"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:35:46 +00:00
parent 617647373e
commit ef382d353a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3749 additions and 3749 deletions

View File

@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "1617", "name": "19449",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/1617" "url": "http://secunia.com/advisories/19449"
},
{
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/PHPCollab_NetOffice_SQLINJ.php",
"refsource" : "MISC",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/PHPCollab_NetOffice_SQLINJ.php"
},
{
"name" : "GLSA-200812-20",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200812-20.xml"
},
{
"name" : "17283",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17283"
},
{
"name" : "17286",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17286"
},
{
"name" : "ADV-2006-1142",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1142"
}, },
{ {
"name": "ADV-2006-1141", "name": "ADV-2006-1141",
@ -88,39 +63,64 @@
"url": "http://www.vupen.com/english/advisories/2006/1141" "url": "http://www.vupen.com/english/advisories/2006/1141"
}, },
{ {
"name" : "24226", "name": "17286",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/24226" "url": "http://www.securityfocus.com/bid/17286"
},
{
"name" : "24230",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24230"
},
{
"name" : "19449",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19449"
},
{
"name" : "19452",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19452"
},
{
"name" : "33258",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33258"
}, },
{ {
"name": "phpcollab-sendpassword-sql-injection(25505)", "name": "phpcollab-sendpassword-sql-injection(25505)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25505" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25505"
}, },
{
"name": "1617",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1617"
},
{ {
"name": "netoffice-sendpassword-sql-injection(25503)", "name": "netoffice-sendpassword-sql-injection(25503)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25503" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25503"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/PHPCollab_NetOffice_SQLINJ.php",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/PHPCollab_NetOffice_SQLINJ.php"
},
{
"name": "19452",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19452"
},
{
"name": "ADV-2006-1142",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1142"
},
{
"name": "24230",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24230"
},
{
"name": "GLSA-200812-20",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-20.xml"
},
{
"name": "24226",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24226"
},
{
"name": "17283",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17283"
},
{
"name": "33258",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33258"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://bugs.splitbrain.org/?do=details&id=924", "name": "ADV-2006-3851",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://bugs.splitbrain.org/?do=details&id=924" "url": "http://www.vupen.com/english/advisories/2006/3851"
}, },
{ {
"name": "GLSA-200609-20", "name": "GLSA-200609-20",
@ -63,9 +63,9 @@
"url": "http://security.gentoo.org/glsa/glsa-200609-20.xml" "url": "http://security.gentoo.org/glsa/glsa-200609-20.xml"
}, },
{ {
"name" : "ADV-2006-3851", "name": "http://bugs.splitbrain.org/?do=details&id=924",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2006/3851" "url": "http://bugs.splitbrain.org/?do=details&id=924"
}, },
{ {
"name": "22192", "name": "22192",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060929 UBB.threads Multiple input validation error", "name": "1676",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/447359/100/0/threaded" "url": "http://securityreason.com/securityalert/1676"
}, },
{ {
"name": "20266", "name": "20266",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20266" "url": "http://www.securityfocus.com/bid/20266"
}, },
{
"name" : "1676",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1676"
},
{ {
"name": "ubbthreads-subscriptions-path-disclosure(29273)", "name": "ubbthreads-subscriptions-path-disclosure(29273)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29273" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29273"
},
{
"name": "20060929 UBB.threads Multiple input validation error",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447359/100/0/threaded"
} }
] ]
} }

View File

@ -52,31 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb06-15.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb06-15.html"
},
{
"name" : "20439",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20439"
},
{
"name" : "ADV-2006-4001",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4001"
},
{ {
"name": "29672", "name": "29672",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/29672" "url": "http://www.osvdb.org/29672"
}, },
{
"name" : "1017038",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017038"
},
{ {
"name": "22329", "name": "22329",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -86,6 +66,26 @@
"name": "adobe-log-password-disclosure(29441)", "name": "adobe-log-password-disclosure(29441)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29441" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29441"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb06-15.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb06-15.html"
},
{
"name": "20439",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20439"
},
{
"name": "1017038",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017038"
},
{
"name": "ADV-2006-4001",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4001"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2006-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2006-03.html"
},
{
"name" : "20762",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20762"
},
{ {
"name": "oval:org.mitre.oval:def:14787", "name": "oval:org.mitre.oval:def:14787",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14787" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14787"
}, },
{
"name": "http://www.wireshark.org/security/wnpa-sec-2006-03.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2006-03.html"
},
{ {
"name": "22590", "name": "22590",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22590" "url": "http://secunia.com/advisories/22590"
},
{
"name": "20762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20762"
} }
] ]
} }

View File

@ -58,15 +58,25 @@
"url": "http://www.attrition.org/pipermail/vim/2006-October/001100.html" "url": "http://www.attrition.org/pipermail/vim/2006-October/001100.html"
}, },
{ {
"name" : "2678", "name": "22621",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/2678" "url": "http://secunia.com/advisories/22621"
}, },
{ {
"name": "20796", "name": "20796",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20796" "url": "http://www.securityfocus.com/bid/20796"
}, },
{
"name": "faq-faq-file-include(29868)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29868"
},
{
"name": "2678",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2678"
},
{ {
"name": "ADV-2006-4254", "name": "ADV-2006-4254",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -76,16 +86,6 @@
"name": "30115", "name": "30115",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/30115" "url": "http://www.osvdb.org/30115"
},
{
"name" : "22621",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22621"
},
{
"name" : "faq-faq-file-include(29868)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29868"
} }
] ]
} }

View File

@ -53,30 +53,55 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "3771", "name": "supasite-supa-file-include(33796)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/3771" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33796"
},
{
"name" : "23581",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23581"
},
{
"name" : "ADV-2007-1492",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1492"
}, },
{ {
"name": "38845", "name": "38845",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38845" "url": "http://osvdb.org/38845"
}, },
{
"name": "38849",
"refsource": "OSVDB",
"url": "http://osvdb.org/38849"
},
{ {
"name": "38846", "name": "38846",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38846" "url": "http://osvdb.org/38846"
}, },
{
"name": "38851",
"refsource": "OSVDB",
"url": "http://osvdb.org/38851"
},
{
"name": "38855",
"refsource": "OSVDB",
"url": "http://osvdb.org/38855"
},
{
"name": "38854",
"refsource": "OSVDB",
"url": "http://osvdb.org/38854"
},
{
"name": "38853",
"refsource": "OSVDB",
"url": "http://osvdb.org/38853"
},
{
"name": "23581",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23581"
},
{
"name": "3771",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3771"
},
{ {
"name": "38847", "name": "38847",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -88,44 +113,19 @@
"url": "http://osvdb.org/38848" "url": "http://osvdb.org/38848"
}, },
{ {
"name" : "38849", "name": "ADV-2007-1492",
"refsource" : "OSVDB", "refsource": "VUPEN",
"url" : "http://osvdb.org/38849" "url": "http://www.vupen.com/english/advisories/2007/1492"
}, },
{ {
"name": "38850", "name": "38850",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38850" "url": "http://osvdb.org/38850"
}, },
{
"name" : "38851",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38851"
},
{ {
"name": "38852", "name": "38852",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38852" "url": "http://osvdb.org/38852"
},
{
"name" : "38853",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38853"
},
{
"name" : "38854",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38854"
},
{
"name" : "38855",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38855"
},
{
"name" : "supasite-supa-file-include(33796)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33796"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-2348", "ID": "CVE-2007-2348",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,20 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=173524", "name": "36559",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=173524" "url": "http://secunia.com/advisories/36559"
}, },
{ {
"name" : "http://lftp.yar.ru/news.html", "name": "ADV-2007-1590",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://lftp.yar.ru/news.html" "url": "http://www.vupen.com/english/advisories/2007/1590"
}, },
{ {
"name": "https://issues.rpath.com/browse/RPL-1229", "name": "https://issues.rpath.com/browse/RPL-1229",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1229" "url": "https://issues.rpath.com/browse/RPL-1229"
}, },
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=173524",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=173524"
},
{
"name": "25107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25107"
},
{ {
"name": "RHSA-2009:1278", "name": "RHSA-2009:1278",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -78,29 +88,19 @@
"url": "http://www.securityfocus.com/bid/23736" "url": "http://www.securityfocus.com/bid/23736"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10806", "name": "http://lftp.yar.ru/news.html",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10806" "url": "http://lftp.yar.ru/news.html"
},
{
"name" : "36559",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36559"
},
{
"name" : "ADV-2007-1590",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1590"
},
{
"name" : "25107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25107"
}, },
{ {
"name": "25132", "name": "25132",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25132" "url": "http://secunia.com/advisories/25132"
},
{
"name": "oval:org.mitre.oval:def:10806",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10806"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.symantec.com/avcenter/security/Content/2007.04.05d.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2007.04.05d.html"
},
{ {
"name": "23287", "name": "23287",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23287" "url": "http://www.securityfocus.com/bid/23287"
}, },
{
"name": "1017881",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017881"
},
{ {
"name": "ADV-2007-1277", "name": "ADV-2007-1277",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1277" "url": "http://www.vupen.com/english/advisories/2007/1277"
}, },
{ {
"name" : "1017881", "name": "http://www.symantec.com/avcenter/security/Content/2007.04.05d.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id?1017881" "url": "http://www.symantec.com/avcenter/security/Content/2007.04.05d.html"
}, },
{ {
"name": "24767", "name": "24767",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070425 modbuild >> 4.1 Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466953/100/0/threaded"
},
{ {
"name": "2659", "name": "2659",
"refsource": "SREASON", "refsource": "SREASON",
@ -66,6 +61,11 @@
"name": "modbuilder-config-file-include(33917)", "name": "modbuilder-config-file-include(33917)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33917" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33917"
},
{
"name": "20070425 modbuild >> 4.1 Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466953/100/0/threaded"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "24113",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24113"
},
{
"name" : "36581",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36581"
},
{ {
"name": "25269", "name": "25269",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25269" "url": "http://secunia.com/advisories/25269"
}, },
{
"name": "24113",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24113"
},
{ {
"name": "shell-megapack-shcombobox-bo(34458)", "name": "shell-megapack-shcombobox-bo(34458)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34458" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34458"
},
{
"name": "36581",
"refsource": "OSVDB",
"url": "http://osvdb.org/36581"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070525 Vulnerability - cpCommerce - XSS", "name": "36697",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/469595/100/0/threaded" "url": "http://osvdb.org/36697"
}, },
{ {
"name": "24166", "name": "24166",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/24166" "url": "http://www.securityfocus.com/bid/24166"
}, },
{ {
"name" : "36697", "name": "cpcommerce-fullname-xss(34517)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/36697" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34517"
}, },
{ {
"name": "25424", "name": "25424",
@ -78,9 +78,9 @@
"url": "http://securityreason.com/securityalert/2761" "url": "http://securityreason.com/securityalert/2761"
}, },
{ {
"name" : "cpcommerce-fullname-xss(34517)", "name": "20070525 Vulnerability - cpCommerce - XSS",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34517" "url": "http://www.securityfocus.com/archive/1/469595/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0149", "ID": "CVE-2010-0149",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,35 +62,35 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/38275" "url": "http://www.securityfocus.com/bid/38275"
}, },
{
"name": "38618",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38618"
},
{ {
"name": "62433", "name": "62433",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/62433" "url": "http://osvdb.org/62433"
}, },
{ {
"name" : "1023612", "name": "cisco-asa-tcp-dos(56336)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://www.securitytracker.com/id?1023612" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56336"
},
{
"name" : "38618",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38618"
}, },
{ {
"name": "38636", "name": "38636",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38636" "url": "http://secunia.com/advisories/38636"
}, },
{
"name": "1023612",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023612"
},
{ {
"name": "ADV-2010-0415", "name": "ADV-2010-0415",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0415" "url": "http://www.vupen.com/english/advisories/2010/0415"
},
{
"name" : "cisco-asa-tcp-dos(56336)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56336"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0150", "ID": "CVE-2010-0150",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100217 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910c.shtml"
},
{ {
"name": "38277", "name": "38277",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/38277" "url": "http://www.securityfocus.com/bid/38277"
}, },
{
"name": "20100217 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910c.shtml"
},
{ {
"name": "62434", "name": "62434",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/62434" "url": "http://osvdb.org/62434"
}, },
{
"name" : "1023612",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023612"
},
{ {
"name": "38618", "name": "38618",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -82,6 +77,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38636" "url": "http://secunia.com/advisories/38636"
}, },
{
"name": "1023612",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023612"
},
{ {
"name": "ADV-2010-0415", "name": "ADV-2010-0415",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -52,11 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "41722",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41722"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27004980", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg27004980",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27004980" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27004980"
}, },
{
"name": "ADV-2010-2595",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2595"
},
{
"name": "43874",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43874"
},
{
"name": "was-admins-console-xss(62948)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62948"
},
{
"name": "PM23872",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM23872"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,31 +91,6 @@
"name": "PM17046", "name": "PM17046",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM17046" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM17046"
},
{
"name" : "PM23872",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM23872"
},
{
"name" : "43874",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/43874"
},
{
"name" : "41722",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41722"
},
{
"name" : "ADV-2010-2595",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2595"
},
{
"name" : "was-admins-console-xss(62948)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62948"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-1292", "ID": "CVE-2010-1292",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100511 ZDI-10-089: Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability", "name": "38751",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/511242/100/0/threaded" "url": "http://secunia.com/advisories/38751"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-089/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-089/"
}, },
{ {
"name": "http://www.adobe.com/support/security/bulletins/apsb10-12.html", "name": "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
@ -68,19 +63,24 @@
"url": "http://www.adobe.com/support/security/bulletins/apsb10-12.html" "url": "http://www.adobe.com/support/security/bulletins/apsb10-12.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:7416", "name": "20100511 ZDI-10-089: Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability",
"refsource" : "OVAL", "refsource": "BUGTRAQ",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7416" "url": "http://www.securityfocus.com/archive/1/511242/100/0/threaded"
},
{
"name" : "38751",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38751"
}, },
{ {
"name": "ADV-2010-1128", "name": "ADV-2010-1128",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1128" "url": "http://www.vupen.com/english/advisories/2010/1128"
},
{
"name": "oval:org.mitre.oval:def:7416",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7416"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-089/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-089/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-4127", "ID": "CVE-2010-4127",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.packetstormsecurity.com/1006-exploits/candid-sql.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.com/1006-exploits/candid-sql.txt"
},
{ {
"name": "41216", "name": "41216",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/41216" "url": "http://www.securityfocus.com/bid/41216"
}, },
{
"name": "candid-view-xss(59943)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59943"
},
{ {
"name": "8493", "name": "8493",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8493" "url": "http://securityreason.com/securityalert/8493"
}, },
{ {
"name" : "candid-view-xss(59943)", "name": "http://www.packetstormsecurity.com/1006-exploits/candid-sql.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59943" "url": "http://www.packetstormsecurity.com/1006-exploits/candid-sql.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-5096", "ID": "CVE-2010-5096",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120323 CVE-request: MyBB 1.6 <= SQL Injection", "name": "70014",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70014"
},
{
"name": "http://dev.mybb.com/issues/1330",
"refsource": "MISC",
"url": "http://dev.mybb.com/issues/1330"
},
{
"name": "[oss-security] 20120508 Re: CVE-request: MyBB before 1.6.1",
"refsource": "MLIST", "refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/23/4" "url": "http://www.openwall.com/lists/oss-security/2012/05/08/7"
},
{
"name": "70013",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70013"
},
{
"name": "45565",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45565"
}, },
{ {
"name": "[oss-security] 20120325 Re: CVE-request: MyBB 1.6 <= SQL Injection", "name": "[oss-security] 20120325 Re: CVE-request: MyBB 1.6 <= SQL Injection",
@ -68,29 +88,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/05/08/3" "url": "http://www.openwall.com/lists/oss-security/2012/05/08/3"
}, },
{ {
"name" : "[oss-security] 20120508 Re: CVE-request: MyBB before 1.6.1", "name": "[oss-security] 20120323 CVE-request: MyBB 1.6 <= SQL Injection",
"refsource": "MLIST", "refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/08/7" "url": "http://www.openwall.com/lists/oss-security/2012/03/23/4"
},
{
"name" : "http://dev.mybb.com/issues/1330",
"refsource" : "MISC",
"url" : "http://dev.mybb.com/issues/1330"
},
{
"name" : "45565",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45565"
},
{
"name" : "70013",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70013"
},
{
"name" : "70014",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70014"
} }
] ]
} }

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
}, },
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{ {
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/", "name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/" "url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
}, },
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{ {
"name": "39924", "name": "39924",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924" "url": "http://www.securityfocus.com/bid/39924"
}, },
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{ {
"name": "67660", "name": "67660",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/67660" "url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
} }
] ]
} }

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
}, },
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{ {
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/", "name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/" "url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
}, },
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{ {
"name": "39924", "name": "39924",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924" "url": "http://www.securityfocus.com/bid/39924"
}, },
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{ {
"name": "67660", "name": "67660",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/67660" "url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0069", "ID": "CVE-2014-0069",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,19 +58,9 @@
"url": "http://article.gmane.org/gmane.linux.kernel.cifs/9401" "url": "http://article.gmane.org/gmane.linux.kernel.cifs/9401"
}, },
{ {
"name" : "[oss-security] 20140217 CVE-2014-0069 -- kernel: cifs: incorrect handling of bogus user pointers during uncached writes", "name": "65588",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2014/02/17/4" "url": "http://www.securityfocus.com/bid/65588"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5d81de8e8667da7135d3a32a964087c0faf5483f",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5d81de8e8667da7135d3a32a964087c0faf5483f"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1064253",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1064253"
}, },
{ {
"name": "https://github.com/torvalds/linux/commit/5d81de8e8667da7135d3a32a964087c0faf5483f", "name": "https://github.com/torvalds/linux/commit/5d81de8e8667da7135d3a32a964087c0faf5483f",
@ -82,15 +72,25 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0328.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-0328.html"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1064253",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064253"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5d81de8e8667da7135d3a32a964087c0faf5483f",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5d81de8e8667da7135d3a32a964087c0faf5483f"
},
{
"name": "[oss-security] 20140217 CVE-2014-0069 -- kernel: cifs: incorrect handling of bogus user pointers during uncached writes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/02/17/4"
},
{ {
"name": "SUSE-SU-2014:0459", "name": "SUSE-SU-2014:0459",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html"
},
{
"name" : "65588",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65588"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0089", "ID": "CVE-2014-0089",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0328", "ID": "CVE-2014-0328",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2014-0470", "ID": "CVE-2014-0470",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20140428 super unchecked setuid (CVE-2014-0470)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/04/28/6"
},
{ {
"name": "DSA-2917", "name": "DSA-2917",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2917" "url": "http://www.debian.org/security/2014/dsa-2917"
},
{
"name": "[oss-security] 20140428 super unchecked setuid (CVE-2014-0470)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/04/28/6"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10608", "name": "101862",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10608" "url": "http://osvdb.org/101862"
}, },
{ {
"name": "64762", "name": "64762",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/64762" "url": "http://www.securityfocus.com/bid/64762"
}, },
{ {
"name" : "101862", "name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10608",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/101862" "url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10608"
}, },
{ {
"name": "1029585", "name": "1029585",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0895", "ID": "CVE-2014-0895",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21666790" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21666790"
}, },
{ {
"name" : "http://www.solarwinds.com/documentation/orion/docs/releasenotes/releasenotes.htm", "name": "ibm-spss-cve20140895-code-exec(91314)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.solarwinds.com/documentation/orion/docs/releasenotes/releasenotes.htm" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91314"
}, },
{ {
"name": "PI09800", "name": "PI09800",
@ -68,9 +68,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI09800" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI09800"
}, },
{ {
"name" : "ibm-spss-cve20140895-code-exec(91314)", "name": "http://www.solarwinds.com/documentation/orion/docs/releasenotes/releasenotes.htm",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91314" "url": "http://www.solarwinds.com/documentation/orion/docs/releasenotes/releasenotes.htm"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1343", "ID": "CVE-2014-1343",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT6254",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6254"
},
{ {
"name": "https://support.apple.com/kb/HT6537", "name": "https://support.apple.com/kb/HT6537",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6537" "url": "https://support.apple.com/kb/HT6537"
}, },
{
"name" : "APPLE-SA-2014-05-21-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
},
{
"name" : "APPLE-SA-2014-06-30-3",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{ {
"name": "APPLE-SA-2014-06-30-4", "name": "APPLE-SA-2014-06-30-4",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
}, },
{
"name": "http://support.apple.com/kb/HT6254",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6254"
},
{
"name": "APPLE-SA-2014-06-30-3",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{ {
"name": "67553", "name": "67553",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67553" "url": "http://www.securityfocus.com/bid/67553"
},
{
"name": "APPLE-SA-2014-05-21-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1754", "ID": "CVE-2014-1754",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-022" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-022"
}, },
{
"name" : "67288",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67288"
},
{ {
"name": "1030227", "name": "1030227",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030227" "url": "http://www.securitytracker.com/id/1030227"
},
{
"name": "67288",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67288"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4096", "ID": "CVE-2014-4096",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ms-ie-cve20144096-code-exec(95526)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95526"
},
{
"name": "1030818",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{ {
"name": "MS14-052", "name": "MS14-052",
"refsource": "MS", "refsource": "MS",
@ -61,16 +71,6 @@
"name": "69601", "name": "69601",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69601" "url": "http://www.securityfocus.com/bid/69601"
},
{
"name" : "1030818",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030818"
},
{
"name" : "ms-ie-cve20144096-code-exec(95526)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95526"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-4125", "ID": "CVE-2014-4125",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-5313", "ID": "CVE-2014-5313",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "JVNDB-2014-000104",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000104"
},
{ {
"name": "http://jvn.jp/en/jp/JVN73357573/370331/index.html", "name": "http://jvn.jp/en/jp/JVN73357573/370331/index.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "JVN#73357573", "name": "JVN#73357573",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN73357573/index.html" "url": "http://jvn.jp/en/jp/JVN73357573/index.html"
},
{
"name" : "JVNDB-2014-000104",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000104"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-9201", "ID": "CVE-2014-9201",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -65,9 +65,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/114462", "name": "98832",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/114462" "url": "http://www.securityfocus.com/bid/98832"
}, },
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg21988419", "name": "http://www.ibm.com/support/docview.wss?uid=swg21988419",
@ -75,9 +75,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=swg21988419" "url": "http://www.ibm.com/support/docview.wss?uid=swg21988419"
}, },
{ {
"name" : "98832", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/114462",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/98832" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/114462"
}, },
{ {
"name": "1038616", "name": "1038616",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3868", "ID": "CVE-2016-3868",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-09-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-09-01.html"
},
{ {
"name": "92883", "name": "92883",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/92883" "url": "http://www.securityfocus.com/bid/92883"
}, },
{
"name": "http://source.android.com/security/bulletin/2016-09-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-09-01.html"
},
{ {
"name": "1036763", "name": "1036763",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "40562", "name": "1036997",
"refsource" : "EXPLOIT-DB", "refsource": "SECTRACK",
"url" : "https://www.exploit-db.com/exploits/40562/" "url": "http://www.securitytracker.com/id/1036997"
}, },
{ {
"name": "MS16-125", "name": "MS16-125",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/93359" "url": "http://www.securityfocus.com/bid/93359"
}, },
{ {
"name" : "1036997", "name": "40562",
"refsource" : "SECTRACK", "refsource": "EXPLOIT-DB",
"url" : "http://www.securitytracker.com/id/1036997" "url": "https://www.exploit-db.com/exploits/40562/"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20161102 Disclose [10 * cve] in Exponent CMS", "name": "1037252",
"refsource" : "FULLDISC", "refsource": "SECTRACK",
"url" : "http://seclists.org/fulldisclosure/2016/Nov/12" "url": "http://www.securitytracker.com/id/1037252"
}, },
{ {
"name": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html", "name": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html" "url": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html"
}, },
{ {
"name" : "https://github.com/exponentcms/exponent-cms/commit/1965e3719986406576898668855b8afbab43ed2c", "name": "20161102 Disclose [10 * cve] in Exponent CMS",
"refsource" : "CONFIRM", "refsource": "FULLDISC",
"url" : "https://github.com/exponentcms/exponent-cms/commit/1965e3719986406576898668855b8afbab43ed2c" "url": "http://seclists.org/fulldisclosure/2016/Nov/12"
}, },
{ {
"name": "97232", "name": "97232",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/97232" "url": "http://www.securityfocus.com/bid/97232"
}, },
{ {
"name" : "1037252", "name": "https://github.com/exponentcms/exponent-cms/commit/1965e3719986406576898668855b8afbab43ed2c",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037252" "url": "https://github.com/exponentcms/exponent-cms/commit/1965e3719986406576898668855b8afbab43ed2c"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://buffalo.jp/support_s/s20161201.html",
"refsource" : "CONFIRM",
"url" : "http://buffalo.jp/support_s/s20161201.html"
},
{ {
"name": "JVN#40613060", "name": "JVN#40613060",
"refsource": "JVN", "refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN40613060/index.html" "url": "https://jvn.jp/en/jp/JVN40613060/index.html"
}, },
{
"name": "http://buffalo.jp/support_s/s20161201.html",
"refsource": "CONFIRM",
"url": "http://buffalo.jp/support_s/s20161201.html"
},
{ {
"name": "94648", "name": "94648",
"refsource": "BID", "refsource": "BID",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00069&languageid=en-fr",
"refsource" : "CONFIRM",
"url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00069&languageid=en-fr"
},
{ {
"name": "96474", "name": "96474",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96474" "url": "http://www.securityfocus.com/bid/96474"
},
{
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00069&languageid=en-fr",
"refsource": "CONFIRM",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00069&languageid=en-fr"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-8425", "ID": "CVE-2016-8425",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-01-01.html" "url": "https://source.android.com/security/bulletin/2017-01-01.html"
}, },
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
},
{ {
"name": "95231", "name": "95231",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95231" "url": "http://www.securityfocus.com/bid/95231"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en"
},
{ {
"name": "94405", "name": "94405",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94405" "url": "http://www.securityfocus.com/bid/94405"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en"
} }
] ]
} }

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2016/Nov/0",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2016/Nov/0"
},
{ {
"name": "https://github.com/dotCMS/core/pull/8460/", "name": "https://github.com/dotCMS/core/pull/8460/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/dotCMS/core/pull/8460/" "url": "https://github.com/dotCMS/core/pull/8460/"
}, },
{
"name": "94311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94311"
},
{
"name": "http://seclists.org/fulldisclosure/2016/Nov/0",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2016/Nov/0"
},
{ {
"name": "https://github.com/dotCMS/core/pull/8468/", "name": "https://github.com/dotCMS/core/pull/8468/",
"refsource": "MISC", "refsource": "MISC",
@ -71,11 +76,6 @@
"name": "https://security.elarlang.eu/multiple-sql-injection-vulnerabilities-in-dotcms-8x-cve-full-disclosure.html", "name": "https://security.elarlang.eu/multiple-sql-injection-vulnerabilities-in-dotcms-8x-cve-full-disclosure.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://security.elarlang.eu/multiple-sql-injection-vulnerabilities-in-dotcms-8x-cve-full-disclosure.html" "url": "https://security.elarlang.eu/multiple-sql-injection-vulnerabilities-in-dotcms-8x-cve-full-disclosure.html"
},
{
"name" : "94311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94311"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9787", "ID": "CVE-2016-9787",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,11 +57,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/01/8" "url": "http://www.openwall.com/lists/oss-security/2016/12/01/8"
}, },
{
"name" : "[oss-security] 20161204 Re: libming: listswf: NULL pointer dereference in dumpBuffer (read.c)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/3"
},
{ {
"name": "https://blogs.gentoo.org/ago/2016/12/01/libming-listswf-null-pointer-dereference-in-dumpbuffer-read-c/", "name": "https://blogs.gentoo.org/ago/2016/12/01/libming-listswf-null-pointer-dereference-in-dumpbuffer-read-c/",
"refsource": "MISC", "refsource": "MISC",
@ -71,6 +66,11 @@
"name": "94627", "name": "94627",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94627" "url": "http://www.securityfocus.com/bid/94627"
},
{
"name": "[oss-security] 20161204 Re: libming: listswf: NULL pointer dereference in dumpBuffer (read.c)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/3"
} }
] ]
} }