From db5e80c2d18efec17cc581e44be933c69c4c5240 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 2 Jan 2018 15:05:32 -0500 Subject: [PATCH] - Synchronized data. --- 2013/7xxx/CVE-2013-7294.json | 3 ++ 2014/0xxx/CVE-2014-0001.json | 9 ++++ 2014/0xxx/CVE-2014-0015.json | 3 ++ 2014/0xxx/CVE-2014-0038.json | 6 +++ 2014/0xxx/CVE-2014-0253.json | 12 ++++++ 2014/0xxx/CVE-2014-0254.json | 15 +++++++ 2014/0xxx/CVE-2014-0257.json | 9 ++++ 2014/0xxx/CVE-2014-0263.json | 12 ++++++ 2014/0xxx/CVE-2014-0266.json | 9 ++++ 2014/0xxx/CVE-2014-0267.json | 15 +++++++ 2014/0xxx/CVE-2014-0268.json | 15 +++++++ 2014/0xxx/CVE-2014-0269.json | 15 +++++++ 2014/0xxx/CVE-2014-0270.json | 15 +++++++ 2014/0xxx/CVE-2014-0271.json | 18 ++++++++ 2014/0xxx/CVE-2014-0272.json | 15 +++++++ 2014/0xxx/CVE-2014-0273.json | 15 +++++++ 2014/0xxx/CVE-2014-0274.json | 15 +++++++ 2014/0xxx/CVE-2014-0275.json | 15 +++++++ 2014/0xxx/CVE-2014-0276.json | 15 +++++++ 2014/0xxx/CVE-2014-0277.json | 15 +++++++ 2014/0xxx/CVE-2014-0278.json | 15 +++++++ 2014/0xxx/CVE-2014-0279.json | 15 +++++++ 2014/0xxx/CVE-2014-0280.json | 15 +++++++ 2014/0xxx/CVE-2014-0281.json | 15 +++++++ 2014/0xxx/CVE-2014-0283.json | 15 +++++++ 2014/0xxx/CVE-2014-0284.json | 15 +++++++ 2014/0xxx/CVE-2014-0285.json | 15 +++++++ 2014/0xxx/CVE-2014-0286.json | 15 +++++++ 2014/0xxx/CVE-2014-0287.json | 15 +++++++ 2014/0xxx/CVE-2014-0288.json | 15 +++++++ 2014/0xxx/CVE-2014-0289.json | 15 +++++++ 2014/0xxx/CVE-2014-0290.json | 12 ++++++ 2014/0xxx/CVE-2014-0293.json | 15 +++++++ 2014/0xxx/CVE-2014-0294.json | 12 ++++++ 2014/0xxx/CVE-2014-0295.json | 12 ++++++ 2014/0xxx/CVE-2014-0330.json | 9 ++++ 2014/0xxx/CVE-2014-0497.json | 27 ++++++++++++ 2014/0xxx/CVE-2014-0500.json | 15 +++++++ 2014/0xxx/CVE-2014-0501.json | 15 +++++++ 2014/0xxx/CVE-2014-0591.json | 3 ++ 2014/0xxx/CVE-2014-0622.json | 12 ++++++ 2014/0xxx/CVE-2014-0680.json | 3 ++ 2014/0xxx/CVE-2014-0681.json | 3 ++ 2014/0xxx/CVE-2014-0682.json | 9 ++++ 2014/0xxx/CVE-2014-0686.json | 12 ++++++ 2014/0xxx/CVE-2014-0822.json | 6 +++ 2014/0xxx/CVE-2014-0831.json | 3 ++ 2014/0xxx/CVE-2014-0833.json | 3 ++ 2014/1xxx/CVE-2014-1213.json | 3 ++ 2014/1xxx/CVE-2014-1477.json | 42 +++++++++++++++++++ 2014/1xxx/CVE-2014-1478.json | 30 ++++++++++++++ 2014/1xxx/CVE-2014-1479.json | 45 ++++++++++++++++++++ 2014/1xxx/CVE-2014-1480.json | 18 ++++++++ 2014/1xxx/CVE-2014-1481.json | 45 ++++++++++++++++++++ 2014/1xxx/CVE-2014-1482.json | 45 ++++++++++++++++++++ 2014/1xxx/CVE-2014-1483.json | 24 +++++++++++ 2014/1xxx/CVE-2014-1484.json | 12 ++++++ 2014/1xxx/CVE-2014-1485.json | 24 +++++++++++ 2014/1xxx/CVE-2014-1486.json | 45 ++++++++++++++++++++ 2014/1xxx/CVE-2014-1487.json | 45 ++++++++++++++++++++ 2014/1xxx/CVE-2014-1488.json | 24 +++++++++++ 2014/1xxx/CVE-2014-1489.json | 15 +++++++ 2014/1xxx/CVE-2014-1490.json | 30 ++++++++++++++ 2014/1xxx/CVE-2014-1491.json | 24 +++++++++++ 2014/1xxx/CVE-2014-1642.json | 3 ++ 2014/1xxx/CVE-2014-1643.json | 6 +++ 2014/1xxx/CVE-2014-1663.json | 9 ++++ 2014/1xxx/CVE-2014-1666.json | 3 ++ 2014/1xxx/CVE-2014-1670.json | 3 ++ 2014/1xxx/CVE-2014-1672.json | 3 ++ 2014/1xxx/CVE-2014-1681.json | 3 ++ 2014/1xxx/CVE-2014-1833.json | 3 ++ 2017/1000xxx/CVE-2017-1000422.json | 63 +++++++++++++++++++++++++++- 2017/1000xxx/CVE-2017-1000423.json | 66 +++++++++++++++++++++++++++++- 2017/1000xxx/CVE-2017-1000424.json | 66 +++++++++++++++++++++++++++++- 2017/1000xxx/CVE-2017-1000430.json | 63 +++++++++++++++++++++++++++- 2017/1000xxx/CVE-2017-1000431.json | 63 +++++++++++++++++++++++++++- 77 files changed, 1402 insertions(+), 5 deletions(-) diff --git a/2013/7xxx/CVE-2013-7294.json b/2013/7xxx/CVE-2013-7294.json index 808dbb53eb7..bbedb8780f9 100644 --- a/2013/7xxx/CVE-2013-7294.json +++ b/2013/7xxx/CVE-2013-7294.json @@ -63,6 +63,9 @@ }, { "url" : "http://secunia.com/advisories/56276" + }, + { + "url" : "http://secunia.com/advisories/56915" } ] } diff --git a/2014/0xxx/CVE-2014-0001.json b/2014/0xxx/CVE-2014-0001.json index 920a7553071..fa0d6a2a3a0 100644 --- a/2014/0xxx/CVE-2014-0001.json +++ b/2014/0xxx/CVE-2014-0001.json @@ -87,6 +87,15 @@ }, { "url" : "http://www.osvdb.org/102714" + }, + { + "url" : "http://www.securitytracker.com/id/1029708" + }, + { + "url" : "http://secunia.com/advisories/52161" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90901" } ] } diff --git a/2014/0xxx/CVE-2014-0015.json b/2014/0xxx/CVE-2014-0015.json index 494cfbc4564..af3bcf4505e 100644 --- a/2014/0xxx/CVE-2014-0015.json +++ b/2014/0xxx/CVE-2014-0015.json @@ -123,6 +123,9 @@ }, { "url" : "http://secunia.com/advisories/59475" + }, + { + "url" : "http://secunia.com/advisories/56912" } ] } diff --git a/2014/0xxx/CVE-2014-0038.json b/2014/0xxx/CVE-2014-0038.json index 38dc7952b20..8fe191f4a5a 100644 --- a/2014/0xxx/CVE-2014-0038.json +++ b/2014/0xxx/CVE-2014-0038.json @@ -102,6 +102,12 @@ }, { "url" : "http://www.ubuntu.com/usn/USN-2096-1" + }, + { + "url" : "http://www.securityfocus.com/bid/65255" + }, + { + "url" : "http://secunia.com/advisories/56669" } ] } diff --git a/2014/0xxx/CVE-2014-0253.json b/2014/0xxx/CVE-2014-0253.json index e1f05c5fea2..f2dc898b470 100644 --- a/2014/0xxx/CVE-2014-0253.json +++ b/2014/0xxx/CVE-2014-0253.json @@ -54,6 +54,18 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-009" + }, + { + "url" : "http://www.securityfocus.com/bid/65415" + }, + { + "url" : "http://osvdb.org/103162" + }, + { + "url" : "http://www.securitytracker.com/id/1029745" + }, + { + "url" : "http://secunia.com/advisories/56793" } ] } diff --git a/2014/0xxx/CVE-2014-0254.json b/2014/0xxx/CVE-2014-0254.json index e6c9e1cd3b0..21229734b07 100644 --- a/2014/0xxx/CVE-2014-0254.json +++ b/2014/0xxx/CVE-2014-0254.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-006" + }, + { + "url" : "http://www.securityfocus.com/bid/65409" + }, + { + "url" : "http://osvdb.org/103159" + }, + { + "url" : "http://www.securitytracker.com/id/1029747" + }, + { + "url" : "http://secunia.com/advisories/56775" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90755" } ] } diff --git a/2014/0xxx/CVE-2014-0257.json b/2014/0xxx/CVE-2014-0257.json index b70609af2a0..ede73423f13 100644 --- a/2014/0xxx/CVE-2014-0257.json +++ b/2014/0xxx/CVE-2014-0257.json @@ -61,8 +61,17 @@ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-009" }, + { + "url" : "http://www.securityfocus.com/bid/65417" + }, { "url" : "http://www.osvdb.org/103163" + }, + { + "url" : "http://www.securitytracker.com/id/1029745" + }, + { + "url" : "http://secunia.com/advisories/56793" } ] } diff --git a/2014/0xxx/CVE-2014-0263.json b/2014/0xxx/CVE-2014-0263.json index 45c2e58676e..29bd42b0aed 100644 --- a/2014/0xxx/CVE-2014-0263.json +++ b/2014/0xxx/CVE-2014-0263.json @@ -54,6 +54,18 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-007" + }, + { + "url" : "http://www.securityfocus.com/bid/65393" + }, + { + "url" : "http://osvdb.org/103160" + }, + { + "url" : "http://www.securitytracker.com/id/1029743" + }, + { + "url" : "http://secunia.com/advisories/56781" } ] } diff --git a/2014/0xxx/CVE-2014-0266.json b/2014/0xxx/CVE-2014-0266.json index 01489f7aa9f..5a515e850b1 100644 --- a/2014/0xxx/CVE-2014-0266.json +++ b/2014/0xxx/CVE-2014-0266.json @@ -54,6 +54,15 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-005" + }, + { + "url" : "http://osvdb.org/103189" + }, + { + "url" : "http://www.securitytracker.com/id/1029746" + }, + { + "url" : "http://secunia.com/advisories/56771" } ] } diff --git a/2014/0xxx/CVE-2014-0267.json b/2014/0xxx/CVE-2014-0267.json index 76a13d68c9b..edb8997fbe6 100644 --- a/2014/0xxx/CVE-2014-0267.json +++ b/2014/0xxx/CVE-2014-0267.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65361" + }, + { + "url" : "http://osvdb.org/103168" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90759" } ] } diff --git a/2014/0xxx/CVE-2014-0268.json b/2014/0xxx/CVE-2014-0268.json index fc6ed68f0f5..06ef9ceff1d 100644 --- a/2014/0xxx/CVE-2014-0268.json +++ b/2014/0xxx/CVE-2014-0268.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65392" + }, + { + "url" : "http://osvdb.org/103165" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90756" } ] } diff --git a/2014/0xxx/CVE-2014-0269.json b/2014/0xxx/CVE-2014-0269.json index ed9e10a8cf3..b4692329825 100644 --- a/2014/0xxx/CVE-2014-0269.json +++ b/2014/0xxx/CVE-2014-0269.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65363" + }, + { + "url" : "http://osvdb.org/103169" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90760" } ] } diff --git a/2014/0xxx/CVE-2014-0270.json b/2014/0xxx/CVE-2014-0270.json index 16cbce34d55..4409f6e7315 100644 --- a/2014/0xxx/CVE-2014-0270.json +++ b/2014/0xxx/CVE-2014-0270.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65367" + }, + { + "url" : "http://osvdb.org/103170" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90761" } ] } diff --git a/2014/0xxx/CVE-2014-0271.json b/2014/0xxx/CVE-2014-0271.json index 82ec95b85d8..4f5d74aadc1 100644 --- a/2014/0xxx/CVE-2014-0271.json +++ b/2014/0xxx/CVE-2014-0271.json @@ -57,6 +57,24 @@ }, { "url" : "http://technet.microsoft.com/security/bulletin/MS14-011" + }, + { + "url" : "http://www.securityfocus.com/bid/65395" + }, + { + "url" : "http://osvdb.org/103166" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "http://secunia.com/advisories/56814" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90757" } ] } diff --git a/2014/0xxx/CVE-2014-0272.json b/2014/0xxx/CVE-2014-0272.json index c375fb46eda..d70e525abdb 100644 --- a/2014/0xxx/CVE-2014-0272.json +++ b/2014/0xxx/CVE-2014-0272.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65370" + }, + { + "url" : "http://osvdb.org/103171" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90762" } ] } diff --git a/2014/0xxx/CVE-2014-0273.json b/2014/0xxx/CVE-2014-0273.json index efde8afdd8f..f42c33b7369 100644 --- a/2014/0xxx/CVE-2014-0273.json +++ b/2014/0xxx/CVE-2014-0273.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65371" + }, + { + "url" : "http://osvdb.org/103172" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90763" } ] } diff --git a/2014/0xxx/CVE-2014-0274.json b/2014/0xxx/CVE-2014-0274.json index d6a1f3dc5ab..5ef3199dc85 100644 --- a/2014/0xxx/CVE-2014-0274.json +++ b/2014/0xxx/CVE-2014-0274.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65372" + }, + { + "url" : "http://osvdb.org/103173" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90764" } ] } diff --git a/2014/0xxx/CVE-2014-0275.json b/2014/0xxx/CVE-2014-0275.json index d038924b91f..933621eb5d4 100644 --- a/2014/0xxx/CVE-2014-0275.json +++ b/2014/0xxx/CVE-2014-0275.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65373" + }, + { + "url" : "http://osvdb.org/103174" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90765" } ] } diff --git a/2014/0xxx/CVE-2014-0276.json b/2014/0xxx/CVE-2014-0276.json index a24c8cab83c..59c0f8bb2a5 100644 --- a/2014/0xxx/CVE-2014-0276.json +++ b/2014/0xxx/CVE-2014-0276.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65375" + }, + { + "url" : "http://osvdb.org/103175" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90766" } ] } diff --git a/2014/0xxx/CVE-2014-0277.json b/2014/0xxx/CVE-2014-0277.json index 1ba4aa29fc8..6a754994ec1 100644 --- a/2014/0xxx/CVE-2014-0277.json +++ b/2014/0xxx/CVE-2014-0277.json @@ -60,6 +60,21 @@ }, { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65376" + }, + { + "url" : "http://osvdb.org/103176" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90767" } ] } diff --git a/2014/0xxx/CVE-2014-0278.json b/2014/0xxx/CVE-2014-0278.json index df41e0e4f89..e25a8c698e2 100644 --- a/2014/0xxx/CVE-2014-0278.json +++ b/2014/0xxx/CVE-2014-0278.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65377" + }, + { + "url" : "http://osvdb.org/103177" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90768" } ] } diff --git a/2014/0xxx/CVE-2014-0279.json b/2014/0xxx/CVE-2014-0279.json index c1a63b2e550..9152923031e 100644 --- a/2014/0xxx/CVE-2014-0279.json +++ b/2014/0xxx/CVE-2014-0279.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65378" + }, + { + "url" : "http://osvdb.org/103178" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90769" } ] } diff --git a/2014/0xxx/CVE-2014-0280.json b/2014/0xxx/CVE-2014-0280.json index 65fb94fcc1f..7727d227758 100644 --- a/2014/0xxx/CVE-2014-0280.json +++ b/2014/0xxx/CVE-2014-0280.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65380" + }, + { + "url" : "http://osvdb.org/103179" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90770" } ] } diff --git a/2014/0xxx/CVE-2014-0281.json b/2014/0xxx/CVE-2014-0281.json index 04e1f238a93..248d193a621 100644 --- a/2014/0xxx/CVE-2014-0281.json +++ b/2014/0xxx/CVE-2014-0281.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65381" + }, + { + "url" : "http://osvdb.org/103180" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90773" } ] } diff --git a/2014/0xxx/CVE-2014-0283.json b/2014/0xxx/CVE-2014-0283.json index a3e42d215f8..c6bd7755128 100644 --- a/2014/0xxx/CVE-2014-0283.json +++ b/2014/0xxx/CVE-2014-0283.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65382" + }, + { + "url" : "http://osvdb.org/103181" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90773" } ] } diff --git a/2014/0xxx/CVE-2014-0284.json b/2014/0xxx/CVE-2014-0284.json index d22c5918200..a2575ab1cf1 100644 --- a/2014/0xxx/CVE-2014-0284.json +++ b/2014/0xxx/CVE-2014-0284.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65383" + }, + { + "url" : "http://osvdb.org/103182" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90774" } ] } diff --git a/2014/0xxx/CVE-2014-0285.json b/2014/0xxx/CVE-2014-0285.json index 7aed3f37348..001e2baad1a 100644 --- a/2014/0xxx/CVE-2014-0285.json +++ b/2014/0xxx/CVE-2014-0285.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65384" + }, + { + "url" : "http://osvdb.org/103183" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90775" } ] } diff --git a/2014/0xxx/CVE-2014-0286.json b/2014/0xxx/CVE-2014-0286.json index 87121d7a71d..3df13212e33 100644 --- a/2014/0xxx/CVE-2014-0286.json +++ b/2014/0xxx/CVE-2014-0286.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65385" + }, + { + "url" : "http://osvdb.org/103184" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90776" } ] } diff --git a/2014/0xxx/CVE-2014-0287.json b/2014/0xxx/CVE-2014-0287.json index 24f364bf6a3..d99279ae7e0 100644 --- a/2014/0xxx/CVE-2014-0287.json +++ b/2014/0xxx/CVE-2014-0287.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65386" + }, + { + "url" : "http://osvdb.org/103185" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90777" } ] } diff --git a/2014/0xxx/CVE-2014-0288.json b/2014/0xxx/CVE-2014-0288.json index 7eccf1acab4..de825e2881f 100644 --- a/2014/0xxx/CVE-2014-0288.json +++ b/2014/0xxx/CVE-2014-0288.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65388" + }, + { + "url" : "http://osvdb.org/103186" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90778" } ] } diff --git a/2014/0xxx/CVE-2014-0289.json b/2014/0xxx/CVE-2014-0289.json index fb809d396e1..0bb168c8d6e 100644 --- a/2014/0xxx/CVE-2014-0289.json +++ b/2014/0xxx/CVE-2014-0289.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65389" + }, + { + "url" : "http://osvdb.org/103187" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90779" } ] } diff --git a/2014/0xxx/CVE-2014-0290.json b/2014/0xxx/CVE-2014-0290.json index bbfd988eb8d..36907fdfd0a 100644 --- a/2014/0xxx/CVE-2014-0290.json +++ b/2014/0xxx/CVE-2014-0290.json @@ -54,6 +54,18 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65390" + }, + { + "url" : "http://osvdb.org/103188" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" } ] } diff --git a/2014/0xxx/CVE-2014-0293.json b/2014/0xxx/CVE-2014-0293.json index 215808138a7..885dd305a7f 100644 --- a/2014/0xxx/CVE-2014-0293.json +++ b/2014/0xxx/CVE-2014-0293.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-010" + }, + { + "url" : "http://www.securityfocus.com/bid/65394" + }, + { + "url" : "http://osvdb.org/103167" + }, + { + "url" : "http://www.securitytracker.com/id/1029741" + }, + { + "url" : "http://secunia.com/advisories/56796" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90758" } ] } diff --git a/2014/0xxx/CVE-2014-0294.json b/2014/0xxx/CVE-2014-0294.json index 9b3bcf373b2..eb70c663550 100644 --- a/2014/0xxx/CVE-2014-0294.json +++ b/2014/0xxx/CVE-2014-0294.json @@ -54,6 +54,18 @@ "reference_data" : [ { "url" : "http://technet.microsoft.com/security/bulletin/MS14-008" + }, + { + "url" : "http://www.securityfocus.com/bid/65397" + }, + { + "url" : "http://osvdb.org/103161" + }, + { + "url" : "http://www.securitytracker.com/id/1029744" + }, + { + "url" : "http://secunia.com/advisories/56788" } ] } diff --git a/2014/0xxx/CVE-2014-0295.json b/2014/0xxx/CVE-2014-0295.json index ca1157bc599..b2451bfd1d6 100644 --- a/2014/0xxx/CVE-2014-0295.json +++ b/2014/0xxx/CVE-2014-0295.json @@ -57,6 +57,18 @@ }, { "url" : "http://technet.microsoft.com/security/bulletin/MS14-009" + }, + { + "url" : "http://www.securityfocus.com/bid/65418" + }, + { + "url" : "http://osvdb.org/103164" + }, + { + "url" : "http://www.securitytracker.com/id/1029745" + }, + { + "url" : "http://secunia.com/advisories/56793" } ] } diff --git a/2014/0xxx/CVE-2014-0330.json b/2014/0xxx/CVE-2014-0330.json index 5c9f10b1013..8cd16626906 100644 --- a/2014/0xxx/CVE-2014-0330.json +++ b/2014/0xxx/CVE-2014-0330.json @@ -54,6 +54,15 @@ "reference_data" : [ { "url" : "http://www.kb.cert.org/vuls/id/813382" + }, + { + "url" : "http://www.securityfocus.com/bid/65333" + }, + { + "url" : "http://osvdb.org/102855" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90954" } ] } diff --git a/2014/0xxx/CVE-2014-0497.json b/2014/0xxx/CVE-2014-0497.json index c6168e985a0..41b69f70e0a 100644 --- a/2014/0xxx/CVE-2014-0497.json +++ b/2014/0xxx/CVE-2014-0497.json @@ -58,6 +58,9 @@ { "url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-04.html" }, + { + "url" : "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update.html" + }, { "url" : "http://rhn.redhat.com/errata/RHSA-2014-0137.html" }, @@ -70,8 +73,32 @@ { "url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00001.html" }, + { + "url" : "http://www.securityfocus.com/bid/65327" + }, { "url" : "http://www.osvdb.org/102849" + }, + { + "url" : "http://www.securitytracker.com/id/1029715" + }, + { + "url" : "http://secunia.com/advisories/56437" + }, + { + "url" : "http://secunia.com/advisories/56737" + }, + { + "url" : "http://secunia.com/advisories/56780" + }, + { + "url" : "http://secunia.com/advisories/56799" + }, + { + "url" : "http://secunia.com/advisories/56839" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90884" } ] } diff --git a/2014/0xxx/CVE-2014-0500.json b/2014/0xxx/CVE-2014-0500.json index 1b8b35dd72c..8d19547580d 100644 --- a/2014/0xxx/CVE-2014-0500.json +++ b/2014/0xxx/CVE-2014-0500.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://helpx.adobe.com/security/products/shockwave/apsb14-06.html" + }, + { + "url" : "http://www.securityfocus.com/bid/65490" + }, + { + "url" : "http://osvdb.org/103157" + }, + { + "url" : "http://www.securitytracker.com/id/1029740" + }, + { + "url" : "http://secunia.com/advisories/56740" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91007" } ] } diff --git a/2014/0xxx/CVE-2014-0501.json b/2014/0xxx/CVE-2014-0501.json index 0428b02dfc8..5e1b054cc04 100644 --- a/2014/0xxx/CVE-2014-0501.json +++ b/2014/0xxx/CVE-2014-0501.json @@ -54,6 +54,21 @@ "reference_data" : [ { "url" : "http://helpx.adobe.com/security/products/shockwave/apsb14-06.html" + }, + { + "url" : "http://www.securityfocus.com/bid/65493" + }, + { + "url" : "http://osvdb.org/103158" + }, + { + "url" : "http://www.securitytracker.com/id/1029740" + }, + { + "url" : "http://secunia.com/advisories/56740" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91008" } ] } diff --git a/2014/0xxx/CVE-2014-0591.json b/2014/0xxx/CVE-2014-0591.json index 07869c7f87b..2f9a8271ad7 100644 --- a/2014/0xxx/CVE-2014-0591.json +++ b/2014/0xxx/CVE-2014-0591.json @@ -147,6 +147,9 @@ }, { "url" : "http://secunia.com/advisories/61343" + }, + { + "url" : "http://secunia.com/advisories/56871" } ] } diff --git a/2014/0xxx/CVE-2014-0622.json b/2014/0xxx/CVE-2014-0622.json index 83cc5fd96c7..1e4a9310762 100644 --- a/2014/0xxx/CVE-2014-0622.json +++ b/2014/0xxx/CVE-2014-0622.json @@ -54,6 +54,18 @@ "reference_data" : [ { "url" : "http://archives.neohapsis.com/archives/bugtraq/2014-02/0007.html" + }, + { + "url" : "http://www.securityfocus.com/bid/65398" + }, + { + "url" : "http://osvdb.org/102949" + }, + { + "url" : "http://secunia.com/advisories/56845" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90982" } ] } diff --git a/2014/0xxx/CVE-2014-0680.json b/2014/0xxx/CVE-2014-0680.json index eec4bc709a3..09580443b67 100644 --- a/2014/0xxx/CVE-2014-0680.json +++ b/2014/0xxx/CVE-2014-0680.json @@ -64,6 +64,9 @@ { "url" : "http://osvdb.org/102588" }, + { + "url" : "http://www.securitytracker.com/id/1029701" + }, { "url" : "http://secunia.com/advisories/56672" } diff --git a/2014/0xxx/CVE-2014-0681.json b/2014/0xxx/CVE-2014-0681.json index a7136399068..954bf92ec22 100644 --- a/2014/0xxx/CVE-2014-0681.json +++ b/2014/0xxx/CVE-2014-0681.json @@ -64,6 +64,9 @@ { "url" : "http://osvdb.org/102589" }, + { + "url" : "http://www.securitytracker.com/id/1029699" + }, { "url" : "http://secunia.com/advisories/56714" } diff --git a/2014/0xxx/CVE-2014-0682.json b/2014/0xxx/CVE-2014-0682.json index d1a90bbde83..290a813e823 100644 --- a/2014/0xxx/CVE-2014-0682.json +++ b/2014/0xxx/CVE-2014-0682.json @@ -52,6 +52,9 @@ }, "references" : { "reference_data" : [ + { + "url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32618" + }, { "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0682" }, @@ -60,6 +63,12 @@ }, { "url" : "http://osvdb.org/102590" + }, + { + "url" : "http://www.securitytracker.com/id/1029700" + }, + { + "url" : "http://secunia.com/advisories/56668" } ] } diff --git a/2014/0xxx/CVE-2014-0686.json b/2014/0xxx/CVE-2014-0686.json index 48f662c1cc1..9d13faa5a8e 100644 --- a/2014/0xxx/CVE-2014-0686.json +++ b/2014/0xxx/CVE-2014-0686.json @@ -57,6 +57,18 @@ }, { "url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0686" + }, + { + "url" : "http://www.securityfocus.com/bid/65281" + }, + { + "url" : "http://osvdb.org/102750" + }, + { + "url" : "http://secunia.com/advisories/56818" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90852" } ] } diff --git a/2014/0xxx/CVE-2014-0822.json b/2014/0xxx/CVE-2014-0822.json index 7984ed00367..34da17fbe81 100644 --- a/2014/0xxx/CVE-2014-0822.json +++ b/2014/0xxx/CVE-2014-0822.json @@ -55,6 +55,12 @@ { "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21663023" }, + { + "url" : "http://osvdb.org/102912" + }, + { + "url" : "http://secunia.com/advisories/56791" + }, { "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90235" } diff --git a/2014/0xxx/CVE-2014-0831.json b/2014/0xxx/CVE-2014-0831.json index 21fcbd8d2c9..955fc26fed0 100644 --- a/2014/0xxx/CVE-2014-0831.json +++ b/2014/0xxx/CVE-2014-0831.json @@ -55,6 +55,9 @@ { "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21662714" }, + { + "url" : "http://osvdb.org/102766" + }, { "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90585" } diff --git a/2014/0xxx/CVE-2014-0833.json b/2014/0xxx/CVE-2014-0833.json index 0980a91a550..39b869bf35a 100644 --- a/2014/0xxx/CVE-2014-0833.json +++ b/2014/0xxx/CVE-2014-0833.json @@ -55,6 +55,9 @@ { "url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21662714" }, + { + "url" : "http://osvdb.org/102767" + }, { "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90612" } diff --git a/2014/1xxx/CVE-2014-1213.json b/2014/1xxx/CVE-2014-1213.json index 860b47a8bf9..c793298392b 100644 --- a/2014/1xxx/CVE-2014-1213.json +++ b/2014/1xxx/CVE-2014-1213.json @@ -72,6 +72,9 @@ }, { "url" : "http://osvdb.org/102762" + }, + { + "url" : "http://www.securitytracker.com/id/1029713" } ] } diff --git a/2014/1xxx/CVE-2014-1477.json b/2014/1xxx/CVE-2014-1477.json index 37342df2605..36ae30dc103 100644 --- a/2014/1xxx/CVE-2014-1477.json +++ b/2014/1xxx/CVE-2014-1477.json @@ -94,6 +94,12 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, + { + "url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k" + }, + { + "url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc" + }, { "url" : "http://www.debian.org/security/2014/dsa-2858" }, @@ -133,8 +139,44 @@ { "url" : "http://www.ubuntu.com/usn/USN-2119-1" }, + { + "url" : "http://www.securityfocus.com/bid/65317" + }, + { + "url" : "http://osvdb.org/102864" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, + { + "url" : "http://www.securitytracker.com/id/1029721" + }, { "url" : "http://secunia.com/advisories/56706" + }, + { + "url" : "http://secunia.com/advisories/56761" + }, + { + "url" : "http://secunia.com/advisories/56763" + }, + { + "url" : "http://secunia.com/advisories/56767" + }, + { + "url" : "http://secunia.com/advisories/56787" + }, + { + "url" : "http://secunia.com/advisories/56858" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90899" } ] } diff --git a/2014/1xxx/CVE-2014-1478.json b/2014/1xxx/CVE-2014-1478.json index f49dc292e4c..63b3abc800c 100644 --- a/2014/1xxx/CVE-2014-1478.json +++ b/2014/1xxx/CVE-2014-1478.json @@ -136,8 +136,38 @@ { "url" : "http://www.ubuntu.com/usn/USN-2102-2" }, + { + "url" : "http://www.securityfocus.com/bid/65324" + }, + { + "url" : "http://osvdb.org/102865" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, + { + "url" : "http://www.securitytracker.com/id/1029721" + }, { "url" : "http://secunia.com/advisories/56706" + }, + { + "url" : "http://secunia.com/advisories/56767" + }, + { + "url" : "http://secunia.com/advisories/56787" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "http://secunia.com/advisories/56922" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90900" } ] } diff --git a/2014/1xxx/CVE-2014-1479.json b/2014/1xxx/CVE-2014-1479.json index 3a94d1fef92..03977d41b65 100644 --- a/2014/1xxx/CVE-2014-1479.json +++ b/2014/1xxx/CVE-2014-1479.json @@ -64,6 +64,12 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, + { + "url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k" + }, + { + "url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc" + }, { "url" : "http://www.debian.org/security/2014/dsa-2858" }, @@ -103,8 +109,47 @@ { "url" : "http://www.ubuntu.com/usn/USN-2119-1" }, + { + "url" : "http://www.securityfocus.com/bid/65320" + }, + { + "url" : "http://osvdb.org/102866" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, + { + "url" : "http://www.securitytracker.com/id/1029721" + }, { "url" : "http://secunia.com/advisories/56706" + }, + { + "url" : "http://secunia.com/advisories/56761" + }, + { + "url" : "http://secunia.com/advisories/56763" + }, + { + "url" : "http://secunia.com/advisories/56767" + }, + { + "url" : "http://secunia.com/advisories/56787" + }, + { + "url" : "http://secunia.com/advisories/56858" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "http://secunia.com/advisories/56922" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90898" } ] } diff --git a/2014/1xxx/CVE-2014-1480.json b/2014/1xxx/CVE-2014-1480.json index 1c234da5e6c..4f07f03d265 100644 --- a/2014/1xxx/CVE-2014-1480.json +++ b/2014/1xxx/CVE-2014-1480.json @@ -78,6 +78,24 @@ }, { "url" : "http://www.ubuntu.com/usn/USN-2102-2" + }, + { + "url" : "http://www.securityfocus.com/bid/65331" + }, + { + "url" : "http://osvdb.org/102867" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90897" } ] } diff --git a/2014/1xxx/CVE-2014-1481.json b/2014/1xxx/CVE-2014-1481.json index 460ffe2a6d8..d7a6da6c046 100644 --- a/2014/1xxx/CVE-2014-1481.json +++ b/2014/1xxx/CVE-2014-1481.json @@ -64,6 +64,12 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, + { + "url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k" + }, + { + "url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc" + }, { "url" : "http://www.debian.org/security/2014/dsa-2858" }, @@ -103,8 +109,47 @@ { "url" : "http://www.ubuntu.com/usn/USN-2119-1" }, + { + "url" : "http://www.securityfocus.com/bid/65326" + }, + { + "url" : "http://osvdb.org/102863" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, + { + "url" : "http://www.securitytracker.com/id/1029721" + }, { "url" : "http://secunia.com/advisories/56706" + }, + { + "url" : "http://secunia.com/advisories/56761" + }, + { + "url" : "http://secunia.com/advisories/56763" + }, + { + "url" : "http://secunia.com/advisories/56767" + }, + { + "url" : "http://secunia.com/advisories/56787" + }, + { + "url" : "http://secunia.com/advisories/56858" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "http://secunia.com/advisories/56922" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90883" } ] } diff --git a/2014/1xxx/CVE-2014-1482.json b/2014/1xxx/CVE-2014-1482.json index 7dc53009e5b..73b67c77f46 100644 --- a/2014/1xxx/CVE-2014-1482.json +++ b/2014/1xxx/CVE-2014-1482.json @@ -64,6 +64,12 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, + { + "url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k" + }, + { + "url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc" + }, { "url" : "http://www.debian.org/security/2014/dsa-2858" }, @@ -103,8 +109,47 @@ { "url" : "http://www.ubuntu.com/usn/USN-2119-1" }, + { + "url" : "http://www.securityfocus.com/bid/65328" + }, + { + "url" : "http://osvdb.org/102868" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, + { + "url" : "http://www.securitytracker.com/id/1029721" + }, { "url" : "http://secunia.com/advisories/56706" + }, + { + "url" : "http://secunia.com/advisories/56761" + }, + { + "url" : "http://secunia.com/advisories/56763" + }, + { + "url" : "http://secunia.com/advisories/56767" + }, + { + "url" : "http://secunia.com/advisories/56787" + }, + { + "url" : "http://secunia.com/advisories/56858" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "http://secunia.com/advisories/56922" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90894" } ] } diff --git a/2014/1xxx/CVE-2014-1483.json b/2014/1xxx/CVE-2014-1483.json index 008207d73a6..e7c53b0d2e2 100644 --- a/2014/1xxx/CVE-2014-1483.json +++ b/2014/1xxx/CVE-2014-1483.json @@ -82,8 +82,32 @@ { "url" : "http://www.ubuntu.com/usn/USN-2102-2" }, + { + "url" : "http://www.securityfocus.com/bid/65316" + }, + { + "url" : "http://osvdb.org/102869" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, { "url" : "http://secunia.com/advisories/56706" + }, + { + "url" : "http://secunia.com/advisories/56767" + }, + { + "url" : "http://secunia.com/advisories/56787" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90893" } ] } diff --git a/2014/1xxx/CVE-2014-1484.json b/2014/1xxx/CVE-2014-1484.json index 5a28355936c..c88c3cfb3a1 100644 --- a/2014/1xxx/CVE-2014-1484.json +++ b/2014/1xxx/CVE-2014-1484.json @@ -69,6 +69,18 @@ }, { "url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html" + }, + { + "url" : "http://www.securityfocus.com/bid/65323" + }, + { + "url" : "http://osvdb.org/102870" + }, + { + "url" : "http://www.securitytracker.com/id/1029719" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90892" } ] } diff --git a/2014/1xxx/CVE-2014-1485.json b/2014/1xxx/CVE-2014-1485.json index 0a2eb4ec521..1e6fc4ef0c6 100644 --- a/2014/1xxx/CVE-2014-1485.json +++ b/2014/1xxx/CVE-2014-1485.json @@ -82,8 +82,32 @@ { "url" : "http://www.ubuntu.com/usn/USN-2102-2" }, + { + "url" : "http://www.securityfocus.com/bid/65322" + }, + { + "url" : "http://osvdb.org/102871" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, { "url" : "http://secunia.com/advisories/56706" + }, + { + "url" : "http://secunia.com/advisories/56767" + }, + { + "url" : "http://secunia.com/advisories/56787" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90891" } ] } diff --git a/2014/1xxx/CVE-2014-1486.json b/2014/1xxx/CVE-2014-1486.json index 2c7eae195c2..f0182a124ca 100644 --- a/2014/1xxx/CVE-2014-1486.json +++ b/2014/1xxx/CVE-2014-1486.json @@ -64,6 +64,12 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, + { + "url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k" + }, + { + "url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc" + }, { "url" : "http://www.debian.org/security/2014/dsa-2858" }, @@ -103,8 +109,47 @@ { "url" : "http://www.ubuntu.com/usn/USN-2119-1" }, + { + "url" : "http://www.securityfocus.com/bid/65334" + }, + { + "url" : "http://osvdb.org/102872" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, + { + "url" : "http://www.securitytracker.com/id/1029721" + }, { "url" : "http://secunia.com/advisories/56706" + }, + { + "url" : "http://secunia.com/advisories/56761" + }, + { + "url" : "http://secunia.com/advisories/56763" + }, + { + "url" : "http://secunia.com/advisories/56767" + }, + { + "url" : "http://secunia.com/advisories/56787" + }, + { + "url" : "http://secunia.com/advisories/56858" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "http://secunia.com/advisories/56922" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90890" } ] } diff --git a/2014/1xxx/CVE-2014-1487.json b/2014/1xxx/CVE-2014-1487.json index 192a0dfd4ed..3e61e2e9a85 100644 --- a/2014/1xxx/CVE-2014-1487.json +++ b/2014/1xxx/CVE-2014-1487.json @@ -64,6 +64,12 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, + { + "url" : "http://download.novell.com/Download?buildid=VYQsgaFpQ2k" + }, + { + "url" : "http://download.novell.com/Download?buildid=Y2fux-JW1Qc" + }, { "url" : "http://www.debian.org/security/2014/dsa-2858" }, @@ -103,8 +109,47 @@ { "url" : "http://www.ubuntu.com/usn/USN-2119-1" }, + { + "url" : "http://www.securityfocus.com/bid/65330" + }, + { + "url" : "http://osvdb.org/102873" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, + { + "url" : "http://www.securitytracker.com/id/1029721" + }, { "url" : "http://secunia.com/advisories/56706" + }, + { + "url" : "http://secunia.com/advisories/56761" + }, + { + "url" : "http://secunia.com/advisories/56763" + }, + { + "url" : "http://secunia.com/advisories/56767" + }, + { + "url" : "http://secunia.com/advisories/56787" + }, + { + "url" : "http://secunia.com/advisories/56858" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "http://secunia.com/advisories/56922" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90889" } ] } diff --git a/2014/1xxx/CVE-2014-1488.json b/2014/1xxx/CVE-2014-1488.json index 0845b02732a..182dfd83862 100644 --- a/2014/1xxx/CVE-2014-1488.json +++ b/2014/1xxx/CVE-2014-1488.json @@ -82,8 +82,32 @@ { "url" : "http://www.ubuntu.com/usn/USN-2102-2" }, + { + "url" : "http://www.securityfocus.com/bid/65321" + }, + { + "url" : "http://osvdb.org/102875" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, { "url" : "http://secunia.com/advisories/56706" + }, + { + "url" : "http://secunia.com/advisories/56767" + }, + { + "url" : "http://secunia.com/advisories/56787" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90887" } ] } diff --git a/2014/1xxx/CVE-2014-1489.json b/2014/1xxx/CVE-2014-1489.json index bcfaa14b3c5..eafbf776ad2 100644 --- a/2014/1xxx/CVE-2014-1489.json +++ b/2014/1xxx/CVE-2014-1489.json @@ -75,6 +75,21 @@ }, { "url" : "http://www.ubuntu.com/usn/USN-2102-2" + }, + { + "url" : "http://www.securityfocus.com/bid/65329" + }, + { + "url" : "http://osvdb.org/102874" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90888" } ] } diff --git a/2014/1xxx/CVE-2014-1490.json b/2014/1xxx/CVE-2014-1490.json index da17667e1c4..2f74cea53c2 100644 --- a/2014/1xxx/CVE-2014-1490.json +++ b/2014/1xxx/CVE-2014-1490.json @@ -127,8 +127,38 @@ { "url" : "http://www.securityfocus.com/bid/65335" }, + { + "url" : "http://osvdb.org/102876" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, + { + "url" : "http://www.securitytracker.com/id/1029721" + }, { "url" : "http://secunia.com/advisories/56706" + }, + { + "url" : "http://secunia.com/advisories/56767" + }, + { + "url" : "http://secunia.com/advisories/56787" + }, + { + "url" : "http://secunia.com/advisories/56858" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "http://secunia.com/advisories/56922" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90885" } ] } diff --git a/2014/1xxx/CVE-2014-1491.json b/2014/1xxx/CVE-2014-1491.json index e641651a6b8..6692d6537a2 100644 --- a/2014/1xxx/CVE-2014-1491.json +++ b/2014/1xxx/CVE-2014-1491.json @@ -85,6 +85,9 @@ { "url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" }, + { + "url" : "http://hg.mozilla.org/projects/nss/rev/12c42006aed8" + }, { "url" : "http://www.debian.org/security/2014/dsa-2858" }, @@ -123,6 +126,27 @@ }, { "url" : "http://www.securityfocus.com/bid/65332" + }, + { + "url" : "http://www.securitytracker.com/id/1029717" + }, + { + "url" : "http://www.securitytracker.com/id/1029720" + }, + { + "url" : "http://www.securitytracker.com/id/1029721" + }, + { + "url" : "http://secunia.com/advisories/56858" + }, + { + "url" : "http://secunia.com/advisories/56888" + }, + { + "url" : "http://secunia.com/advisories/56922" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90886" } ] } diff --git a/2014/1xxx/CVE-2014-1642.json b/2014/1xxx/CVE-2014-1642.json index a5eb70feec9..b7aac57f632 100644 --- a/2014/1xxx/CVE-2014-1642.json +++ b/2014/1xxx/CVE-2014-1642.json @@ -61,6 +61,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127607.html" }, + { + "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127580.html" + }, { "url" : "http://security.gentoo.org/glsa/glsa-201407-03.xml" }, diff --git a/2014/1xxx/CVE-2014-1643.json b/2014/1xxx/CVE-2014-1643.json index e64de402c7c..cdb43923c51 100644 --- a/2014/1xxx/CVE-2014-1643.json +++ b/2014/1xxx/CVE-2014-1643.json @@ -57,6 +57,12 @@ }, { "url" : "http://www.securityfocus.com/bid/65300" + }, + { + "url" : "http://www.securitytracker.com/id/1029729" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90946" } ] } diff --git a/2014/1xxx/CVE-2014-1663.json b/2014/1xxx/CVE-2014-1663.json index 0d459d6e0b9..e496c64c839 100644 --- a/2014/1xxx/CVE-2014-1663.json +++ b/2014/1xxx/CVE-2014-1663.json @@ -58,8 +58,17 @@ { "url" : "http://www.securityfocus.com/bid/65348" }, + { + "url" : "http://osvdb.org/102884" + }, + { + "url" : "http://www.securitytracker.com/id/1029728" + }, { "url" : "http://secunia.com/advisories/56438" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90959" } ] } diff --git a/2014/1xxx/CVE-2014-1666.json b/2014/1xxx/CVE-2014-1666.json index 83ff3fa7949..57096a1d09d 100644 --- a/2014/1xxx/CVE-2014-1666.json +++ b/2014/1xxx/CVE-2014-1666.json @@ -67,6 +67,9 @@ { "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127607.html" }, + { + "url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127580.html" + }, { "url" : "http://security.gentoo.org/glsa/glsa-201407-03.xml" }, diff --git a/2014/1xxx/CVE-2014-1670.json b/2014/1xxx/CVE-2014-1670.json index d36654be8ad..e399a00ea4a 100644 --- a/2014/1xxx/CVE-2014-1670.json +++ b/2014/1xxx/CVE-2014-1670.json @@ -66,6 +66,9 @@ }, { "url" : "http://osvdb.org/102575" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90977" } ] } diff --git a/2014/1xxx/CVE-2014-1672.json b/2014/1xxx/CVE-2014-1672.json index 50ccde72917..82d054a71a4 100644 --- a/2014/1xxx/CVE-2014-1672.json +++ b/2014/1xxx/CVE-2014-1672.json @@ -54,6 +54,9 @@ "reference_data" : [ { "url" : "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk98087" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90976" } ] } diff --git a/2014/1xxx/CVE-2014-1681.json b/2014/1xxx/CVE-2014-1681.json index c6435a1ed1f..8bf922769ea 100644 --- a/2014/1xxx/CVE-2014-1681.json +++ b/2014/1xxx/CVE-2014-1681.json @@ -57,6 +57,9 @@ }, { "url" : "http://osvdb.org/102633" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90975" } ] } diff --git a/2014/1xxx/CVE-2014-1833.json b/2014/1xxx/CVE-2014-1833.json index fe81cbad390..8d4d82438b8 100644 --- a/2014/1xxx/CVE-2014-1833.json +++ b/2014/1xxx/CVE-2014-1833.json @@ -72,6 +72,9 @@ }, { "url" : "http://osvdb.org/102748" + }, + { + "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90842" } ] } diff --git a/2017/1000xxx/CVE-2017-1000422.json b/2017/1000xxx/CVE-2017-1000422.json index aeddb8716b2..b3d2db93a30 100644 --- a/2017/1000xxx/CVE-2017-1000422.json +++ b/2017/1000xxx/CVE-2017-1000422.json @@ -1 +1,62 @@ -{"data_version": "4.0","references": {"reference_data": [{"url": "https://bugzilla.gnome.org/show_bug.cgi?id=785973"}]},"description": {"description_data": [{"lang": "eng","value": "Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function reulsting in memory corruption and potential code execution"}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "2.36.8 and older"}]},"product_name": "Gnome"}]},"vendor_name": "gdk-pixbuf"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2017-12-29","ID": "CVE-2017-1000422","ASSIGNER": "kurt@seifried.org","REQUESTER": "junxzm@hotmail.com"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "Integer Overflow"}]}]}} \ No newline at end of file +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve-assign@distributedweaknessfiling.org", + "DATE_ASSIGNED" : "2017-12-29", + "ID" : "CVE-2017-1000422", + "REQUESTER" : "junxzm@hotmail.com", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Gnome", + "version" : { + "version_data" : [ + { + "version_value" : "2.36.8 and older" + } + ] + } + } + ] + }, + "vendor_name" : "gdk-pixbuf" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "Gnome gdk-pixbuf 2.36.8 and older is vulnerable to several integer overflow in the gif_get_lzw function resulting in memory corruption and potential code execution" + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Integer Overflow" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://bugzilla.gnome.org/show_bug.cgi?id=785973" + } + ] + } +} diff --git a/2017/1000xxx/CVE-2017-1000423.json b/2017/1000xxx/CVE-2017-1000423.json index 954fd9ba570..c79601a025e 100644 --- a/2017/1000xxx/CVE-2017-1000423.json +++ b/2017/1000xxx/CVE-2017-1000423.json @@ -1 +1,65 @@ -{"data_version": "4.0","references": {"reference_data": [{"url": "https://github.com/b2evolution/b2evolution/commit/b899d654d931f3bf3cfbbdd71e0d1a0f3a16d04c"},{"url": "https://github.com/b2evolution/b2evolution/commit/0096a3ebc85f6aadbda2c4427cd092a538b161d2"}]},"description": {"description_data": [{"lang": "eng","value": "b2evolution version 6.6.0 - 6.8.10 is vulnerable to input validation (backslash and single quote escape) in basic install functionality resulting in unauthenticated attacker gaining PHP code execution on the victim's setup."}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "6.6.0 - 6.8.10"}]},"product_name": "b2evolution"}]},"vendor_name": "b2evolution"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2017-12-29","ID": "CVE-2017-1000423","ASSIGNER": "kurt@seifried.org","REQUESTER": "antirais@gmail.com"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "input validation"}]}]}} \ No newline at end of file +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve-assign@distributedweaknessfiling.org", + "DATE_ASSIGNED" : "2017-12-29", + "ID" : "CVE-2017-1000423", + "REQUESTER" : "antirais@gmail.com", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "b2evolution", + "version" : { + "version_data" : [ + { + "version_value" : "6.6.0 - 6.8.10" + } + ] + } + } + ] + }, + "vendor_name" : "b2evolution" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "b2evolution version 6.6.0 - 6.8.10 is vulnerable to input validation (backslash and single quote escape) in basic install functionality resulting in unauthenticated attacker gaining PHP code execution on the victim's setup." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "input validation" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://github.com/b2evolution/b2evolution/commit/0096a3ebc85f6aadbda2c4427cd092a538b161d2" + }, + { + "url" : "https://github.com/b2evolution/b2evolution/commit/b899d654d931f3bf3cfbbdd71e0d1a0f3a16d04c" + } + ] + } +} diff --git a/2017/1000xxx/CVE-2017-1000424.json b/2017/1000xxx/CVE-2017-1000424.json index b2c98f094a7..eb073b56d75 100644 --- a/2017/1000xxx/CVE-2017-1000424.json +++ b/2017/1000xxx/CVE-2017-1000424.json @@ -1 +1,65 @@ -{"data_version": "4.0","references": {"reference_data": [{"url": "https://github.com/electron/electron/pull/10008"},{"url": "https://github.com/electron/electron/pull/10008/files"}]},"description": {"description_data": [{"lang": "eng","value": "Github Electron version 1.6.4 - 1.6.11 and 1.7.0 - 1.7.5 is vulnerable to a URL Spoofing problem when opening PDFs in PDFium resulting loading arbitrary PDFs that a hacker can control."}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.8, 1.6.9, 1.6.10, 1.6.11, 1.7.0, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5"}]},"product_name": "Electron"}]},"vendor_name": "Github Electron Team"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2017-12-29","ID": "CVE-2017-1000424","ASSIGNER": "kurt@seifried.org","REQUESTER": "qazbnm456@gmail.com"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "URL Spoofing"}]}]}} \ No newline at end of file +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve-assign@distributedweaknessfiling.org", + "DATE_ASSIGNED" : "2017-12-29", + "ID" : "CVE-2017-1000424", + "REQUESTER" : "qazbnm456@gmail.com", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "Electron", + "version" : { + "version_data" : [ + { + "version_value" : "1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.8, 1.6.9, 1.6.10, 1.6.11, 1.7.0, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5" + } + ] + } + } + ] + }, + "vendor_name" : "Github Electron Team" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "Github Electron version 1.6.4 - 1.6.11 and 1.7.0 - 1.7.5 is vulnerable to a URL Spoofing problem when opening PDFs in PDFium resulting loading arbitrary PDFs that a hacker can control." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "URL Spoofing" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://github.com/electron/electron/pull/10008" + }, + { + "url" : "https://github.com/electron/electron/pull/10008/files" + } + ] + } +} diff --git a/2017/1000xxx/CVE-2017-1000430.json b/2017/1000xxx/CVE-2017-1000430.json index 301bd3de589..50e251c9739 100644 --- a/2017/1000xxx/CVE-2017-1000430.json +++ b/2017/1000xxx/CVE-2017-1000430.json @@ -1 +1,62 @@ -{"data_version": "4.0","references": {"reference_data": [{"url": "https://github.com/RustSec/advisory-db/blob/master/crates/base64/RUSTSEC-2017-0004.toml"}]},"description": {"description_data": [{"lang": "eng","value": "rust-base64 version <= 0.5.1 is vulnerable to a buffer overflow when calculating the size of a buffer to use when encoding base64 using the `encode_config_buf` and `encode_config` functions"}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "< 0.5.2"}]},"product_name": "rust-base64"}]},"vendor_name": "rust-base64"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2017-12-29","ID": "CVE-2017-1000430","ASSIGNER": "kurt@seifried.org","REQUESTER": "coreyf@rwell.org"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "Buffer Overflow"}]}]}} \ No newline at end of file +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve-assign@distributedweaknessfiling.org", + "DATE_ASSIGNED" : "2017-12-29", + "ID" : "CVE-2017-1000430", + "REQUESTER" : "coreyf@rwell.org", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "rust-base64", + "version" : { + "version_data" : [ + { + "version_value" : "< 0.5.2" + } + ] + } + } + ] + }, + "vendor_name" : "rust-base64" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "rust-base64 version <= 0.5.1 is vulnerable to a buffer overflow when calculating the size of a buffer to use when encoding base64 using the 'encode_config_buf' and 'encode_config' functions" + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "Buffer Overflow" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://github.com/RustSec/advisory-db/blob/master/crates/base64/RUSTSEC-2017-0004.toml" + } + ] + } +} diff --git a/2017/1000xxx/CVE-2017-1000431.json b/2017/1000xxx/CVE-2017-1000431.json index 4b3bdb41850..0dfc967541a 100644 --- a/2017/1000xxx/CVE-2017-1000431.json +++ b/2017/1000xxx/CVE-2017-1000431.json @@ -1 +1,62 @@ -{"data_version": "4.0","references": {"reference_data": [{"url": "http://share.ez.no/community-project/security-advisories/ezsa-2017-005-xss-issue-in-search"}]},"description": {"description_data": [{"lang": "eng","value": "eZ Systems eZ Publish version 5.4.0 to 5.4.9, and 5.3.12 and older, is vulnerable to an XSS issue in the search module, resulting in a risk of attackers injecting scripts which may e.g. steal authentication credentials."}]},"data_type": "CVE","affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"version": {"version_data": [{"version_value": "5.4.0 to 5.4.9, 5.3.12 and older"}]},"product_name": "eZ Publish"}]},"vendor_name": "eZ Systems"}]}},"CVE_data_meta": {"DATE_ASSIGNED": "2017-12-29","ID": "CVE-2017-1000431","ASSIGNER": "kurt@seifried.org","REQUESTER": "gunnstein.lye@ez.no"},"data_format": "MITRE","problemtype": {"problemtype_data": [{"description": [{"lang": "eng","value": "CWE-79"}]}]}} \ No newline at end of file +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve-assign@distributedweaknessfiling.org", + "DATE_ASSIGNED" : "2017-12-29", + "ID" : "CVE-2017-1000431", + "REQUESTER" : "gunnstein.lye@ez.no", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "eZ Publish", + "version" : { + "version_data" : [ + { + "version_value" : "5.4.0 to 5.4.9, 5.3.12 and older" + } + ] + } + } + ] + }, + "vendor_name" : "eZ Systems" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "eZ Systems eZ Publish version 5.4.0 to 5.4.9, and 5.3.12 and older, is vulnerable to an XSS issue in the search module, resulting in a risk of attackers injecting scripts which may e.g. steal authentication credentials." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "CWE-79" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "http://share.ez.no/community-project/security-advisories/ezsa-2017-005-xss-issue-in-search" + } + ] + } +}