"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:10:20 +00:00
parent c89c5ab8ee
commit e4bfa0e497
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3864 additions and 3864 deletions

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060508 INFIGO-2006-05-03: Multiple FTP Servers vulnerabilities", "name": "25721",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0139.html" "url": "http://www.osvdb.org/25721"
},
{
"name" : "http://www.infigo.hr/hr/in_focus/advisories/INFIGO-2006-05-03",
"refsource" : "MISC",
"url" : "http://www.infigo.hr/hr/in_focus/advisories/INFIGO-2006-05-03"
}, },
{ {
"name": "http://forums.guildftpd.com/viewtopic.php?t=452", "name": "http://forums.guildftpd.com/viewtopic.php?t=452",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://forums.guildftpd.com/viewtopic.php?t=452" "url": "http://forums.guildftpd.com/viewtopic.php?t=452"
}, },
{
"name" : "25721",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25721"
},
{ {
"name": "1675", "name": "1675",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1675" "url": "http://securityreason.com/securityalert/1675"
},
{
"name": "http://www.infigo.hr/hr/in_focus/advisories/INFIGO-2006-05-03",
"refsource": "MISC",
"url": "http://www.infigo.hr/hr/in_focus/advisories/INFIGO-2006-05-03"
},
{
"name": "20060508 INFIGO-2006-05-03: Multiple FTP Servers vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0139.html"
} }
] ]
} }

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "29921",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29921"
},
{ {
"name": "20061018 Airmagnet management interfaces multiple vulnerabilities", "name": "20061018 Airmagnet management interfaces multiple vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449119/100/200/threaded" "url": "http://www.securityfocus.com/archive/1/449119/100/200/threaded"
}, },
{
"name": "20602",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20602"
},
{ {
"name": "20061025 Web-style Wireless IDS attacks", "name": "20061025 Web-style Wireless IDS attacks",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,16 +77,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451978/100/100/threaded" "url": "http://www.securityfocus.com/archive/1/451978/100/100/threaded"
}, },
{
"name" : "20602",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20602"
},
{
"name" : "29921",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29921"
},
{ {
"name": "22475", "name": "22475",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070109 Adobe Macromedia ColdFusion Source Code Disclosure Vulnerability", "name": "http://www.adobe.com/support/security/bulletins/apsb07-02.html",
"refsource" : "IDEFENSE", "refsource": "CONFIRM",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=466" "url": "http://www.adobe.com/support/security/bulletins/apsb07-02.html"
}, },
{ {
"name": "20070121 Adobe ColdFusion Information Disclosure", "name": "20070121 Adobe ColdFusion Information Disclosure",
@ -63,24 +63,14 @@
"url": "http://www.securityfocus.com/archive/1/457799/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/457799/100/0/threaded"
}, },
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-02.html", "name": "23668",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-02.html" "url": "http://secunia.com/advisories/23668"
}, },
{ {
"name" : "21978", "name": "20070109 Adobe Macromedia ColdFusion Source Code Disclosure Vulnerability",
"refsource" : "BID", "refsource": "IDEFENSE",
"url" : "http://www.securityfocus.com/bid/21978" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=466"
},
{
"name" : "ADV-2007-0116",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0116"
},
{
"name" : "32123",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32123"
}, },
{ {
"name": "1017490", "name": "1017490",
@ -88,9 +78,19 @@
"url": "http://securitytracker.com/id?1017490" "url": "http://securitytracker.com/id?1017490"
}, },
{ {
"name" : "23668", "name": "21978",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/23668" "url": "http://www.securityfocus.com/bid/21978"
},
{
"name": "32123",
"refsource": "OSVDB",
"url": "http://osvdb.org/32123"
},
{
"name": "ADV-2007-0116",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0116"
}, },
{ {
"name": "coldfusion-urlparsing-info-disclosure(31411)", "name": "coldfusion-urlparsing-info-disclosure(31411)",

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070416 my little forum 1.7 Remote File Include Vulnerabilitiy", "name": "2576",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/465987/100/0/threaded" "url": "http://securityreason.com/securityalert/2576"
}, },
{ {
"name": "35402", "name": "35402",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/35402" "url": "http://osvdb.org/35402"
}, },
{
"name" : "35403",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35403"
},
{
"name" : "2576",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2576"
},
{ {
"name": "mylittleforum-lang-file-include(33719)", "name": "mylittleforum-lang-file-include(33719)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33719" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33719"
},
{
"name": "20070416 my little forum 1.7 Remote File Include Vulnerabilitiy",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465987/100/0/threaded"
},
{
"name": "35403",
"refsource": "OSVDB",
"url": "http://osvdb.org/35403"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "39116",
"refsource": "OSVDB",
"url": "http://osvdb.org/39116"
},
{ {
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/23583.c", "name": "http://www.securityfocus.com/data/vulnerabilities/exploits/23583.c",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "23583", "name": "23583",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23583" "url": "http://www.securityfocus.com/bid/23583"
},
{
"name" : "39116",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39116"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467838/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/467838/100/0/threaded"
}, },
{
"name" : "23850",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23850"
},
{
"name" : "36169",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36169"
},
{ {
"name": "2688", "name": "2688",
"refsource": "SREASON", "refsource": "SREASON",
@ -76,6 +66,16 @@
"name": "fipscms-pid-sql-injection(34155)", "name": "fipscms-pid-sql-injection(34155)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34155" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34155"
},
{
"name": "23850",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23850"
},
{
"name": "36169",
"refsource": "OSVDB",
"url": "http://osvdb.org/36169"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.opendap.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://www.opendap.org/security.html"
},
{
"name" : "VU#671028",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/671028"
},
{ {
"name": "24056", "name": "24056",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24056" "url": "http://www.securityfocus.com/bid/24056"
}, },
{
"name" : "ADV-2007-1887",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1887"
},
{ {
"name": "35486", "name": "35486",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/35486" "url": "http://osvdb.org/35486"
}, },
{ {
"name" : "25319", "name": "VU#671028",
"refsource" : "SECUNIA", "refsource": "CERT-VN",
"url" : "http://secunia.com/advisories/25319" "url": "http://www.kb.cert.org/vuls/id/671028"
},
{
"name": "ADV-2007-1887",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1887"
}, },
{ {
"name": "opendap-beshyrax-unspecified-info-disclosure(34410)", "name": "opendap-beshyrax-unspecified-info-disclosure(34410)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34410" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34410"
},
{
"name": "http://www.opendap.org/security.html",
"refsource": "CONFIRM",
"url": "http://www.opendap.org/security.html"
},
{
"name": "25319",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25319"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.f-secure.com/security/fsc-2007-4.shtml",
"refsource" : "CONFIRM",
"url" : "http://www.f-secure.com/security/fsc-2007-4.shtml"
},
{
"name" : "24233",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24233"
},
{
"name" : "36723",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36723"
},
{
"name" : "ADV-2007-1986",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1986"
},
{ {
"name": "1018149", "name": "1018149",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -82,10 +62,30 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25449" "url": "http://secunia.com/advisories/25449"
}, },
{
"name": "http://www.f-secure.com/security/fsc-2007-4.shtml",
"refsource": "CONFIRM",
"url": "http://www.f-secure.com/security/fsc-2007-4.shtml"
},
{
"name": "24233",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24233"
},
{ {
"name": "fsecure-policymanager-fsmsh-dos(34584)", "name": "fsecure-policymanager-fsmsh-dos(34584)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34584" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34584"
},
{
"name": "ADV-2007-1986",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1986"
},
{
"name": "36723",
"refsource": "OSVDB",
"url": "http://osvdb.org/36723"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=357071",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=357071"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=363061", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=363061",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=363061" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=363061"
}, },
{ {
"name" : "FEDORA-2008-0930", "name": "oval:org.mitre.oval:def:10192",
"refsource" : "FEDORA", "refsource": "OVAL",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00811.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10192"
}, },
{ {
"name": "FEDORA-2008-0956", "name": "FEDORA-2008-0956",
@ -73,9 +68,24 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00841.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00841.html"
}, },
{ {
"name" : "RHSA-2008:0485", "name": "USN-537-2",
"refsource" : "REDHAT", "refsource": "UBUNTU",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0485.html" "url": "http://www.ubuntu.com/usn/usn-537-2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=357071",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=357071"
},
{
"name": "30715",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30715"
},
{
"name": "gnomescreensaver-compiz-security-bypass(37410)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37410"
}, },
{ {
"name": "SUSE-SA:2008:027", "name": "SUSE-SA:2008:027",
@ -88,9 +98,9 @@
"url": "http://www.ubuntu.com/usn/usn-537-1" "url": "http://www.ubuntu.com/usn/usn-537-1"
}, },
{ {
"name" : "USN-537-2", "name": "FEDORA-2008-0930",
"refsource" : "UBUNTU", "refsource": "FEDORA",
"url" : "http://www.ubuntu.com/usn/usn-537-2" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00811.html"
}, },
{ {
"name": "26188", "name": "26188",
@ -98,9 +108,9 @@
"url": "http://www.securityfocus.com/bid/26188" "url": "http://www.securityfocus.com/bid/26188"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10192", "name": "RHSA-2008:0485",
"refsource" : "OVAL", "refsource": "REDHAT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10192" "url": "http://www.redhat.com/support/errata/RHSA-2008-0485.html"
}, },
{ {
"name": "27381", "name": "27381",
@ -116,16 +126,6 @@
"name": "30329", "name": "30329",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30329" "url": "http://secunia.com/advisories/30329"
},
{
"name" : "30715",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30715"
},
{
"name" : "gnomescreensaver-compiz-security-bypass(37410)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37410"
} }
] ]
} }

View File

@ -53,64 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=200297", "name": "27965",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=200297" "url": "http://secunia.com/advisories/27965"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "GLSA-200712-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200712-03.xml"
},
{
"name" : "MDVSA-2008:034",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:034"
},
{
"name" : "SUSE-SR:2007:025",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_25_sr.html"
},
{
"name" : "SUSE-SR:2008:003",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
}, },
{ {
"name": "USN-607-1", "name": "USN-607-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/607-1/" "url": "https://usn.ubuntu.com/607-1/"
}, },
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
},
{ {
"name": "27984", "name": "27984",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27984" "url": "http://secunia.com/advisories/27984"
}, },
{ {
"name" : "27965", "name": "http://bugs.gentoo.org/show_bug.cgi?id=200297",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/27965" "url": "http://bugs.gentoo.org/show_bug.cgi?id=200297"
}, },
{ {
"name" : "28838", "name": "ADV-2008-0924",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/28838" "url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "SUSE-SR:2007:025",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_25_sr.html"
}, },
{ {
"name": "29420", "name": "29420",
@ -118,14 +88,44 @@
"url": "http://secunia.com/advisories/29420" "url": "http://secunia.com/advisories/29420"
}, },
{ {
"name" : "30109", "name": "APPLE-SA-2008-03-18",
"refsource" : "SECUNIA", "refsource": "APPLE",
"url" : "http://secunia.com/advisories/30109" "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
}, },
{ {
"name": "emacs-unspecified-bo(38904)", "name": "emacs-unspecified-bo(38904)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38904" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38904"
},
{
"name": "MDVSA-2008:034",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:034"
},
{
"name": "30109",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30109"
},
{
"name": "GLSA-200712-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200712-03.xml"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "28838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28838"
},
{
"name": "SUSE-SR:2008:003",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=558602&group_id=61096",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=558602&group_id=61096"
},
{ {
"name": "26685", "name": "26685",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26685" "url": "http://www.securityfocus.com/bid/26685"
}, },
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=558602&group_id=61096",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=558602&group_id=61096"
},
{ {
"name": "27874", "name": "27874",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0488", "ID": "CVE-2010-0488",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS10-018", "name": "JVN#49467403",
"refsource" : "MS", "refsource": "JVN",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-018" "url": "http://jvn.jp/en/jp/JVN49467403/index.html"
},
{
"name" : "TA10-068A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-068A.html"
}, },
{ {
"name": "TA10-089A", "name": "TA10-089A",
@ -68,9 +63,19 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-089A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-089A.html"
}, },
{ {
"name" : "JVN#49467403", "name": "39028",
"refsource" : "JVN", "refsource": "BID",
"url" : "http://jvn.jp/en/jp/JVN49467403/index.html" "url": "http://www.securityfocus.com/bid/39028"
},
{
"name": "TA10-068A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-068A.html"
},
{
"name": "MS10-018",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-018"
}, },
{ {
"name": "JVNDB-2010-000011", "name": "JVNDB-2010-000011",
@ -78,14 +83,9 @@
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000011.html" "url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000011.html"
}, },
{ {
"name" : "39028", "name": "ADV-2010-0744",
"refsource" : "BID", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/bid/39028" "url": "http://www.vupen.com/english/advisories/2010/0744"
},
{
"name" : "oval:org.mitre.oval:def:7840",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7840"
}, },
{ {
"name": "1023773", "name": "1023773",
@ -93,9 +93,9 @@
"url": "http://securitytracker.com/id?1023773" "url": "http://securitytracker.com/id?1023773"
}, },
{ {
"name" : "ADV-2010-0744", "name": "oval:org.mitre.oval:def:7840",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2010/0744" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7840"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100223 CA20100223-01: Security Notice for CA eHealth Performance Manager", "name": "38376",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/509714/100/0/threaded" "url": "http://www.securityfocus.com/bid/38376"
}, },
{ {
"name": "20100223 CA20100223-01: Security Notice for CA eHealth Performance Manager", "name": "20100223 CA20100223-01: Security Notice for CA eHealth Performance Manager",
@ -63,9 +63,9 @@
"url": "http://seclists.org/fulldisclosure/2010/Feb/415" "url": "http://seclists.org/fulldisclosure/2010/Feb/415"
}, },
{ {
"name" : "38376", "name": "20100223 CA20100223-01: Security Notice for CA eHealth Performance Manager",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/38376" "url": "http://www.securityfocus.com/archive/1/509714/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1802", "ID": "CVE-2010-1802",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT4312", "name": "1024359",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://support.apple.com/kb/HT4312" "url": "http://securitytracker.com/id?1024359"
}, },
{ {
"name": "APPLE-SA-2010-08-24-1", "name": "APPLE-SA-2010-08-24-1",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
}, },
{ {
"name" : "1024359", "name": "http://support.apple.com/kb/HT4312",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://securitytracker.com/id?1024359" "url": "http://support.apple.com/kb/HT4312"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4353", "ID": "CVE-2010-4353",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://gallery.menalto.com/gallery_3.0.1_released",
"refsource" : "CONFIRM",
"url" : "http://gallery.menalto.com/gallery_3.0.1_released"
},
{
"name" : "45964",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45964"
},
{
"name" : "70628",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70628"
},
{ {
"name": "43028", "name": "43028",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "gallery-extension-file-upload(64870)", "name": "gallery-extension-file-upload(64870)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64870" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64870"
},
{
"name": "http://gallery.menalto.com/gallery_3.0.1_released",
"refsource": "CONFIRM",
"url": "http://gallery.menalto.com/gallery_3.0.1_released"
},
{
"name": "70628",
"refsource": "OSVDB",
"url": "http://osvdb.org/70628"
},
{
"name": "45964",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45964"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.pmwiki.org/wiki/PmWiki/ChangeLog",
"refsource": "CONFIRM",
"url": "http://www.pmwiki.org/wiki/PmWiki/ChangeLog"
},
{ {
"name": "20101214 xss in PmWiki", "name": "20101214 xss in PmWiki",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=129234473228351&w=2" "url": "http://marc.info/?l=full-disclosure&m=129234473228351&w=2"
}, },
{
"name": "8113",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8113"
},
{ {
"name": "http://packetstormsecurity.org/files/view/96687/pm-wiki-xss.txt", "name": "http://packetstormsecurity.org/files/view/96687/pm-wiki-xss.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/96687/pm-wiki-xss.txt" "url": "http://packetstormsecurity.org/files/view/96687/pm-wiki-xss.txt"
}, },
{
"name" : "http://www.pmwiki.org/wiki/PmWiki/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://www.pmwiki.org/wiki/PmWiki/ChangeLog"
},
{
"name" : "http://www.pmwiki.org/wiki/PmWiki/ReleaseNotes",
"refsource" : "CONFIRM",
"url" : "http://www.pmwiki.org/wiki/PmWiki/ReleaseNotes"
},
{ {
"name": "42608", "name": "42608",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42608" "url": "http://secunia.com/advisories/42608"
}, },
{ {
"name" : "8113", "name": "http://www.pmwiki.org/wiki/PmWiki/ReleaseNotes",
"refsource" : "SREASON", "refsource": "CONFIRM",
"url" : "http://securityreason.com/securityalert/8113" "url": "http://www.pmwiki.org/wiki/PmWiki/ReleaseNotes"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://jamwiki.svn.sourceforge.net/viewvc/jamwiki/wiki/branches/0.8.x/jamwiki-war/src/main/webapp/CHANGELOG.txt?view=markup&revision=2995",
"refsource" : "CONFIRM",
"url" : "http://jamwiki.svn.sourceforge.net/viewvc/jamwiki/wiki/branches/0.8.x/jamwiki-war/src/main/webapp/CHANGELOG.txt?view=markup&revision=2995"
},
{ {
"name": "39225", "name": "39225",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/39225" "url": "http://www.securityfocus.com/bid/39225"
}, },
{
"name": "http://jamwiki.svn.sourceforge.net/viewvc/jamwiki/wiki/branches/0.8.x/jamwiki-war/src/main/webapp/CHANGELOG.txt?view=markup&revision=2995",
"refsource": "CONFIRM",
"url": "http://jamwiki.svn.sourceforge.net/viewvc/jamwiki/wiki/branches/0.8.x/jamwiki-war/src/main/webapp/CHANGELOG.txt?view=markup&revision=2995"
},
{ {
"name": "39335", "name": "39335",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
}, },
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{ {
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/", "name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/" "url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
}, },
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{ {
"name": "39924", "name": "39924",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924" "url": "http://www.securityfocus.com/bid/39924"
}, },
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{ {
"name": "67660", "name": "67660",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/67660" "url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0122", "ID": "CVE-2014-0122",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://moodle.org/mod/forum/discuss.php?d=256418",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=256418"
},
{ {
"name": "[oss-security] 20140317 Moodle security notifications public", "name": "[oss-security] 20140317 Moodle security notifications public",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-44082", "name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-44082",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-44082" "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-44082"
},
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=256418",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=256418"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0261", "ID": "CVE-2014-0261",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0539", "ID": "CVE-2014-0539",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html",
"refsource" : "CONFIRM",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
},
{
"name" : "GLSA-201407-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201407-02.xml"
},
{ {
"name": "RHSA-2014:0860", "name": "RHSA-2014:0860",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -72,6 +62,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/68454" "url": "http://www.securityfocus.com/bid/68454"
}, },
{
"name": "59774",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59774"
},
{ {
"name": "1030533", "name": "1030533",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/59837" "url": "http://secunia.com/advisories/59837"
}, },
{ {
"name" : "59774", "name": "GLSA-201407-02",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/59774" "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
},
{
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0681", "ID": "CVE-2014-0681",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32609",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32609"
},
{ {
"name": "20140128 Cisco Identity Services Engine Reports Output Cross-Site Scripting Vulnerability", "name": "20140128 Cisco Identity Services Engine Reports Output Cross-Site Scripting Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0681" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0681"
}, },
{
"name" : "65183",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65183"
},
{ {
"name": "102589", "name": "102589",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -81,6 +71,16 @@
"name": "56714", "name": "56714",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56714" "url": "http://secunia.com/advisories/56714"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32609",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32609"
},
{
"name": "65183",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65183"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-0744", "ID": "CVE-2014-0744",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-261-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-261-01"
},
{ {
"name": "69534", "name": "69534",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69534" "url": "http://www.securityfocus.com/bid/69534"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-14-261-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-14-261-01"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1297", "ID": "CVE-2014-1297",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1329", "ID": "CVE-2014-1329",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT6254",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6254"
},
{ {
"name": "https://support.apple.com/kb/HT6537", "name": "https://support.apple.com/kb/HT6537",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6537" "url": "https://support.apple.com/kb/HT6537"
}, },
{
"name" : "APPLE-SA-2014-05-21-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
},
{
"name" : "APPLE-SA-2014-06-30-3",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{ {
"name": "APPLE-SA-2014-06-30-4", "name": "APPLE-SA-2014-06-30-4",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
}, },
{
"name": "http://support.apple.com/kb/HT6254",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6254"
},
{
"name": "APPLE-SA-2014-06-30-3",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{ {
"name": "67553", "name": "67553",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67553" "url": "http://www.securityfocus.com/bid/67553"
},
{
"name": "APPLE-SA-2014-05-21-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
} }
] ]
} }

View File

@ -53,49 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20140123 Xen Security Advisory 87 (CVE-2014-1666) - PHYSDEVOP_{prepare,release}_msix exposed to unprivileged guests", "name": "102536",
"refsource" : "MLIST", "refsource": "OSVDB",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/24/6" "url": "http://osvdb.org/102536"
},
{
"name" : "http://xenbits.xen.org/xsa/xsa87-unstable-4.3.patch",
"refsource" : "MISC",
"url" : "http://xenbits.xen.org/xsa/xsa87-unstable-4.3.patch"
},
{
"name" : "http://xenbits.xen.org/xsa/advisory-87.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-87.html"
},
{
"name" : "http://support.citrix.com/article/CTX200288",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX200288"
},
{
"name" : "FEDORA-2014-1552",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127607.html"
},
{
"name" : "FEDORA-2014-1559",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127580.html"
},
{
"name" : "GLSA-201407-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201407-03.xml"
},
{
"name" : "SUSE-SU-2014:0372",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html"
},
{
"name" : "SUSE-SU-2014:0373",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html"
}, },
{ {
"name": "65125", "name": "65125",
@ -103,24 +63,64 @@
"url": "http://www.securityfocus.com/bid/65125" "url": "http://www.securityfocus.com/bid/65125"
}, },
{ {
"name" : "102536", "name": "xen-cve20141666-priv-esc(90675)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/102536" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90675"
},
{
"name": "SUSE-SU-2014:0373",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html"
},
{
"name": "FEDORA-2014-1552",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127607.html"
},
{
"name": "http://support.citrix.com/article/CTX200288",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX200288"
},
{
"name": "GLSA-201407-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201407-03.xml"
},
{
"name": "FEDORA-2014-1559",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127580.html"
},
{
"name": "[oss-security] 20140123 Xen Security Advisory 87 (CVE-2014-1666) - PHYSDEVOP_{prepare,release}_msix exposed to unprivileged guests",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/24/6"
}, },
{ {
"name": "1029684", "name": "1029684",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029684" "url": "http://www.securitytracker.com/id/1029684"
}, },
{
"name": "SUSE-SU-2014:0372",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-87.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-87.html"
},
{ {
"name": "56650", "name": "56650",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56650" "url": "http://secunia.com/advisories/56650"
}, },
{ {
"name" : "xen-cve20141666-priv-esc(90675)", "name": "http://xenbits.xen.org/xsa/xsa87-unstable-4.3.patch",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90675" "url": "http://xenbits.xen.org/xsa/xsa87-unstable-4.3.patch"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4050", "ID": "CVE-2014-4050",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS14-051",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
},
{
"name" : "69125",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69125"
},
{ {
"name": "1030715", "name": "1030715",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030715" "url": "http://www.securitytracker.com/id/1030715"
}, },
{
"name": "MS14-051",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
},
{ {
"name": "60670", "name": "60670",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60670" "url": "http://secunia.com/advisories/60670"
}, },
{
"name": "69125",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69125"
},
{ {
"name": "ms-ie-cve20144050-code-exec(94984)", "name": "ms-ie-cve20144050-code-exec(94984)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-4454", "ID": "CVE-2014-4454",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://codevigilant.com/disclosure/wp-plugin-dsidxpress-a3-cross-site-scripting-xss",
"refsource" : "MISC",
"url" : "http://codevigilant.com/disclosure/wp-plugin-dsidxpress-a3-cross-site-scripting-xss"
},
{ {
"name": "http://wordpress.org/plugins/dsidxpress/changelog", "name": "http://wordpress.org/plugins/dsidxpress/changelog",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://wordpress.org/plugins/dsidxpress/changelog" "url": "http://wordpress.org/plugins/dsidxpress/changelog"
},
{
"name": "http://codevigilant.com/disclosure/wp-plugin-dsidxpress-a3-cross-site-scripting-xss",
"refsource": "MISC",
"url": "http://codevigilant.com/disclosure/wp-plugin-dsidxpress-a3-cross-site-scripting-xss"
} }
] ]
} }

View File

@ -53,35 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20140628 CVE request / advisory: Cherokee", "name": "68249",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://openwall.com/lists/oss-security/2014/06/28/3" "url": "http://www.securityfocus.com/bid/68249"
}, },
{ {
"name": "[oss-security] 20140628 Re: CVE request / advisory: Cherokee", "name": "[oss-security] 20140628 Re: CVE request / advisory: Cherokee",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/06/28/7" "url": "http://openwall.com/lists/oss-security/2014/06/28/7"
}, },
{
"name" : "https://github.com/cherokee/webserver/commit/fbda667221c51f0aa476a02366e0cf66cb012f88",
"refsource" : "CONFIRM",
"url" : "https://github.com/cherokee/webserver/commit/fbda667221c51f0aa476a02366e0cf66cb012f88"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0181.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0181.html"
},
{
"name" : "FEDORA-2015-6194",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155776.html"
},
{
"name" : "FEDORA-2015-6279",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156162.html"
},
{ {
"name": "FEDORA-2015-6392", "name": "FEDORA-2015-6392",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -93,9 +73,29 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:225" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:225"
}, },
{ {
"name" : "68249", "name": "FEDORA-2015-6279",
"refsource" : "BID", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/bid/68249" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156162.html"
},
{
"name": "https://github.com/cherokee/webserver/commit/fbda667221c51f0aa476a02366e0cf66cb012f88",
"refsource": "CONFIRM",
"url": "https://github.com/cherokee/webserver/commit/fbda667221c51f0aa476a02366e0cf66cb012f88"
},
{
"name": "[oss-security] 20140628 CVE request / advisory: Cherokee",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/06/28/3"
},
{
"name": "FEDORA-2015-6194",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155776.html"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0181.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0181.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4785", "ID": "CVE-2014-4785",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ibm-imds-cve20144785-csrf(95032)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95032"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682450", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682450",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682450" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682450"
}, },
{
"name" : "69694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69694"
},
{ {
"name": "60996", "name": "60996",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60996" "url": "http://secunia.com/advisories/60996"
}, },
{ {
"name" : "ibm-imds-cve20144785-csrf(95032)", "name": "69694",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95032" "url": "http://www.securityfocus.com/bid/69694"
} }
] ]
} }

View File

@ -53,19 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA", "name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products",
"refsource" : "CONFIRM", "refsource": "CISCO",
"url" : "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA" "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd"
}, },
{ {
"name" : "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg", "name": "71761",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg" "url": "http://www.securityfocus.com/bid/71761"
}, },
{ {
"name" : "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acf55dxKfhb6MuYQwzu8eDlS97g", "name": "HPSBGN03277",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142590659431171&w=2"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acf55dxKfhb6MuYQwzu8eDlS97g" "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232"
}, },
{ {
"name": "http://bugs.ntp.org/show_bug.cgi?id=2667", "name": "http://bugs.ntp.org/show_bug.cgi?id=2667",
@ -73,35 +78,100 @@
"url": "http://bugs.ntp.org/show_bug.cgi?id=2667" "url": "http://bugs.ntp.org/show_bug.cgi?id=2667"
}, },
{ {
"name" : "http://bugs.ntp.org/show_bug.cgi?id=2668", "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10103",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://bugs.ntp.org/show_bug.cgi?id=2668" "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10103"
},
{
"name" : "http://bugs.ntp.org/show_bug.cgi?id=2669",
"refsource" : "CONFIRM",
"url" : "http://bugs.ntp.org/show_bug.cgi?id=2669"
},
{
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice",
"refsource" : "CONFIRM",
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1176037",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1176037"
}, },
{ {
"name": "http://advisories.mageia.org/MGASA-2014-0541.html", "name": "http://advisories.mageia.org/MGASA-2014-0541.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0541.html" "url": "http://advisories.mageia.org/MGASA-2014-0541.html"
}, },
{
"name": "VU#852879",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/852879"
},
{
"name": "HPSBUX03240",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
},
{
"name": "RHSA-2014:2025",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176037"
},
{
"name": "62209",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62209"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}, },
{
"name": "RHSA-2015:0104",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html"
},
{
"name": "HPSBOV03505",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144182594518755&w=2"
},
{
"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA",
"refsource": "CONFIRM",
"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acc4dN1TbM1tRJrbPcA4yc1aTdA"
},
{
"name": "SSRT101872",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name": "http://bugs.ntp.org/show_bug.cgi?id=2668",
"refsource": "CONFIRM",
"url": "http://bugs.ntp.org/show_bug.cgi?id=2668"
},
{
"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg",
"refsource": "CONFIRM",
"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acdf3tUSFizXcv_X4b77Jt_Y-cg"
},
{
"name": "openSUSE-SU-2014:1670",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html"
},
{
"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acf55dxKfhb6MuYQwzu8eDlS97g",
"refsource": "CONFIRM",
"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548acf55dxKfhb6MuYQwzu8eDlS97g"
},
{
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice"
},
{
"name": "HPSBPV03266",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142469153211996&w=2"
},
{ {
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783", "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -112,85 +182,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm" "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-417665.htm"
}, },
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10103",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10103"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name" : "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd"
},
{
"name" : "HPSBPV03266",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142469153211996&w=2"
},
{
"name" : "HPSBGN03277",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142590659431171&w=2"
},
{
"name" : "HPSBOV03505",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144182594518755&w=2"
},
{
"name" : "HPSBUX03240",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
},
{
"name" : "SSRT101872",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
},
{ {
"name": "MDVSA-2015:003", "name": "MDVSA-2015:003",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003"
}, },
{ {
"name" : "RHSA-2014:2025", "name": "http://bugs.ntp.org/show_bug.cgi?id=2669",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-2025.html" "url": "http://bugs.ntp.org/show_bug.cgi?id=2669"
},
{
"name" : "RHSA-2015:0104",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0104.html"
},
{
"name" : "openSUSE-SU-2014:1670",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html"
},
{
"name" : "VU#852879",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/852879"
},
{
"name" : "71761",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71761"
},
{
"name" : "62209",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62209"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "95886",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95886"
},
{ {
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0", "name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
},
{
"name" : "95886",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95886"
} }
] ]
} }

View File

@ -52,51 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160325 CVE request - XStream: XXE vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/25/8"
},
{
"name" : "[oss-security] 20160328 Re: CVE request - XStream: XXE vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/28/1"
},
{ {
"name": "http://x-stream.github.io/changes.html#1.4.9", "name": "http://x-stream.github.io/changes.html#1.4.9",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://x-stream.github.io/changes.html#1.4.9" "url": "http://x-stream.github.io/changes.html#1.4.9"
}, },
{
"name" : "https://github.com/x-stream/xstream/issues/25",
"refsource" : "CONFIRM",
"url" : "https://github.com/x-stream/xstream/issues/25"
},
{
"name" : "DSA-3575",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3575"
},
{
"name" : "FEDORA-2016-250042b8a6",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183208.html"
},
{ {
"name": "FEDORA-2016-de909cc333", "name": "FEDORA-2016-de909cc333",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183180.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183180.html"
}, },
{
"name": "DSA-3575",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3575"
},
{ {
"name": "RHSA-2016:2822", "name": "RHSA-2016:2822",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2822.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2822.html"
}, },
{
"name" : "RHSA-2016:2823",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2823.html"
},
{ {
"name": "85381", "name": "85381",
"refsource": "BID", "refsource": "BID",
@ -106,6 +81,31 @@
"name": "1036419", "name": "1036419",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036419" "url": "http://www.securitytracker.com/id/1036419"
},
{
"name": "[oss-security] 20160328 Re: CVE request - XStream: XXE vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/28/1"
},
{
"name": "RHSA-2016:2823",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2823.html"
},
{
"name": "https://github.com/x-stream/xstream/issues/25",
"refsource": "CONFIRM",
"url": "https://github.com/x-stream/xstream/issues/25"
},
{
"name": "[oss-security] 20160325 CVE request - XStream: XXE vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/25/8"
},
{
"name": "FEDORA-2016-250042b8a6",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183208.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2016-7522", "ID": "CVE-2016-7522",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160922 Re: CVE Requests: Various ImageMagick issues (as reported in the Debian BTS)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/22/2"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1537419",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1537419"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1378751", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1378751",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378751" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378751"
}, },
{ {
"name" : "https://github.com/ImageMagick/ImageMagick/commit/4b1b9c0522628887195bad3a6723f7000b0c9a58", "name": "[oss-security] 20160922 Re: CVE Requests: Various ImageMagick issues (as reported in the Debian BTS)",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/4b1b9c0522628887195bad3a6723f7000b0c9a58" "url": "http://www.openwall.com/lists/oss-security/2016/09/22/2"
}, },
{ {
"name": "https://github.com/ImageMagick/ImageMagick/issues/93", "name": "https://github.com/ImageMagick/ImageMagick/issues/93",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/93" "url": "https://github.com/ImageMagick/ImageMagick/issues/93"
}, },
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/4b1b9c0522628887195bad3a6723f7000b0c9a58",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/4b1b9c0522628887195bad3a6723f7000b0c9a58"
},
{ {
"name": "93131", "name": "93131",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93131" "url": "http://www.securityfocus.com/bid/93131"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1537419",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1537419"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT207423",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207423"
},
{ {
"name": "94903", "name": "94903",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037469", "name": "1037469",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037469" "url": "http://www.securitytracker.com/id/1037469"
},
{
"name": "https://support.apple.com/HT207423",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207423"
} }
] ]
} }

View File

@ -70,11 +70,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{ {
"name": "95545", "name": "95545",
"refsource": "BID", "refsource": "BID",
@ -84,6 +79,11 @@
"name": "1037636", "name": "1037636",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037636" "url": "http://www.securitytracker.com/id/1037636"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-8420", "ID": "CVE-2016-8420",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -55,11 +55,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
},
{ {
"name": "96047", "name": "96047",
"refsource": "BID", "refsource": "BID",
@ -69,6 +64,11 @@
"name": "1037798", "name": "1037798",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798" "url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
} }
] ]
} }

View File

@ -58,16 +58,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-05",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-05"
},
{
"name" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-731239.pdf",
"refsource" : "CONFIRM",
"url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-731239.pdf"
},
{ {
"name": "94820", "name": "94820",
"refsource": "BID", "refsource": "BID",
@ -77,6 +67,16 @@
"name": "1037434", "name": "1037434",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037434" "url": "http://www.securitytracker.com/id/1037434"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-05",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-348-05"
},
{
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-731239.pdf",
"refsource": "CONFIRM",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-731239.pdf"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9518", "ID": "CVE-2016-9518",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-9593", "ID": "CVE-2016-9593",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -69,9 +69,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9593", "name": "94985",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9593" "url": "http://www.securityfocus.com/bid/94985"
}, },
{ {
"name": "RHSA-2018:0336", "name": "RHSA-2018:0336",
@ -79,9 +79,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0336" "url": "https://access.redhat.com/errata/RHSA-2018:0336"
}, },
{ {
"name" : "94985", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9593",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/94985" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9593"
} }
] ]
} }

View File

@ -61,25 +61,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106619",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106619"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}, },
{
"name" : "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190118-0002/"
},
{ {
"name": "USN-3867-1", "name": "USN-3867-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3867-1/" "url": "https://usn.ubuntu.com/3867-1/"
}, },
{ {
"name" : "106619", "name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/106619" "url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
} }
] ]
} }