"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:13:17 +00:00
parent 0241a824c1
commit d942896aad
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 4393 additions and 4393 deletions

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://eyeos.blogspot.com/2006/09/eyeos-091-released.html",
"refsource" : "CONFIRM",
"url" : "http://eyeos.blogspot.com/2006/09/eyeos-091-released.html"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=145027&release_id=450490",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=145027&release_id=450490"
"name": "22117",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22117"
},
{
"name": "20213",
@ -68,19 +63,24 @@
"url": "http://www.securityfocus.com/bid/20213"
},
{
"name" : "ADV-2006-3780",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3780"
},
{
"name" : "22117",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22117"
"name": "http://eyeos.blogspot.com/2006/09/eyeos-091-released.html",
"refsource": "CONFIRM",
"url": "http://eyeos.blogspot.com/2006/09/eyeos-091-released.html"
},
{
"name": "eyeos-unspecified-xss(29190)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29190"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=145027&release_id=450490",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=145027&release_id=450490"
},
{
"name": "ADV-2006-3780",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3780"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://l2tpns.cvs.sourceforge.net/l2tpns/l2tpns/cluster.c?r1=1.53&r2=1.54",
"refsource" : "CONFIRM",
"url" : "http://l2tpns.cvs.sourceforge.net/l2tpns/l2tpns/cluster.c?r1=1.53&r2=1.54"
"name": "23333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23333"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=97282&release_id=468202",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=97282&release_id=468202"
},
{
"name": "23230",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23230"
},
{
"name": "http://l2tpns.cvs.sourceforge.net/l2tpns/l2tpns/cluster.c?r1=1.53&r2=1.54",
"refsource": "CONFIRM",
"url": "http://l2tpns.cvs.sourceforge.net/l2tpns/l2tpns/cluster.c?r1=1.53&r2=1.54"
},
{
"name": "l2tpns-heartbeat-dos(30732)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30732"
},
{
"name": "DSA-1230",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1230"
},
{
"name" : "21443",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21443"
},
{
"name": "ADV-2006-4860",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4860"
},
{
"name" : "23230",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23230"
},
{
"name" : "23333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23333"
},
{
"name" : "l2tpns-heartbeat-dos(30732)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30732"
"name": "21443",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21443"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf",
"refsource" : "MISC",
"url" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
"name": "TA07-108A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
@ -68,9 +63,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
"name": "23532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23532"
},
{
"name": "1017927",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017927"
},
{
"name": "SSRT061201",
@ -78,14 +78,14 @@
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
},
{
"name" : "TA07-108A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
"name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
},
{
"name" : "23532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23532"
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
},
{
"name": "ADV-2007-1426",
@ -93,9 +93,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1426"
},
{
"name" : "1017927",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017927"
"name": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf",
"refsource": "MISC",
"url": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf"
}
]
}

View File

@ -67,16 +67,6 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126106261622540&w=2"
},
{
"name" : "SSRT061259",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126106261622540&w=2"
},
{
"name" : "37386",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37386"
},
{
"name": "1023361",
"refsource": "SECTRACK",
@ -86,6 +76,16 @@
"name": "ADV-2009-3594",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3594"
},
{
"name": "37386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37386"
},
{
"name": "SSRT061259",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126106261622540&w=2"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=567877&RenditionID=&poid=null",
"refsource" : "CONFIRM",
"url" : "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=567877&RenditionID=&poid=null"
},
{
"name": "23562",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23562"
},
{
"name": "24962",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24962"
},
{
"name": "ADV-2007-1464",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1464"
},
{
"name" : "24962",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24962"
"name": "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=567877&RenditionID=&poid=null",
"refsource": "CONFIRM",
"url": "http://www130.nortelnetworks.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=567877&RenditionID=&poid=null"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3103",
"STATE": "PUBLIC"
},
@ -53,9 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20070712 Red Hat Enterprise Linux init.d XFS Script chown Race Condition Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=557"
"name": "oval:org.mitre.oval:def:10802",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10802"
},
{
"name": "35674",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35674"
},
{
"name": "24888",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24888"
},
{
"name": "RHSA-2007:0520",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0520.html"
},
{
"name": "26081",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26081"
},
{
"name": "DSA-1342",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1342"
},
{
"name": "https://issues.rpath.com/browse/RPL-1485",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1485"
},
{
"name": "27240",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27240"
},
{
"name": "26056",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26056"
},
{
"name": "20070717 rPSA-2007-0141-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
@ -68,34 +108,9 @@
"url": "https://www.exploit-db.com/exploits/5167"
},
{
"name" : "http://bugzilla.redhat.com/242903",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/242903"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1485",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1485"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=185660",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=185660"
},
{
"name" : "DSA-1342",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1342"
},
{
"name" : "FEDORA-2009-3651",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00096.html"
},
{
"name" : "FEDORA-2009-3666",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00095.html"
"name": "1018375",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018375"
},
{
"name": "GLSA-200710-11",
@ -103,39 +118,24 @@
"url": "http://security.gentoo.org/glsa/glsa-200710-11.xml"
},
{
"name" : "RHSA-2007:0519",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0519.html"
"name": "FEDORA-2009-3666",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00095.html"
},
{
"name" : "RHSA-2007:0520",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0520.html"
"name": "http://bugzilla.redhat.com/242903",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/242903"
},
{
"name" : "24888",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24888"
"name": "redhat-xfs-privilege-escalation(35375)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35375"
},
{
"name" : "40945",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40945"
},
{
"name" : "oval:org.mitre.oval:def:10802",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10802"
},
{
"name" : "1018375",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018375"
},
{
"name" : "26081",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26081"
"name": "20070712 Red Hat Enterprise Linux init.d XFS Script chown Race Condition Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=557"
},
{
"name": "26282",
@ -143,24 +143,24 @@
"url": "http://secunia.com/advisories/26282"
},
{
"name" : "26056",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26056"
"name": "RHSA-2007:0519",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0519.html"
},
{
"name" : "27240",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27240"
"name": "40945",
"refsource": "OSVDB",
"url": "http://osvdb.org/40945"
},
{
"name" : "35674",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35674"
"name": "http://bugs.gentoo.org/show_bug.cgi?id=185660",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=185660"
},
{
"name" : "redhat-xfs-privilege-escalation(35375)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35375"
"name": "FEDORA-2009-3651",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00096.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458",
"refsource" : "CONFIRM",
"url" : "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458"
"name": "45402",
"refsource": "OSVDB",
"url": "http://osvdb.org/45402"
},
{
"name": "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip",
@ -63,9 +63,9 @@
"url": "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip"
},
{
"name" : "45402",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45402"
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458",
"refsource": "CONFIRM",
"url": "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=520558&group_id=175118",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=520558&group_id=175118"
},
{
"name" : "24763",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24763"
},
{
"name": "37820",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "elite-pm-data-manipulation(35262)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35262"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=520558&group_id=175118",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=520558&group_id=175118"
},
{
"name": "24763",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24763"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "38595",
"refsource": "OSVDB",
"url": "http://osvdb.org/38595"
},
{
"name": "4205",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24977"
},
{
"name" : "38595",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38595"
},
{
"name": "26141",
"refsource": "SECUNIA",

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20071113 Oracle 11g/10g Installation Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483652/100/200/threaded"
},
{
"name": "http://www.davidlitchfield.com/blog/archives/00000030.htm",
"refsource": "MISC",
"url": "http://www.davidlitchfield.com/blog/archives/00000030.htm"
},
{
"name" : "http://www.oracle.com/technology/deploy/security/pdf/twp_security_checklist_db_database_20071108.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technology/deploy/security/pdf/twp_security_checklist_db_database_20071108.pdf"
},
{
"name" : "26425",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26425"
},
{
"name": "43673",
"refsource": "OSVDB",
@ -81,6 +66,21 @@
"name": "3419",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3419"
},
{
"name": "26425",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26425"
},
{
"name": "20071113 Oracle 11g/10g Installation Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483652/100/200/threaded"
},
{
"name": "http://www.oracle.com/technology/deploy/security/pdf/twp_security_checklist_db_database_20071108.pdf",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technology/deploy/security/pdf/twp_security_checklist_db_database_20071108.pdf"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484727/100/0/threaded"
},
{
"name" : "http://www.timeprog.com/wwwstats/",
"refsource" : "CONFIRM",
"url" : "http://www.timeprog.com/wwwstats/"
},
{
"name": "26759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26759"
},
{
"name": "wwwstats-clickstats-xss(38925)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38925"
},
{
"name": "28002",
"refsource": "SECUNIA",
@ -78,9 +78,9 @@
"url": "http://securityreason.com/securityalert/3431"
},
{
"name" : "wwwstats-clickstats-xss(38925)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38925"
"name": "http://www.timeprog.com/wwwstats/",
"refsource": "CONFIRM",
"url": "http://www.timeprog.com/wwwstats/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4799",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4799"
"name": "28231",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28231"
},
{
"name": "27056",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/40153"
},
{
"name" : "28231",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28231"
"name": "4799",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4799"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0013",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2010/01/02/1"
},
{
"name" : "[oss-security] 20100107 Re: CVE request - pidgin MSN arbitrary file upload",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/01/07/1"
},
{
"name" : "[oss-security] 20100107 Re: CVE request - pidgin MSN arbitrary file upload",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/01/07/2"
"name": "37953",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37953"
},
{
"name": "http://d.pidgin.im/viewmtn/revision/info/3d02401cf232459fc80c0837d31e05fae7ae5467",
@ -73,30 +68,50 @@
"url": "http://d.pidgin.im/viewmtn/revision/info/3d02401cf232459fc80c0837d31e05fae7ae5467"
},
{
"name" : "http://d.pidgin.im/viewmtn/revision/info/4be2df4f72bd8a55cdae7f2554b73342a497c92f",
"refsource" : "MISC",
"url" : "http://d.pidgin.im/viewmtn/revision/info/4be2df4f72bd8a55cdae7f2554b73342a497c92f"
},
{
"name" : "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html",
"refsource" : "MISC",
"url" : "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
},
{
"name" : "http://d.pidgin.im/viewmtn/revision/info/c64a1adc8bda2b4aeaae1f273541afbc4f71b810",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=552483",
"refsource": "CONFIRM",
"url" : "http://d.pidgin.im/viewmtn/revision/info/c64a1adc8bda2b4aeaae1f273541afbc4f71b810"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=552483"
},
{
"name": "277450",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-277450-1"
},
{
"name": "37954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37954"
},
{
"name": "MDVSA-2010:085",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:085"
},
{
"name": "[oss-security] 20100107 Re: CVE request - pidgin MSN arbitrary file upload",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/01/07/1"
},
{
"name": "oval:org.mitre.oval:def:17620",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17620"
},
{
"name": "1022203",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022203.1-1"
},
{
"name": "ADV-2009-3663",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3663"
},
{
"name": "http://developer.pidgin.im/viewmtn/revision/diff/3d02401cf232459fc80c0837d31e05fae7ae5467/with/c64a1adc8bda2b4aeaae1f273541afbc4f71b810/libpurple/protocols/msn/slp.c",
"refsource": "CONFIRM",
"url": "http://developer.pidgin.im/viewmtn/revision/diff/3d02401cf232459fc80c0837d31e05fae7ae5467/with/c64a1adc8bda2b4aeaae1f273541afbc4f71b810/libpurple/protocols/msn/slp.c"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=552483",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=552483"
},
{
"name": "FEDORA-2010-0368",
"refsource": "FEDORA",
@ -108,19 +123,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033848.html"
},
{
"name" : "MDVSA-2010:085",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:085"
},
{
"name" : "277450",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-277450-1"
},
{
"name" : "1022203",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022203.1-1"
"name": "ADV-2010-1020",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1020"
},
{
"name": "SUSE-SR:2010:006",
@ -133,29 +138,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10333"
},
{
"name" : "oval:org.mitre.oval:def:17620",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17620"
"name": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html",
"refsource": "MISC",
"url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
},
{
"name" : "37953",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37953"
},
{
"name" : "37954",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37954"
},
{
"name" : "38915",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38915"
},
{
"name" : "37961",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37961"
"name": "http://d.pidgin.im/viewmtn/revision/info/4be2df4f72bd8a55cdae7f2554b73342a497c92f",
"refsource": "MISC",
"url": "http://d.pidgin.im/viewmtn/revision/info/4be2df4f72bd8a55cdae7f2554b73342a497c92f"
},
{
"name": "ADV-2009-3662",
@ -163,14 +153,24 @@
"url": "http://www.vupen.com/english/advisories/2009/3662"
},
{
"name" : "ADV-2009-3663",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3663"
"name": "http://d.pidgin.im/viewmtn/revision/info/c64a1adc8bda2b4aeaae1f273541afbc4f71b810",
"refsource": "CONFIRM",
"url": "http://d.pidgin.im/viewmtn/revision/info/c64a1adc8bda2b4aeaae1f273541afbc4f71b810"
},
{
"name" : "ADV-2010-1020",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1020"
"name": "[oss-security] 20100107 Re: CVE request - pidgin MSN arbitrary file upload",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/01/07/2"
},
{
"name": "37961",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37961"
},
{
"name": "38915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38915"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27017776",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27017776"
},
{
"name" : "37675",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37675"
},
{
"name": "38026",
"refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "domino-script-command-unspecified(55471)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55471"
},
{
"name": "37675",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37675"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27017776",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27017776"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0307",
"STATE": "PUBLIC"
},
@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "[linux-mm] 20100128 DoS on x86_64",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-mm&m=126466407724382&w=2"
},
{
"name" : "[oss-security] 20100201 CVE request - kernel: DoS on x86_64",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/02/01/1"
},
{
"name" : "[oss-security] 20100201 Re: CVE request - kernel: DoS on x86_64",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/02/01/5"
},
{
"name" : "[oss-security] 20100203 Re: CVE request - kernel: DoS on x86_64",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/02/04/1"
},
{
"name" : "[oss-security] 20100204 Re: CVE request - kernel: DoS on x86_64",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/02/04/9"
},
{
"name" : "http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of,20100202,15754.html",
"refsource" : "MISC",
"url" : "http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of,20100202,15754.html"
"name": "oval:org.mitre.oval:def:10870",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10870"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=221af7f87b97431e3ee21ce4b0e77d5411cf1549",
@ -93,64 +63,9 @@
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=221af7f87b97431e3ee21ce4b0e77d5411cf1549"
},
{
"name" : "http://marc.info/?t=126466700200002&r=1&w=2",
"refsource" : "CONFIRM",
"url" : "http://marc.info/?t=126466700200002&r=1&w=2"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=560547",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=560547"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100088287",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100088287"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "DSA-1996",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-1996"
},
{
"name" : "FEDORA-2010-1787",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
},
{
"name" : "MDVSA-2010:066",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066"
},
{
"name" : "RHSA-2010:0146",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0146.html"
},
{
"name" : "RHSA-2010:0398",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0398.html"
},
{
"name" : "RHSA-2010:0771",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0771.html"
},
{
"name" : "SUSE-SA:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
"name": "[oss-security] 20100201 Re: CVE request - kernel: DoS on x86_64",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/02/01/5"
},
{
"name": "USN-914-1",
@ -158,44 +73,129 @@
"url": "http://www.ubuntu.com/usn/USN-914-1"
},
{
"name" : "38027",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38027"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=560547",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=560547"
},
{
"name" : "oval:org.mitre.oval:def:10870",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10870"
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8"
},
{
"name" : "38492",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38492"
"name": "ADV-2010-0638",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0638"
},
{
"name" : "38922",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38922"
"name": "[oss-security] 20100203 Re: CVE request - kernel: DoS on x86_64",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/02/04/1"
},
{
"name" : "39649",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39649"
"name": "RHSA-2010:0771",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0771.html"
},
{
"name": "RHSA-2010:0146",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html"
},
{
"name": "38779",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38779"
},
{
"name": "39649",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39649"
},
{
"name": "SUSE-SA:2010:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
},
{
"name": "38922",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38922"
},
{
"name": "http://marc.info/?t=126466700200002&r=1&w=2",
"refsource": "CONFIRM",
"url": "http://marc.info/?t=126466700200002&r=1&w=2"
},
{
"name": "DSA-1996",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-1996"
},
{
"name": "http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of,20100202,15754.html",
"refsource": "MISC",
"url": "http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of,20100202,15754.html"
},
{
"name": "FEDORA-2010-1787",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
},
{
"name": "43315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43315"
},
{
"name" : "ADV-2010-0638",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0638"
"name": "[linux-mm] 20100128 DoS on x86_64",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-mm&m=126466407724382&w=2"
},
{
"name": "MDVSA-2010:066",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066"
},
{
"name": "RHSA-2010:0398",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0398.html"
},
{
"name": "[oss-security] 20100204 Re: CVE request - kernel: DoS on x86_64",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/02/04/9"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "[oss-security] 20100201 CVE request - kernel: DoS on x86_64",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/02/01/1"
},
{
"name": "http://support.avaya.com/css/P8/documents/100088287",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100088287"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "38027",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38027"
},
{
"name": "38492",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38492"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://typo3.org/extensions/repository/view/powermail/1.5.2/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/powermail/1.5.2/"
},
{
"name" : "http://typo3.org/extensions/repository/view/powermail/1.5.2/info/changelog.txt/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/powermail/1.5.2/info/changelog.txt/"
"name": "38167",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38167"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-021/",
@ -68,9 +63,14 @@
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-021/"
},
{
"name" : "38167",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38167"
"name": "http://typo3.org/extensions/repository/view/powermail/1.5.2/info/changelog.txt/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/powermail/1.5.2/info/changelog.txt/"
},
{
"name": "http://typo3.org/extensions/repository/view/powermail/1.5.2/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/powermail/1.5.2/"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "picasa-controller-file-include(57508)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57508"
},
{
"name": "39200",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39200"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/joomlapicasa-lfi.txt",
"refsource": "MISC",
@ -62,20 +72,10 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12058"
},
{
"name" : "39200",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39200"
},
{
"name": "39338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39338"
},
{
"name" : "picasa-controller-file-include(57508)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57508"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1781",
"STATE": "PUBLIC"
},
@ -52,85 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4334",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4334"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name" : "APPLE-SA-2010-09-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2010:018",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "43077",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/43077"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "appleios-inline-elements-code-exec(61698)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61698"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "APPLE-SA-2010-09-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name": "43077",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43077"
},
{
"name": "http://support.apple.com/kb/HT4334",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4334"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name" : "appleios-inline-elements-code-exec(61698)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61698"
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "SUSE-SR:2010:018",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-1895",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-048",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-048"
},
{
"name": "TA10-222A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:11844",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11844"
},
{
"name": "MS10-048",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-048"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "12305",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12305"
},
{
"name": "39536",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39536"
},
{
"name": "12305",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12305"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0078",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1064556",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1064556"
},
{
"name": "RHSA-2014:0469",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0469.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1064556",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064556"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0139",
"STATE": "PUBLIC"
},
@ -52,90 +52,90 @@
},
"references": {
"reference_data": [
{
"name" : "http://curl.haxx.se/docs/adv_20140326B.html",
"refsource" : "CONFIRM",
"url" : "http://curl.haxx.se/docs/adv_20140326B.html"
},
{
"name" : "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/",
"refsource" : "CONFIRM",
"url" : "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
},
{
"name" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/",
"refsource" : "CONFIRM",
"url" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
},
{
"name" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/",
"refsource" : "CONFIRM",
"url" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
},
{
"name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095862",
"refsource": "CONFIRM",
"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5095862"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0165.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0165.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675820",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675820"
},
{
"name" : "DSA-2902",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2902"
},
{
"name": "MDVSA-2015:213",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:213"
},
{
"name" : "openSUSE-SU-2014:0530",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-04/msg00042.html"
},
{
"name" : "USN-2167-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2167-1"
},
{
"name": "57836",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57836"
},
{
"name" : "57966",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57966"
"name": "http://curl.haxx.se/docs/adv_20140326B.html",
"refsource": "CONFIRM",
"url": "http://curl.haxx.se/docs/adv_20140326B.html"
},
{
"name" : "57968",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57968"
"name": "DSA-2902",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2902"
},
{
"name": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/",
"refsource": "CONFIRM",
"url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
},
{
"name": "59458",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59458"
},
{
"name": "openSUSE-SU-2014:0530",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00042.html"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0165.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0165.html"
},
{
"name": "58615",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58615"
},
{
"name": "57968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57968"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675820",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675820"
},
{
"name": "USN-2167-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2167-1"
},
{
"name": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/",
"refsource": "CONFIRM",
"url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
},
{
"name": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/",
"refsource": "CONFIRM",
"url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
},
{
"name": "57966",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57966"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0344",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#140886",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/140886"
},
{
"name": "66499",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66499"
},
{
"name": "VU#140886",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/140886"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0670",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32514",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32514"
},
{
"name" : "20140121 Cisco MediaSense Search and Play Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0670"
},
{
"name" : "65053",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65053"
},
{
"name" : "102319",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102319"
},
{
"name": "1029667",
"refsource": "SECTRACK",
@ -82,6 +62,26 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56563"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32514",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32514"
},
{
"name": "20140121 Cisco MediaSense Search and Play Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0670"
},
{
"name": "102319",
"refsource": "OSVDB",
"url": "http://osvdb.org/102319"
},
{
"name": "65053",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65053"
},
{
"name": "cisco-mediasense-cve20140670-xss(90615)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0948",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1269",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6145"
},
{
"name" : "http://support.apple.com/kb/HT6162",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6162"
},
{
"name": "http://support.apple.com/kb/HT6163",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "https://support.apple.com/kb/HT6537",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6537"
},
{
"name": "http://support.apple.com/kb/HT6162",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6162"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1487",
"STATE": "PUBLIC"
},
@ -53,20 +53,105 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-09.html",
"name": "USN-2119-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2119-1"
},
{
"name": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc",
"refsource": "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-09.html"
"url": "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
},
{
"name": "1029721",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029721"
},
{
"name": "openSUSE-SU-2014:0212",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=947592",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=947592"
},
{
"name": "1029717",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029717"
},
{
"name": "65330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65330"
},
{
"name": "mozilla-cve20141487-info-disc(90889)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90889"
},
{
"name": "https://8pecxstudios.com/?page_id=44080",
"refsource": "CONFIRM",
"url": "https://8pecxstudios.com/?page_id=44080"
},
{
"name": "RHSA-2014:0132",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
},
{
"name": "56922",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56922"
},
{
"name": "56787",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56787"
},
{
"name": "1029720",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029720"
},
{
"name": "56858",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56858"
},
{
"name": "DSA-2858",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2858"
},
{
"name": "56763",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56763"
},
{
"name": "USN-2102-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2102-2"
},
{
"name": "102873",
"refsource": "OSVDB",
"url": "http://osvdb.org/102873"
},
{
"name": "RHSA-2014:0133",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
@ -78,114 +163,44 @@
"url": "http://download.novell.com/Download?buildid=VYQsgaFpQ2k"
},
{
"name" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc",
"refsource" : "CONFIRM",
"url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc"
},
{
"name" : "DSA-2858",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2858"
},
{
"name" : "FEDORA-2014-2041",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
"name": "56888",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56888"
},
{
"name": "FEDORA-2014-2083",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "RHSA-2014:0132",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0132.html"
},
{
"name" : "RHSA-2014:0133",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0133.html"
},
{
"name" : "SUSE-SU-2014:0248",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
},
{
"name" : "openSUSE-SU-2014:0212",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
},
{
"name" : "openSUSE-SU-2014:0213",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
},
{
"name": "openSUSE-SU-2014:0419",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
},
{
"name" : "USN-2102-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2102-1"
},
{
"name" : "USN-2102-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
},
{
"name" : "USN-2119-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2119-1"
},
{
"name" : "65330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65330"
},
{
"name" : "102873",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102873"
},
{
"name" : "1029717",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029717"
},
{
"name" : "1029720",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029720"
},
{
"name" : "1029721",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029721"
},
{
"name" : "56706",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56706"
},
{
"name": "56761",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56761"
},
{
"name" : "56763",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56763"
"name": "FEDORA-2014-2041",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
},
{
"name": "SUSE-SU-2014:0248",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
},
{
"name": "openSUSE-SU-2014:0213",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
},
{
"name": "USN-2102-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2102-1"
},
{
"name": "56767",
@ -193,29 +208,14 @@
"url": "http://secunia.com/advisories/56767"
},
{
"name" : "56787",
"name": "56706",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/56787"
"url": "http://secunia.com/advisories/56706"
},
{
"name" : "56858",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56858"
},
{
"name" : "56888",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56888"
},
{
"name" : "56922",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56922"
},
{
"name" : "mozilla-cve20141487-info-disc(90889)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90889"
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-09.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-09.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1762",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://twitter.com/thezdi/statuses/443810610958958592",
"refsource" : "MISC",
"url" : "http://twitter.com/thezdi/statuses/443810610958958592"
"name": "67511",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67511"
},
{
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/",
@ -68,14 +73,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
},
{
"name" : "67511",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67511"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
"name": "http://twitter.com/thezdi/statuses/443810610958958592",
"refsource": "MISC",
"url": "http://twitter.com/thezdi/statuses/443810610958958592"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4075",
"STATE": "PUBLIC"
},
@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2014/10/14/accessing-risk-for-the-october-2014-security-updates.aspx"
},
{
"name": "60971",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60971"
},
{
"name": "1031023",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031023"
},
{
"name": "MS14-059",
"refsource": "MS",
@ -66,16 +76,6 @@
"name": "70352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70352"
},
{
"name" : "1031023",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031023"
},
{
"name" : "60971",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60971"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://codevigilant.com/disclosure/wp-plugin-rezgo-online-booking-a3-cross-site-scripting-xss",
"refsource" : "MISC",
"url" : "http://codevigilant.com/disclosure/wp-plugin-rezgo-online-booking-a3-cross-site-scripting-xss"
},
{
"name": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=848542%40rezgo-online-booking&old=748531%40rezgo-online-booking&sfp_email=&sfph_mail=#file500",
"refsource": "MISC",
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=848542%40rezgo-online-booking&old=748531%40rezgo-online-booking&sfp_email=&sfph_mail=#file500"
},
{
"name": "http://codevigilant.com/disclosure/wp-plugin-rezgo-online-booking-a3-cross-site-scripting-xss",
"refsource": "MISC",
"url": "http://codevigilant.com/disclosure/wp-plugin-rezgo-online-booking-a3-cross-site-scripting-xss"
}
]
}

View File

@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140710 CVE request: transmission peer communication vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/07/10/4"
},
{
"name" : "[oss-security] 20140711 Re: CVE request: transmission peer communication vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/07/11/5"
},
{
"name" : "http://inertiawar.com/submission.go",
"refsource" : "MISC",
"url" : "http://inertiawar.com/submission.go"
},
{
"name" : "https://twitter.com/benhawkes/statuses/484378151959539712",
"refsource" : "MISC",
"url" : "https://twitter.com/benhawkes/statuses/484378151959539712"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=516822",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=516822"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1118290",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1118290"
"name": "FEDORA-2014-8331",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135539.html"
},
{
"name": "https://trac.transmissionbt.com/wiki/Changes#version-2.84",
@ -88,24 +63,9 @@
"url": "https://trac.transmissionbt.com/wiki/Changes#version-2.84"
},
{
"name" : "DSA-2988",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2988"
},
{
"name" : "FEDORA-2014-8331",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135539.html"
},
{
"name" : "openSUSE-SU-2014:0980",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-08/msg00011.html"
},
{
"name" : "USN-2279-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2279-1"
"name": "[oss-security] 20140710 CVE request: transmission peer communication vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/10/4"
},
{
"name": "68487",
@ -113,14 +73,14 @@
"url": "http://www.securityfocus.com/bid/68487"
},
{
"name" : "108997",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/108997"
"name": "https://bugs.gentoo.org/show_bug.cgi?id=516822",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=516822"
},
{
"name" : "59897",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59897"
"name": "[oss-security] 20140711 Re: CVE request: transmission peer communication vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/11/5"
},
{
"name": "60108",
@ -131,6 +91,46 @@
"name": "60527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60527"
},
{
"name": "59897",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59897"
},
{
"name": "DSA-2988",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2988"
},
{
"name": "http://inertiawar.com/submission.go",
"refsource": "MISC",
"url": "http://inertiawar.com/submission.go"
},
{
"name": "USN-2279-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2279-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1118290",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1118290"
},
{
"name": "https://twitter.com/benhawkes/statuses/484378151959539712",
"refsource": "MISC",
"url": "https://twitter.com/benhawkes/statuses/484378151959539712"
},
{
"name": "openSUSE-SU-2014:0980",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00011.html"
},
{
"name": "108997",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/108997"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5901",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#433425",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/433425"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5924",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#775569",
"refsource": "CERT-VN",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170101 Re: Re: libtiff: multiple heap-based buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/01/12"
},
{
"name" : "[oss-security] 20170101 Re: libtiff: multiple heap-based buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/01/10"
},
{
"name": "https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-heap-based-buffer-overflow/",
"refsource": "MISC",
@ -72,15 +62,25 @@
"refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2620"
},
{
"name": "[oss-security] 20170101 Re: Re: libtiff: multiple heap-based buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/01/12"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2622",
"refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2622"
},
{
"name" : "https://github.com/vadz/libtiff/commit/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a",
"refsource" : "CONFIRM",
"url" : "https://github.com/vadz/libtiff/commit/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a"
"name": "95218",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95218"
},
{
"name": "[oss-security] 20170101 Re: libtiff: multiple heap-based buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/01/10"
},
{
"name": "DSA-3762",
@ -88,9 +88,9 @@
"url": "http://www.debian.org/security/2017/dsa-3762"
},
{
"name" : "95218",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95218"
"name": "https://github.com/vadz/libtiff/commit/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a",
"refsource": "CONFIRM",
"url": "https://github.com/vadz/libtiff/commit/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "https://www.youtube.com/watch?v=LF5ic5nOoUY",
"refsource": "MISC",
"url": "https://www.youtube.com/watch?v=LF5ic5nOoUY"
},
{
"name": "http://www.securitytube.net/video/16690",
"refsource": "MISC",
"url": "http://www.securitytube.net/video/16690"
},
{
"name" : "https://forums.malwarebytes.com/topic/158251-malwarebytes-hall-of-fame/",
"refsource" : "MISC",
"url" : "https://forums.malwarebytes.com/topic/158251-malwarebytes-hall-of-fame/"
},
{
"name" : "https://github.com/mspaling/mbam-exclusions-poc-",
"refsource" : "MISC",
"url" : "https://github.com/mspaling/mbam-exclusions-poc-"
},
{
"name": "https://github.com/mspaling/mbam-exclusions-poc-/blob/master/mbam-whitelist-poc.txt",
"refsource": "MISC",
"url": "https://github.com/mspaling/mbam-exclusions-poc-/blob/master/mbam-whitelist-poc.txt"
},
{
"name" : "https://www.youtube.com/watch?v=LF5ic5nOoUY",
"name": "https://github.com/mspaling/mbam-exclusions-poc-",
"refsource": "MISC",
"url" : "https://www.youtube.com/watch?v=LF5ic5nOoUY"
"url": "https://github.com/mspaling/mbam-exclusions-poc-"
},
{
"name": "https://forums.malwarebytes.com/topic/158251-malwarebytes-hall-of-fame/",
"refsource": "MISC",
"url": "https://forums.malwarebytes.com/topic/158251-malwarebytes-hall-of-fame/"
}
]
}

View File

@ -97,15 +97,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21995360",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21995360"
},
{
"name": "96130",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96130"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21995360",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21995360"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3542",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name": "91873",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91873"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "1036403",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3822",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
},
{
"name": "92226",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92226"
},
{
"name": "https://android.googlesource.com/platform/external/jhead/+/bae671597d47b9e5955c4cb742e468cebfd7ca6b",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "DSA-3825",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3825"
},
{
"name" : "92226",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92226"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3830",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "40773",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40773/"
},
{
"name": "MS16-129",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129"
},
{
"name": "40773",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40773/"
},
{
"name": "94046",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8461",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20161102 Disclose [10 * cve] in Exponent CMS",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Nov/12"
},
{
"name" : "http://forums.exponentcms.org/index.php?p=/discussion/comment/1591#Comment_1591",
"refsource" : "MISC",
"url" : "http://forums.exponentcms.org/index.php?p=/discussion/comment/1591#Comment_1591"
},
{
"name": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html"
},
{
"name": "20161102 Disclose [10 * cve] in Exponent CMS",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Nov/12"
},
{
"name": "97240",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97240"
},
{
"name": "http://forums.exponentcms.org/index.php?p=/discussion/comment/1591#Comment_1591",
"refsource": "MISC",
"url": "http://forums.exponentcms.org/index.php?p=/discussion/comment/1591#Comment_1591"
}
]
}

View File

@ -53,16 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1300083",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1300083"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/"
},
{
"name": "94337",
"refsource": "BID",
@ -72,6 +62,16 @@
"name": "1037298",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037298"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1300083",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1300083"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-89/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-zbf",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-zbf"
},
{
"name": "94811",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94811"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-zbf",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-zbf"
},
{
"name": "1037419",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9230",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9241",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{