"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:08:36 +00:00
parent f9829c773f
commit e360aea368
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
69 changed files with 5178 additions and 5178 deletions

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20061101 rPSA-2006-0202-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/450307/100/0/threaded"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm"
},
{
"name": "23096",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23096"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2006-03.html",
@ -68,65 +73,80 @@
"url": "https://issues.rpath.com/browse/RPL-746"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm"
},
{
"name" : "MDKSA-2006:195",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:195"
},
{
"name" : "RHSA-2006:0726",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0726.html"
},
{
"name" : "20061101-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
},
{
"name" : "SUSE-SA:2006:065",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_65_ethereal.html"
},
{
"name" : "20762",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20762"
},
{
"name" : "oval:org.mitre.oval:def:9482",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9482"
},
{
"name" : "oval:org.mitre.oval:def:14679",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14679"
},
{
"name" : "ADV-2006-4220",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4220"
},
{
"name" : "1017129",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/alerts/2006/Oct/1017129.html"
"name": "wireshark-ldap-dos(29841)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29841"
},
{
"name": "22590",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22590"
},
{
"name": "1017129",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2006/Oct/1017129.html"
},
{
"name": "20061101-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
},
{
"name": "ADV-2006-4220",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4220"
},
{
"name": "22841",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22841"
},
{
"name": "oval:org.mitre.oval:def:9482",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9482"
},
{
"name": "20762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20762"
},
{
"name": "oval:org.mitre.oval:def:14679",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14679"
},
{
"name": "SUSE-SA:2006:065",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_65_ethereal.html"
},
{
"name": "RHSA-2006:0726",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0726.html"
},
{
"name": "22929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22929"
},
{
"name": "20061101 rPSA-2006-0202-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/450307/100/0/threaded"
},
{
"name": "22692",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22692"
},
{
"name": "MDKSA-2006:195",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:195"
},
{
"name": "22672",
"refsource": "SECUNIA",
@ -136,26 +156,6 @@
"name": "22797",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22797"
},
{
"name" : "22841",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22841"
},
{
"name" : "22929",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22929"
},
{
"name" : "23096",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23096"
},
{
"name" : "wireshark-ldap-dos(29841)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29841"
}
]
}

View File

@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20070507 ZDI-07-024: Trend Micro ServerProtect EarthAgent Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467932/100/0/threaded"
"name": "ADV-2007-1689",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1689"
},
{
"name" : "20070507 ZDI-07-025: Trend Micro ServerProtect AgRpcCln.dll Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467933/100/0/threaded"
"name": "serverprotect-earthagent-bo(34163)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34163"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-024.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-024.html"
"name": "35790",
"refsource": "OSVDB",
"url": "http://osvdb.org/35790"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-025.html",
@ -77,40 +77,35 @@
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch2_readme.txt"
},
{
"name": "20070507 ZDI-07-024: Trend Micro ServerProtect EarthAgent Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467932/100/0/threaded"
},
{
"name": "VU#515616",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/515616"
},
{
"name" : "VU#488424",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/488424"
},
{
"name" : "23866",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23866"
},
{
"name": "23868",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23868"
},
{
"name" : "ADV-2007-1689",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1689"
"name": "20070507 ZDI-07-025: Trend Micro ServerProtect AgRpcCln.dll Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467933/100/0/threaded"
},
{
"name" : "35789",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35789"
"name": "23866",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23866"
},
{
"name" : "35790",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35790"
"name": "serverprotect-agrpccln-bo(34162)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34162"
},
{
"name": "1018010",
@ -123,14 +118,19 @@
"url": "http://secunia.com/advisories/25186"
},
{
"name" : "serverprotect-agrpccln-bo(34162)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34162"
"name": "35789",
"refsource": "OSVDB",
"url": "http://osvdb.org/35789"
},
{
"name" : "serverprotect-earthagent-bo(34163)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34163"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-024.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-024.html"
},
{
"name": "VU#488424",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/488424"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20070505 ACP3 (v4.0b3) - Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467746/100/0/threaded"
"name": "36193",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/36193"
},
{
"name": "2686",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2686"
},
{
"name": "23834",
@ -67,6 +72,26 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/36188"
},
{
"name": "20070505 ACP3 (v4.0b3) - Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467746/100/0/threaded"
},
{
"name": "36192",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/36192"
},
{
"name": "36191",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/36191"
},
{
"name": "acp3-index-download-xss(34110)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34110"
},
{
"name": "36189",
"refsource": "OSVDB",
@ -76,31 +101,6 @@
"name": "36190",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/36190"
},
{
"name" : "36191",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/36191"
},
{
"name" : "36192",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/36192"
},
{
"name" : "36193",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/36193"
},
{
"name" : "2686",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2686"
},
{
"name" : "acp3-index-download-xss(34110)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34110"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "25323",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25323"
},
{
"name": "36094",
"refsource": "OSVDB",
"url": "http://osvdb.org/36094"
},
{
"name": "http://www.globus.org/toolkit/advisories.html",
"refsource": "CONFIRM",
"url": "http://www.globus.org/toolkit/advisories.html"
},
{
"name": "globus-globusjobmanager-dos(34374)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34374"
},
{
"name": "[glbs-security-announce] 20070517 Globus Security Advisory 2007-03: Nexus vulnerability",
"refsource": "MLIST",
@ -62,30 +82,10 @@
"refsource": "CONFIRM",
"url": "http://bugzilla.globus.org/globus/show_bug.cgi?id=5297"
},
{
"name" : "http://www.globus.org/toolkit/advisories.html",
"refsource" : "CONFIRM",
"url" : "http://www.globus.org/toolkit/advisories.html"
},
{
"name": "24051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24051"
},
{
"name" : "36094",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36094"
},
{
"name" : "25323",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25323"
},
{
"name" : "globus-globusjobmanager-dos(34374)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34374"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://websecurity.com.ua/1050/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/1050/"
"name": "38038",
"refsource": "OSVDB",
"url": "http://osvdb.org/38038"
},
{
"name": "20070710 Vendor dispute - Google Custom Search Engine XSS (CVE-2007-3484)",
@ -63,9 +63,9 @@
"url": "http://www.attrition.org/pipermail/vim/2007-July/001706.html"
},
{
"name" : "38038",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38038"
"name": "http://websecurity.com.ua/1050/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/1050/"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=306172",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=306172"
"name": "ADV-2007-2732",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name": "macos-upnpigd-bo(35732)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35732"
},
{
"name": "APPLE-SA-2007-07-31",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
},
{
"name" : "25159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25159"
},
{
"name" : "ADV-2007-2732",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name": "1018493",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018493"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=306172",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=306172"
},
{
"name": "25159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25159"
},
{
"name": "26235",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26235"
},
{
"name" : "macos-upnpigd-bo(35732)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35732"
}
]
}

View File

@ -58,49 +58,49 @@
"url": "http://ftp.digium.com/pub/asa/ASA-2007-015.pdf"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=185713",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=185713"
},
{
"name" : "DSA-1358",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1358"
},
{
"name" : "GLSA-200802-11",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200802-11.xml"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
"name": "26099",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26099"
},
{
"name": "24950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24950"
},
{
"name" : "ADV-2007-2563",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2563"
},
{
"name": "1018407",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018407"
},
{
"name" : "26099",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26099"
"name": "GLSA-200802-11",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200802-11.xml"
},
{
"name": "29051",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29051"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=185713",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=185713"
},
{
"name": "ADV-2007-2563",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2563"
},
{
"name": "DSA-1358",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1358"
},
{
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3848",
"STATE": "PUBLIC"
},
@ -53,174 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process DeathSignal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=118711306802632&w=2"
},
{
"name" : "20070815 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476677/100/0/threaded"
},
{
"name" : "20070816 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476803/100/0/threaded"
},
{
"name" : "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476464/100/0/threaded"
},
{
"name" : "20070814 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476538/100/0/threaded"
},
{
"name" : "[openwall-announce] 20070814 Linux 2.4.35-ow2",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=openwall-announce&m=118710356812637&w=2"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848",
"refsource" : "MISC",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1648",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1648"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm"
},
{
"name" : "DSA-1356",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1356"
},
{
"name" : "DSA-1503",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1503"
},
{
"name" : "DSA-1504",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1504"
},
{
"name" : "MDKSA-2007:196",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
},
{
"name" : "MDKSA-2007:195",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195"
"name": "SUSE-SA:2008:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html"
},
{
"name": "RHSA-2007:0940",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0940.html"
},
{
"name" : "RHSA-2007:0939",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0939.html"
},
{
"name" : "RHSA-2007:1049",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1049.html"
},
{
"name" : "RHSA-2008:0787",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
},
{
"name" : "SUSE-SA:2007:053",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
},
{
"name" : "SUSE-SA:2008:006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
},
{
"name" : "SUSE-SA:2008:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html"
},
{
"name" : "USN-510-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-510-1"
},
{
"name" : "USN-508-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-508-1"
},
{
"name" : "USN-509-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-509-1"
},
{
"name": "25387",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25387"
},
{
"name" : "oval:org.mitre.oval:def:10120",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120"
"name": "27747",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27747"
},
{
"name" : "26500",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26500"
},
{
"name" : "26450",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26450"
},
{
"name" : "26643",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26643"
},
{
"name" : "26651",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26651"
},
{
"name" : "27322",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27322"
},
{
"name" : "27436",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27436"
},
{
"name" : "26664",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26664"
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848",
"refsource": "MISC",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848"
},
{
"name": "27212",
@ -233,34 +88,179 @@
"url": "http://secunia.com/advisories/27227"
},
{
"name" : "27747",
"name": "26664",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27747"
"url": "http://secunia.com/advisories/26664"
},
{
"name" : "27913",
"name": "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process DeathSignal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=118711306802632&w=2"
},
{
"name": "26643",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27913"
"url": "http://secunia.com/advisories/26643"
},
{
"name": "https://issues.rpath.com/browse/RPL-1648",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1648"
},
{
"name": "RHSA-2007:1049",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-1049.html"
},
{
"name": "28806",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28806"
},
{
"name": "SUSE-SA:2007:053",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
},
{
"name": "27913",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27913"
},
{
"name": "27322",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27322"
},
{
"name": "20070816 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476803/100/0/threaded"
},
{
"name": "26651",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26651"
},
{
"name": "RHSA-2007:0939",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html"
},
{
"name": "USN-510-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-510-1"
},
{
"name": "DSA-1504",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1504"
},
{
"name": "DSA-1356",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1356"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm"
},
{
"name": "USN-509-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-509-1"
},
{
"name": "33280",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33280"
},
{
"name": "20070814 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476538/100/0/threaded"
},
{
"name": "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476464/100/0/threaded"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4"
},
{
"name": "MDKSA-2007:196",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
},
{
"name": "SUSE-SA:2008:006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
},
{
"name": "DSA-1503",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"name": "29058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29058"
},
{
"name": "26500",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26500"
},
{
"name": "[openwall-announce] 20070814 Linux 2.4.35-ow2",
"refsource": "MLIST",
"url": "http://marc.info/?l=openwall-announce&m=118710356812637&w=2"
},
{
"name": "RHSA-2008:0787",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
},
{
"name": "26450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26450"
},
{
"name": "oval:org.mitre.oval:def:10120",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120"
},
{
"name": "USN-508-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-508-1"
},
{
"name": "20070815 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476677/100/0/threaded"
},
{
"name": "27436",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27436"
},
{
"name": "29570",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29570"
},
{
"name" : "33280",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33280"
"name": "MDKSA-2007:195",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=524378",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=524378"
},
{
"name": "24987",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24987"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=524378",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=524378"
},
{
"name": "26144",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-6016",
"STATE": "PUBLIC"
},
@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "5205",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5205"
},
{
"name" : "http://secunia.com/secunia_research/2007-101/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-101/advisory/"
"name": "26904",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26904"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2008.02.29.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2008.02.29.html"
},
{
"name" : "http://www.symantec.com/avcenter/security/Content/2008.02.28.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2008.02.28.html"
},
{
"name": "http://seer.support.veritas.com/docs/308669.htm",
"refsource": "CONFIRM",
"url": "http://seer.support.veritas.com/docs/308669.htm"
},
{
"name" : "26904",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26904"
},
{
"name" : "ADV-2008-0718",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0718"
},
{
"name" : "ADV-2008-2672",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2672"
},
{
"name": "1019524",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019524"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2008.02.28.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2008.02.28.html"
},
{
"name": "http://secunia.com/secunia_research/2007-101/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-101/advisory/"
},
{
"name": "ADV-2008-0718",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0718"
},
{
"name": "27885",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27885"
},
{
"name": "5205",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5205"
},
{
"name": "ADV-2008-2672",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2672"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-6111",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080103 rPSA-2008-0004-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=199958",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=199958"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
"name": "27777",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27777"
},
{
"name": "https://issues.rpath.com/browse/RPL-1975",
@ -78,14 +63,29 @@
"url": "https://issues.rpath.com/browse/RPL-1975"
},
{
"name" : "FEDORA-2007-4590",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html"
"name": "29048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29048"
},
{
"name" : "FEDORA-2007-4690",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html"
"name": "26532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26532"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
},
{
"name": "28564",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28564"
},
{
"name": "20080103 rPSA-2008-0004-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
},
{
"name": "GLSA-200712-23",
@ -93,15 +93,40 @@
"url": "http://security.gentoo.org/glsa/glsa-200712-23.xml"
},
{
"name" : "MDVSA-2008:001",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
"name": "28304",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28304"
},
{
"name": "oval:org.mitre.oval:def:9048",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9048"
},
{
"name": "1018988",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018988"
},
{
"name": "FEDORA-2007-4690",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html"
},
{
"name": "28325",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28325"
},
{
"name": "MDVSA-2008:1",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
},
{
"name": "MDVSA-2008:001",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
},
{
"name": "RHSA-2008:0058",
"refsource": "REDHAT",
@ -113,30 +138,15 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
},
{
"name" : "26532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26532"
},
{
"name" : "oval:org.mitre.oval:def:9048",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9048"
"name": "http://bugs.gentoo.org/show_bug.cgi?id=199958",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=199958"
},
{
"name": "ADV-2007-3956",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3956"
},
{
"name" : "1018988",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018988"
},
{
"name" : "27777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27777"
},
{
"name": "28197",
"refsource": "SECUNIA",
@ -148,9 +158,9 @@
"url": "http://secunia.com/advisories/28288"
},
{
"name" : "28304",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28304"
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
},
{
"name": "28207",
@ -158,19 +168,9 @@
"url": "http://secunia.com/advisories/28207"
},
{
"name" : "28325",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28325"
},
{
"name" : "28564",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28564"
},
{
"name" : "29048",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29048"
"name": "FEDORA-2007-4590",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20071118 Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483929/100/100/threaded"
},
{
"name" : "20071118 RE: Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483960/100/100/threaded"
"name": "3498",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3498"
},
{
"name": "20071118 Re: Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483937/100/100/threaded"
},
{
"name": "20071118 RE: Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483960/100/100/threaded"
},
{
"name": "20071118 Certificate spoofing issue with Mozilla, Konqueror, Safari 2",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483929/100/100/threaded"
},
{
"name": "http://nils.toedtmann.net/pub/subjectAltName.txt",
"refsource": "MISC",
"url": "http://nils.toedtmann.net/pub/subjectAltName.txt"
},
{
"name" : "3498",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3498"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0034",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS10-004",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004"
"name": "oval:org.mitre.oval:def:8268",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8268"
},
{
"name": "TA10-040A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
},
{
"name" : "oval:org.mitre.oval:def:8268",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8268"
"name": "MS10-004",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004"
},
{
"name": "1023563",

View File

@ -58,19 +58,9 @@
"url": "http://greyhathackers.wordpress.com/2010/01/02/left-4-dead-stats-1-1-sql-injection-vulnerability/"
},
{
"name" : "http://packetstormsecurity.org/1001-exploits/left4deadstats-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1001-exploits/left4deadstats-sql.txt"
},
{
"name" : "10930",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/10930"
},
{
"name" : "61472",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/61472"
"name": "left4deadstats-player-sql-injection(55299)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55299"
},
{
"name": "38008",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/38008"
},
{
"name" : "left4deadstats-player-sql-injection(55299)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55299"
"name": "61472",
"refsource": "OSVDB",
"url": "http://osvdb.org/61472"
},
{
"name": "10930",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/10930"
},
{
"name": "http://packetstormsecurity.org/1001-exploits/left4deadstats-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/left4deadstats-sql.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-1280",
"STATE": "PUBLIC"
},
@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20100512 [CAL-20100204-3]Adobe Shockwave Player Director File Parsing RCSL Pointer Overwrite",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511257/100/0/threaded"
"name": "38751",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38751"
},
{
"name": "20100511 [CAL-20100204-3]Adobe Shockwave Player Director File Parsing RCSL Pointer Overwrite",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0139.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-12.html"
},
{
"name": "20100512 [CAL-20100204-3]Adobe Shockwave Player Director File Parsing RCSL Pointer Overwrite",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511257/100/0/threaded"
},
{
"name": "http://www.zeroscience.mk/codes/shockwave_mem.txt",
"refsource": "MISC",
@ -73,24 +83,14 @@
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4937.php"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-12.html"
"name": "ADV-2010-1128",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1128"
},
{
"name": "oval:org.mitre.oval:def:7184",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7184"
},
{
"name" : "38751",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38751"
},
{
"name" : "ADV-2010-1128",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1128"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "12142",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12142"
},
{
"name": "39258",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39258"
},
{
"name": "12142",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12142"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "commarket-controller-file-include(57674)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57674"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/joomlaonlinemarket-lfi.txt",
"refsource": "MISC",
@ -71,11 +76,6 @@
"name": "39409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39409"
},
{
"name" : "commarket-controller-file-include(57674)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57674"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1833",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1024723",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024723"
},
{
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "1024723",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024723"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-1897",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-048",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-048"
},
{
"name": "TA10-222A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-222A.html"
},
{
"name": "MS10-048",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-048"
},
{
"name": "oval:org.mitre.oval:def:11663",
"refsource": "OVAL",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2010-1291",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1291"
},
{
"name": "8523",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8523"
},
{
"name": "20100528 Groone's Simple Contact Form (abspath) Remote File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "http://packetstormsecurity.org/1005-exploits/groonescf-rfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1005-exploits/groonescf-rfi.txt"
},
{
"name" : "8523",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8523"
},
{
"name" : "ADV-2010-1291",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1291"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0239",
"STATE": "PUBLIC"
},
@ -67,15 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67691"
},
{
"name" : "1030309",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030309"
},
{
"name": "59579",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59579"
},
{
"name": "1030309",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030309"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0390",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64859",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64859"
},
{
"name" : "102052",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102052"
"name": "oracle-cpujan2014-cve20140390(90362)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90362"
},
{
"name": "56488",
@ -78,9 +63,24 @@
"url": "http://secunia.com/advisories/56488"
},
{
"name" : "oracle-cpujan2014-cve20140390(90362)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90362"
"name": "64859",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64859"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "102052",
"refsource": "OSVDB",
"url": "http://osvdb.org/102052"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0398",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
"name": "1029619",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029619"
},
{
"name": "64818",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/102105"
},
{
"name" : "1029619",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029619"
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name": "56471",

View File

@ -52,15 +52,110 @@
},
"references": {
"reference_data": [
{
"name": "1029589",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029589"
},
{
"name": "RHSA-2014:0043",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0043.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1051717",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051717"
},
{
"name" : "https://kb.isc.org/article/AA-01078",
"name": "DSA-3023",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3023"
},
{
"name": "MDVSA-2014:002",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:002"
},
{
"name": "APPLE-SA-2014-10-16-3",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"name": "56574",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56574"
},
{
"name": "openSUSE-SU-2014:0199",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00016.html"
},
{
"name": "56522",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56522"
},
{
"name": "FEDORA-2014-0858",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126761.html"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1244",
"refsource": "CONFIRM",
"url" : "https://kb.isc.org/article/AA-01078"
"url": "http://linux.oracle.com/errata/ELSA-2014-1244"
},
{
"name": "56442",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56442"
},
{
"name": "SSA:2014-028-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.524465"
},
{
"name": "61199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61199"
},
{
"name": "SUSE-SU-2015:0480",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html"
},
{
"name": "HPSBUX02961",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138995561732658&w=2"
},
{
"name": "56427",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56427"
},
{
"name": "56871",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56871"
},
{
"name": "SSA:2014-175-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.518391"
},
{
"name": "openSUSE-SU-2014:0202",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00019.html"
},
{
"name": "56425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56425"
},
{
"name": "https://kb.isc.org/article/AA-01085",
@ -73,139 +168,34 @@
"url": "https://support.apple.com/kb/HT6536"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1244",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1244"
},
{
"name" : "APPLE-SA-2014-10-16-3",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"name" : "DSA-3023",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3023"
"name": "56493",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56493"
},
{
"name": "FEDORA-2014-0811",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126772.html"
},
{
"name" : "FEDORA-2014-0858",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126761.html"
},
{
"name": "FreeBSD-SA-14:04",
"refsource": "FREEBSD",
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14:04.bind.asc"
},
{
"name" : "HPSBUX02961",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138995561732658&w=2"
},
{
"name": "SSRT101420",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138995561732658&w=2"
},
{
"name" : "MDVSA-2014:002",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:002"
},
{
"name" : "RHSA-2014:0043",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0043.html"
},
{
"name" : "SSA:2014-028-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.524465"
},
{
"name" : "SSA:2014-175-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.518391"
},
{
"name" : "openSUSE-SU-2014:0199",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00016.html"
},
{
"name" : "openSUSE-SU-2014:0202",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00019.html"
},
{
"name" : "SUSE-SU-2015:0480",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00009.html"
},
{
"name" : "USN-2081-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2081-1"
},
{
"name" : "64801",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64801"
},
{
"name": "101973",
"refsource": "OSVDB",
"url": "http://osvdb.org/101973"
},
{
"name" : "1029589",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029589"
},
{
"name" : "56425",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56425"
},
{
"name" : "56427",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56427"
},
{
"name" : "56442",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56442"
},
{
"name" : "56493",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56493"
},
{
"name" : "56522",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56522"
},
{
"name" : "56574",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56574"
},
{
"name" : "61199",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61199"
},
{
"name" : "61117",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61117"
"name": "https://kb.isc.org/article/AA-01078",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/article/AA-01078"
},
{
"name": "61343",
@ -213,9 +203,19 @@
"url": "http://secunia.com/advisories/61343"
},
{
"name" : "56871",
"name": "61117",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/56871"
"url": "http://secunia.com/advisories/61117"
},
{
"name": "64801",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64801"
},
{
"name": "USN-2081-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2081-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0747",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33048",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33048"
"name": "1029843",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029843"
},
{
"name": "20140225 Cisco Unified Communications Manager CAPF CLI Command Injection Vulnerability",
@ -63,9 +63,9 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0747"
},
{
"name" : "1029843",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029843"
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33048",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33048"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140109 Re: CVE Request: drupal7-entity: multiple access bypass vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/09/3"
},
{
"name" : "https://www.drupal.org/node/2169595",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2169595"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1050802",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1050802"
"name": "64729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64729"
},
{
"name": "FEDORA-2014-0508",
@ -77,15 +67,25 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126816.html"
},
{
"name" : "64729",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64729"
},
{
"name": "drupal-entityapi-cve20141399-security-bypass(90216)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90216"
},
{
"name": "[oss-security] 20140109 Re: CVE Request: drupal7-entity: multiple access bypass vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/09/3"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1050802",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1050802"
},
{
"name": "https://www.drupal.org/node/2169595",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2169595"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1657",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1787",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-1976",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://play.google.com/store/apps/details?id=com.demaecan.androidapp",
"refsource" : "MISC",
"url" : "https://play.google.com/store/apps/details?id=com.demaecan.androidapp"
"name": "JVNDB-2014-000030",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000030"
},
{
"name": "JVN#16263849",
@ -63,9 +63,9 @@
"url": "http://jvn.jp/en/jp/JVN16263849/index.html"
},
{
"name" : "JVNDB-2014-000030",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000030"
"name": "https://play.google.com/store/apps/details?id=com.demaecan.androidapp",
"refsource": "MISC",
"url": "https://play.google.com/store/apps/details?id=com.demaecan.androidapp"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4215",
"STATE": "PUBLIC"
},
@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
"name": "68569",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68569"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
"name": "oracle-cpujul2014-cve20144215(94609)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94609"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
@ -73,9 +68,19 @@
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name" : "68569",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68569"
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "1030588",
@ -86,11 +91,6 @@
"name": "59504",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59504"
},
{
"name" : "oracle-cpujul2014-cve20144215(94609)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94609"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-4218",
"STATE": "PUBLIC"
},
@ -53,29 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
"name": "DSA-2987",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2987"
},
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686383",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686383"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686824",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686824"
"name": "60129",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60129"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
@ -83,9 +68,9 @@
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680334",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680334"
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "DSA-2980",
@ -93,17 +78,17 @@
"url": "http://www.debian.org/security/2014/dsa-2980"
},
{
"name" : "DSA-2987",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2987"
"name": "1030577",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030577"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
"name": "59987",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59987"
},
{
"name" : "HPSBUX03091",
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
@ -113,34 +98,14 @@
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
"name": "60812",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60812"
},
{
"name" : "SSRT101668",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "RHSA-2015:0264",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name" : "RHSA-2014:0902",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0902"
},
{
"name" : "RHSA-2014:0908",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0908"
},
{
"name" : "SUSE-SU-2015:0344",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "SUSE-SU-2015:0376",
@ -148,104 +113,139 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
},
{
"name" : "SUSE-SU-2015:0392",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
"name": "59986",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59986"
},
{
"name" : "68583",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68583"
},
{
"name" : "1030577",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030577"
"name": "RHSA-2015:0264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name": "60245",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60245"
},
{
"name" : "60081",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60081"
},
{
"name" : "60317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60317"
},
{
"name" : "61577",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61577"
},
{
"name" : "61640",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61640"
},
{
"name" : "59404",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59404"
},
{
"name": "60817",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60817"
},
{
"name" : "60485",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60485"
},
{
"name" : "59985",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59985"
},
{
"name" : "59986",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59986"
},
{
"name": "59924",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59924"
},
{
"name" : "59987",
"name": "61577",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/59987"
"url": "http://secunia.com/advisories/61577"
},
{
"name": "RHSA-2014:0908",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0908"
},
{
"name": "SUSE-SU-2015:0392",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name": "SSRT101668",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "60485",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60485"
},
{
"name": "59680",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59680"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686383",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686383"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680334",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680334"
},
{
"name": "68583",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68583"
},
{
"name": "60622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60622"
},
{
"name" : "60129",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60129"
},
{
"name" : "60812",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60812"
},
{
"name": "oracle-cpujul2014-cve20144218(94599)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94599"
},
{
"name": "60081",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60081"
},
{
"name": "RHSA-2014:0902",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0902"
},
{
"name": "59985",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59985"
},
{
"name": "61640",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61640"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686824",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686824"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name": "60317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60317"
},
{
"name": "SUSE-SU-2015:0344",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"name": "59404",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59404"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4419",
"STATE": "PUBLIC"
},
@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/kb/HT6535",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT6535"
},
{
"name" : "http://support.apple.com/HT204244",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/HT204244"
},
{
"name": "http://support.apple.com/kb/HT6441",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6441"
},
{
"name" : "http://support.apple.com/kb/HT6442",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6442"
},
{
"name" : "APPLE-SA-2014-09-17-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
},
{
"name" : "APPLE-SA-2014-09-17-2",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
},
{
"name" : "APPLE-SA-2014-10-16-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"name" : "APPLE-SA-2015-01-27-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"name" : "69882",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69882"
},
{
"name" : "69928",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69928"
},
{
"name": "1030866",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030866"
},
{
"name": "http://support.apple.com/kb/HT6442",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6442"
},
{
"name": "APPLE-SA-2014-10-16-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"name": "APPLE-SA-2014-09-17-2",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
},
{
"name": "69882",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69882"
},
{
"name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM",
"url": "http://support.apple.com/HT204244"
},
{
"name": "https://support.apple.com/kb/HT6535",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6535"
},
{
"name": "APPLE-SA-2014-09-17-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
},
{
"name": "appleios-cve20144419-info-disc(96101)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96101"
},
{
"name": "APPLE-SA-2015-01-27-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"name": "69928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69928"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "69792",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69792"
},
{
"name": "20140915 Open-Xchange Security Advisory 2014-09-15",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533443/100/0/threaded"
},
{
"name": "61080",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61080"
},
{
"name": "http://packetstormsecurity.com/files/128257/Open-Xchange-7.6.0-XSS-SSRF-Traversal.html",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_2112_7.6.0_2014-08-25.pdf",
"refsource": "CONFIRM",
"url": "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_2112_7.6.0_2014-08-25.pdf"
},
{
"name" : "69792",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69792"
},
{
"name" : "61080",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61080"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5656",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#677185",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5714",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#940129",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/940129"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#940129",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/940129"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5875",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#387049",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/40967/"
},
{
"name" : "http://forum.wampserver.com/read.php?2,144473",
"name": "https://packetstormsecurity.com/files/140279/Wampserver-3.0.6-Privilege-Escalation.html",
"refsource": "MISC",
"url" : "http://forum.wampserver.com/read.php?2,144473"
"url": "https://packetstormsecurity.com/files/140279/Wampserver-3.0.6-Privilege-Escalation.html"
},
{
"name": "https://sourceforge.net/p/wampserver/bugs/52/",
@ -68,9 +68,9 @@
"url": "https://sourceforge.net/p/wampserver/bugs/52/"
},
{
"name" : "https://packetstormsecurity.com/files/140279/Wampserver-3.0.6-Privilege-Escalation.html",
"name": "http://forum.wampserver.com/read.php?2,144473",
"refsource": "MISC",
"url" : "https://packetstormsecurity.com/files/140279/Wampserver-3.0.6-Privilege-Escalation.html"
"url": "http://forum.wampserver.com/read.php?2,144473"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3094",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20160527 [CVE-2016-3094] Apache Qpid Java Broker denial of service vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/538507/100/0/threaded"
},
{
"name" : "[qpid-users] 20160527 [CVE-2016-3094] Apache Qpid Java Broker denial of service vulnerability",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/qpid-users/201605.mbox/%3C5748641A.2050701%40gmail.com%3E"
},
{
"name" : "http://packetstormsecurity.com/files/137215/Apache-Qpid-Java-Broker-6.0.2-Denial-Of-Service.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/137215/Apache-Qpid-Java-Broker-6.0.2-Denial-Of-Service.html"
},
{
"name" : "http://qpid.apache.org/releases/qpid-java-6.0.3/release-notes.html",
"refsource" : "CONFIRM",
"url" : "http://qpid.apache.org/releases/qpid-java-6.0.3/release-notes.html"
},
{
"name": "https://issues.apache.org/jira/browse/QPID-7271",
"refsource": "CONFIRM",
@ -86,6 +66,26 @@
"name": "1035982",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035982"
},
{
"name": "http://packetstormsecurity.com/files/137215/Apache-Qpid-Java-Broker-6.0.2-Denial-Of-Service.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137215/Apache-Qpid-Java-Broker-6.0.2-Denial-Of-Service.html"
},
{
"name": "http://qpid.apache.org/releases/qpid-java-6.0.3/release-notes.html",
"refsource": "CONFIRM",
"url": "http://qpid.apache.org/releases/qpid-java-6.0.3/release-notes.html"
},
{
"name": "20160527 [CVE-2016-3094] Apache Qpid Java Broker denial of service vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/538507/100/0/threaded"
},
{
"name": "[qpid-users] 20160527 [CVE-2016-3094] Apache Qpid Java Broker denial of service vulnerability",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/qpid-users/201605.mbox/%3C5748641A.2050701%40gmail.com%3E"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3506",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
@ -63,9 +63,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
@ -78,24 +78,24 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
"name": "1036363",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036363"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "91867",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91867"
},
{
"name" : "1036363",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036363"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3589",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "91847",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91847"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name" : "91847",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91847"
},
{
"name": "1036376",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3721",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://wiki.jenkins-ci.org/display/JENKINS/Plugins+affected+by+fix+for+SECURITY-170",
"name": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11",
"refsource": "CONFIRM",
"url" : "https://wiki.jenkins-ci.org/display/JENKINS/Plugins+affected+by+fix+for+SECURITY-170"
"url": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11"
},
{
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11",
@ -63,9 +63,9 @@
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11"
},
{
"name" : "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11",
"name": "https://wiki.jenkins-ci.org/display/JENKINS/Plugins+affected+by+fix+for+SECURITY-170",
"refsource": "CONFIRM",
"url" : "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11"
"url": "https://wiki.jenkins-ci.org/display/JENKINS/Plugins+affected+by+fix+for+SECURITY-170"
},
{
"name": "RHSA-2016:1206",

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "45590",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45590/"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-313-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-313-01"
},
{
"name": "45590",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45590/"
},
{
"name": "94163",
"refsource": "BID",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8547",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20161102 Disclose [10 * cve] in Exponent CMS",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Nov/12"
},
{
"name": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "CONFIRM",
"url": "https://github.com/exponentcms/exponent-cms/commit/fdafb5ec97838e4edbd685f587f28d3174ebb3db"
},
{
"name": "20161102 Disclose [10 * cve] in Exponent CMS",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Nov/12"
},
{
"name": "97271",
"refsource": "BID",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cucm",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cucm"
},
{
"name": "94793",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037424",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037424"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cucm",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-cucm"
}
]
}

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "42162",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42162/"
"name": "DSA-3818",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3818"
},
{
"name" : "[oss-security] 20161201 gstreamer multiple issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/01/2"
},
{
"name" : "[oss-security] 20161204 Re: gstreamer multiple issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/8"
"name": "RHSA-2017:0021",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0021.html"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=775120",
@ -78,9 +73,19 @@
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2"
},
{
"name" : "DSA-3818",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3818"
"name": "42162",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42162/"
},
{
"name": "[oss-security] 20161204 Re: gstreamer multiple issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/8"
},
{
"name": "95158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95158"
},
{
"name": "GLSA-201705-10",
@ -88,14 +93,9 @@
"url": "https://security.gentoo.org/glsa/201705-10"
},
{
"name" : "RHSA-2017:0021",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0021.html"
},
{
"name" : "95158",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95158"
"name": "[oss-security] 20161201 gstreamer multiple issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/01/2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-9916",
"STATE": "PUBLIC"
},
@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name": "94729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94729"
},
{
"name": "[qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg03278.html"
},
{
"name": "GLSA-201701-49",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-49"
},
{
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=898ae90a44551d25b8e956fd87372d303c82fe68",
"refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=898ae90a44551d25b8e956fd87372d303c82fe68"
},
{
"name": "[oss-security] 20161207 CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks",
"refsource": "MLIST",
@ -61,31 +86,6 @@
"name": "[oss-security] 20161208 Re: CVE request Qemu: 9pfs: memory leakage via proxy/handle callbacks",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/08/7"
},
{
"name" : "[qemu-devel] 20161116 [PATCH v3 0/4] 9pfs: add cleanup operation in handle/proxy backend",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg03278.html"
},
{
"name" : "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=898ae90a44551d25b8e956fd87372d303c82fe68",
"refsource" : "CONFIRM",
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=898ae90a44551d25b8e956fd87372d303c82fe68"
},
{
"name" : "GLSA-201701-49",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-49"
},
{
"name" : "94729",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94729"
}
]
}

View File

@ -52,40 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161212 CVE assignment for PHP 5.6.28, 5.6.29, 7.0.13, 7.0.14 and 7.1.0",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/12/2"
},
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
},
{
"name" : "http://www.php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=73631",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=73631"
},
{
"name": "https://github.com/php/php-src/commit/66fd44209d5ffcb9b3d1bc1b9fd8e35b485040c0",
"refsource": "CONFIRM",
"url": "https://github.com/php/php-src/commit/66fd44209d5ffcb9b3d1bc1b9fd8e35b485040c0"
},
{
"name": "[oss-security] 20161212 CVE assignment for PHP 5.6.28, 5.6.29, 7.0.13, 7.0.14 and 7.1.0",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/12/2"
},
{
"name": "DSA-3737",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3737"
},
{
"name" : "GLSA-201702-29",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-29"
"name": "openSUSE-SU-2017:0081",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00054.html"
},
{
"name": "http://www.php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-7.php"
},
{
"name": "RHSA-2018:1296",
@ -93,9 +83,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
},
{
"name" : "openSUSE-SU-2016:3239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00142.html"
"name": "http://www.php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php"
},
{
"name": "openSUSE-SU-2017:0061",
@ -103,9 +93,19 @@
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00034.html"
},
{
"name" : "openSUSE-SU-2017:0081",
"name": "openSUSE-SU-2016:3239",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00054.html"
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00142.html"
},
{
"name": "https://bugs.php.net/bug.php?id=73631",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=73631"
},
{
"name": "GLSA-201702-29",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-29"
},
{
"name": "94846",

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "106587",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106587"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}
]
}