "CONFIRM",
"url" : "https://www.novell.com/support/kb/doc.php?id=7015996"
"name": "http://packetstormsecurity.com/files/129658/NetIQ-Access-Manager-4.0-SP1-XSS-CSRF-XXE-Injection-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129658/NetIQ-Access-Manager-4.0-SP1-XSS-CSRF-XXE-Injection-Disclosure.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3498",
"STATE": "PUBLIC"
},
@ -57,21 +57,51 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20160721-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20160721-0001/"
},
{
"name": "GLSA-201610-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-08"
},
{
"name": "SUSE-SU-2016:2012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html"
},
{
"name": "openSUSE-SU-2016:2052",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20160721-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20160721-0001/"
},
{
"name": "RHSA-2016:1475",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1475"
},
{
"name": "openSUSE-SU-2016:2051",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html"
},
{
"name": "1036365",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036365"
},
{
"name": "91956",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91956"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "RHSA-2016:1476",
"refsource": "REDHAT",
@ -83,49 +113,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html"
},
{
"name" : "SUSE-SU-2016:2012",
"name": "openSUSE-SU-2016:2050",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html"
},
{
"name": "openSUSE-SU-2016:1979",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html"
},
{
"name" : "openSUSE-SU-2016:2050",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html"
},
{
"name" : "openSUSE-SU-2016:2051",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html"
},
{
"name" : "openSUSE-SU-2016:2052",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html"
},
{
"name": "openSUSE-SU-2016:2058",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name" : "91956",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91956"
},
{
"name" : "1036365",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036365"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7494",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource" : "CONFIRM",
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
"name": "1037755",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037755"
},
{
"name": "DSA-3775",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3775"
},
{
"name" : "GLSA-201702-30",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-30"
},
{
"name": "RHSA-2017:1871",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
},
{
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource": "CONFIRM",
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
},
{
"name": "95852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95852"
},
{
"name" : "1037755",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037755"
"name": "GLSA-201702-30",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-30"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0222",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0222"
},
{
"name": "93801",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93801"
},
{
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0222",
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0222"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://struts.apache.org/docs/s2-044.html",
"refsource" : "CONFIRM",
"url" : "https://struts.apache.org/docs/s2-044.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180629-0003/",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"name": "94657",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94657"
},
{
"name": "https://struts.apache.org/docs/s2-044.html",
"refsource": "CONFIRM",
"url": "https://struts.apache.org/docs/s2-044.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4257",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4257"
},
{
"name": "95058",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95058"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4257",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4257"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://erpscan.io/advisories/erpscan-16-034-sap-netweaver-java-xxe-vulnerability-bc-bmt-bpm-dsk-component/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-16-034-sap-netweaver-java-xxe-vulnerability-bc-bmt-bpm-dsk-component/"
},
{
"name": "92419",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92419"
},
{
"name": "https://erpscan.io/advisories/erpscan-16-034-sap-netweaver-java-xxe-vulnerability-bc-bmt-bpm-dsk-component/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-16-034-sap-netweaver-java-xxe-vulnerability-bc-bmt-bpm-dsk-component/"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161129 Xen Security Advisory 201 - ARM guests may induce host asynchronous abort",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/29/3"
},
{
"name" : "[oss-security] 20161204 Re: Xen Security Advisory 201 - ARM guests may induce host asynchronous abort",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/7"
"name": "http://xenbits.xen.org/xsa/xsa201-2.patch",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/xsa201-2.patch"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-201.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-201.html"
},
{
"name" : "http://xenbits.xen.org/xsa/xsa201-2.patch",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/xsa201-2.patch"
},
{
"name": "GLSA-201612-56",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-56"
},
{
"name": "1037358",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037358"
},
{
"name": "[oss-security] 20161129 Xen Security Advisory 201 - ARM guests may induce host asynchronous abort",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/29/3"
},
{
"name": "94581",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94581"
},
{
"name" : "1037358",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037358"
"name": "[oss-security] 20161204 Re: Xen Security Advisory 201 - ARM guests may induce host asynchronous abort",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/7"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "41157",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41157/"
},
{
"name": "https://www.joomla.org/announcements/release-news/5693-joomla-3-6-5-released.html",
"refsource": "CONFIRM",
"url": "https://www.joomla.org/announcements/release-news/5693-joomla-3-6-5-released.html"
},
{
"name": "41157",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41157/"
},
{
"name": "94893",
"refsource": "BID",