"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:11:30 +00:00
parent bbecdc8c3c
commit f379082239
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3811 additions and 3865 deletions

View File

@ -52,31 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070425 Default Passwords in NetFlow Collection Engine",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a008082c520.shtml"
},
{
"name" : "VU#127545",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/127545"
},
{
"name" : "23647",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23647"
},
{ {
"name": "ADV-2007-1545", "name": "ADV-2007-1545",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1545" "url": "http://www.vupen.com/english/advisories/2007/1545"
}, },
{
"name": "20070425 Default Passwords in NetFlow Collection Engine",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008082c520.shtml"
},
{ {
"name": "35524", "name": "35524",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/35524" "url": "http://www.osvdb.org/35524"
}, },
{
"name": "23647",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23647"
},
{ {
"name": "1017960", "name": "1017960",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -86,6 +81,11 @@
"name": "cisco-nfc-default-password(33861)", "name": "cisco-nfc-default-password(33861)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33861" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33861"
},
{
"name": "VU#127545",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/127545"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch3_readme.txt",
"refsource" : "CONFIRM",
"url" : "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch3_readme.txt"
},
{ {
"name": "35793", "name": "35793",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/35793" "url": "http://osvdb.org/35793"
},
{
"name": "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch3_readme.txt",
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch3_readme.txt"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3869",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3869"
},
{
"name" : "23882",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23882"
},
{
"name" : "ADV-2007-1682",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1682"
},
{ {
"name": "35844", "name": "35844",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/35844" "url": "http://osvdb.org/35844"
}, },
{
"name": "berylium-berylium-file-include(34158)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34158"
},
{
"name": "3869",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3869"
},
{ {
"name": "25164", "name": "25164",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25164" "url": "http://secunia.com/advisories/25164"
}, },
{ {
"name" : "berylium-berylium-file-include(34158)", "name": "ADV-2007-1682",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34158" "url": "http://www.vupen.com/english/advisories/2007/1682"
},
{
"name": "23882",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23882"
} }
] ]
} }

View File

@ -67,15 +67,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/35017" "url": "http://osvdb.org/35017"
}, },
{
"name" : "ADV-2007-1892",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1892"
},
{ {
"name": "zomplog-mp3playlist-sql-injection(34394)", "name": "zomplog-mp3playlist-sql-injection(34394)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34394" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34394"
},
{
"name": "ADV-2007-1892",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1892"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070518 eSyndiCat Input Validation Error Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/468966/100/0/threaded"
},
{
"name" : "37521",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37521"
},
{ {
"name": "2729", "name": "2729",
"refsource": "SREASON", "refsource": "SREASON",
@ -71,6 +61,16 @@
"name": "esyndicat-manageadmins-unauthorized-access(34371)", "name": "esyndicat-manageadmins-unauthorized-access(34371)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34371" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34371"
},
{
"name": "20070518 eSyndiCat Input Validation Error Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/468966/100/0/threaded"
},
{
"name": "37521",
"refsource": "OSVDB",
"url": "http://osvdb.org/37521"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-3035", "ID": "CVE-2007-3035",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070814 ZDI-07-047: Microsoft Windows Media Player Malformed Skin Header Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/476548/100/0/threaded"
},
{
"name" : "MS07-047",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-047"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-047.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-047.html"
},
{
"name" : "TA07-226A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-226A.html"
},
{ {
"name": "25305", "name": "25305",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25305" "url": "http://www.securityfocus.com/bid/25305"
}, },
{
"name" : "ADV-2007-2871",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2871"
},
{ {
"name": "oval:org.mitre.oval:def:1352", "name": "oval:org.mitre.oval:def:1352",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1352" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1352"
}, },
{ {
"name" : "1018565", "name": "TA07-226A",
"refsource" : "SECTRACK", "refsource": "CERT",
"url" : "http://securitytracker.com/id?1018565" "url": "http://www.us-cert.gov/cas/techalerts/TA07-226A.html"
}, },
{ {
"name": "26433", "name": "26433",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26433" "url": "http://secunia.com/advisories/26433"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-047.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-047.html"
},
{
"name": "1018565",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018565"
},
{
"name": "MS07-047",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-047"
},
{
"name": "20070814 ZDI-07-047: Microsoft Windows Media Player Malformed Skin Header Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/476548/100/0/threaded"
},
{ {
"name": "win-mediaplayer-skin-header-code-execution(35895)", "name": "win-mediaplayer-skin-header-code-execution(35895)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35895" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35895"
},
{
"name": "ADV-2007-2871",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2871"
} }
] ]
} }

View File

@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "37508",
"refsource": "OSVDB",
"url": "http://osvdb.org/37508"
},
{
"name": "2816",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2816"
},
{
"name": "24516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24516"
},
{
"name": "webif-outconfig-file-include(34921)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34921"
},
{
"name": "25693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25693"
},
{ {
"name": "20070618 Webif.cgi local file inclusion", "name": "20070618 Webif.cgi local file inclusion",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,31 +86,6 @@
"name": "http://www.mawk.org/mods.php?mods=Core&page=view&id=102", "name": "http://www.mawk.org/mods.php?mods=Core&page=view&id=102",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.mawk.org/mods.php?mods=Core&page=view&id=102" "url": "http://www.mawk.org/mods.php?mods=Core&page=view&id=102"
},
{
"name" : "24516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24516"
},
{
"name" : "37508",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37508"
},
{
"name" : "25693",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25693"
},
{
"name" : "2816",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2816"
},
{
"name" : "webif-outconfig-file-include(34921)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34921"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3843", "ID": "CVE-2007-3843",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246595", "name": "oval:org.mitre.oval:def:9670",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246595" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9670"
}, },
{ {
"name" : "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.23-rc1", "name": "27747",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.23-rc1" "url": "http://secunia.com/advisories/27747"
}, },
{ {
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm", "name": "28806",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" "url": "http://secunia.com/advisories/28806"
}, },
{ {
"name": "DSA-1363", "name": "DSA-1363",
@ -73,25 +73,15 @@
"url": "http://www.debian.org/security/2007/dsa-1363" "url": "http://www.debian.org/security/2007/dsa-1363"
}, },
{ {
"name" : "RHSA-2007:0705", "name": "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.23-rc1",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0705.html" "url": "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.23-rc1"
}, },
{ {
"name": "RHSA-2007:0939", "name": "RHSA-2007:0939",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html"
}, },
{
"name" : "SUSE-SA:2007:064",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html"
},
{
"name" : "SUSE-SA:2008:006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
},
{ {
"name": "USN-510-1", "name": "USN-510-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -103,44 +93,54 @@
"url": "http://www.securityfocus.com/bid/25244" "url": "http://www.securityfocus.com/bid/25244"
}, },
{ {
"name" : "oval:org.mitre.oval:def:9670", "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9670" "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm"
},
{
"name" : "26366",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26366"
}, },
{ {
"name": "26647", "name": "26647",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26647" "url": "http://secunia.com/advisories/26647"
}, },
{
"name" : "26760",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26760"
},
{
"name" : "27436",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27436"
},
{
"name" : "27747",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27747"
},
{ {
"name": "27912", "name": "27912",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27912" "url": "http://secunia.com/advisories/27912"
}, },
{ {
"name" : "28806", "name": "26760",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28806" "url": "http://secunia.com/advisories/26760"
},
{
"name": "RHSA-2007:0705",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html"
},
{
"name": "26366",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26366"
},
{
"name": "SUSE-SA:2007:064",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html"
},
{
"name": "SUSE-SA:2008:006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246595",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=246595"
},
{
"name": "27436",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27436"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070904 Apache tomcat calendar example cross site scripting and cross site request forgery vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478491/100/0/threaded"
},
{ {
"name": "20070904 Re: Apache tomcat calendar example cross site scripting and cross site request forgery vulnerability", "name": "20070904 Re: Apache tomcat calendar example cross site scripting and cross site request forgery vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2007-09/0040.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2007-09/0040.html"
}, },
{
"name" : "41029",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41029"
},
{ {
"name": "3094", "name": "3094",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3094" "url": "http://securityreason.com/securityalert/3094"
},
{
"name": "20070904 Apache tomcat calendar example cross site scripting and cross site request forgery vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478491/100/0/threaded"
},
{
"name": "41029",
"refsource": "OSVDB",
"url": "http://osvdb.org/41029"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/479600/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/479600/100/0/threaded"
}, },
{
"name": "3145",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3145"
},
{ {
"name": "http://airscanner.com/security/07080701_axis.htm", "name": "http://airscanner.com/security/07080701_axis.htm",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "http://www.informit.com/articles/article.aspx?p=1016102", "name": "http://www.informit.com/articles/article.aspx?p=1016102",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.informit.com/articles/article.aspx?p=1016102" "url": "http://www.informit.com/articles/article.aspx?p=1016102"
},
{
"name" : "3145",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3145"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20071222 pdflib long filename multiple bufferoverflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485479/100/0/threaded"
},
{
"name" : "GLSA-200803-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200803-17.xml"
},
{ {
"name": "27001", "name": "27001",
"refsource": "BID", "refsource": "BID",
@ -73,15 +63,25 @@
"url": "http://osvdb.org/40275" "url": "http://osvdb.org/40275"
}, },
{ {
"name" : "28239", "name": "20071222 pdflib long filename multiple bufferoverflows",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/28239" "url": "http://www.securityfocus.com/archive/1/485479/100/0/threaded"
},
{
"name": "GLSA-200803-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-17.xml"
}, },
{ {
"name": "29304", "name": "29304",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29304" "url": "http://secunia.com/advisories/29304"
}, },
{
"name": "28239",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28239"
},
{ {
"name": "3495", "name": "3495",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -53,9 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "name": "RHSA-2010:0394",
"refsource" : "BUGTRAQ", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded" "url": "http://www.redhat.com/support/errata/RHSA-2010-0394.html"
},
{
"name": "38348",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38348"
},
{
"name": "39649",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39649"
},
{
"name": "http://support.avaya.com/css/P8/documents/100090459",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100090459"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=567168",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=567168"
},
{
"name": "43315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43315"
}, },
{ {
"name": "[linux-kernel] 20100205 PROBLEM: hda-intel divide by zero kernel crash in azx_position_ok()", "name": "[linux-kernel] 20100205 PROBLEM: hda-intel divide by zero kernel crash in azx_position_ok()",
@ -68,59 +93,34 @@
"url": "http://www.openwall.com/lists/oss-security/2010/02/22/2" "url": "http://www.openwall.com/lists/oss-security/2010/02/22/2"
}, },
{ {
"name" : "http://nctritech.net/bugreport.txt", "name": "RHSA-2010:0398",
"refsource" : "MISC", "refsource": "REDHAT",
"url" : "http://nctritech.net/bugreport.txt" "url": "http://www.redhat.com/support/errata/RHSA-2010-0398.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=567168",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=567168"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100088287",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100088287"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100090459",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100090459"
}, },
{ {
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
}, },
{
"name" : "RHSA-2010:0398",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0398.html"
},
{
"name" : "RHSA-2010:0394",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0394.html"
},
{
"name" : "38348",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38348"
},
{ {
"name": "oval:org.mitre.oval:def:10027", "name": "oval:org.mitre.oval:def:10027",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10027" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10027"
}, },
{ {
"name" : "39649", "name": "http://support.avaya.com/css/P8/documents/100088287",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/39649" "url": "http://support.avaya.com/css/P8/documents/100088287"
}, },
{ {
"name" : "43315", "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/43315" "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "http://nctritech.net/bugreport.txt",
"refsource": "MISC",
"url": "http://nctritech.net/bugreport.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-1259", "ID": "CVE-2010-1259",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,6 +62,11 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-035" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-035"
}, },
{
"name": "oval:org.mitre.oval:def:7324",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7324"
},
{ {
"name": "TA10-159B", "name": "TA10-159B",
"refsource": "CERT", "refsource": "CERT",
@ -71,11 +76,6 @@
"name": "65215", "name": "65215",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/65215" "url": "http://osvdb.org/65215"
},
{
"name" : "oval:org.mitre.oval:def:7324",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7324"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/1001-exploits/sbddirectory-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1001-exploits/sbddirectory-xss.txt"
},
{
"name" : "11118",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11118"
},
{ {
"name": "61659", "name": "61659",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/61659" "url": "http://www.osvdb.org/61659"
}, },
{
"name": "http://packetstormsecurity.org/1001-exploits/sbddirectory-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/sbddirectory-xss.txt"
},
{ {
"name": "38148", "name": "38148",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +71,11 @@
"name": "sbddirectory-logindialogue-xss(55564)", "name": "sbddirectory-logindialogue-xss(55564)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55564" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55564"
},
{
"name": "11118",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11118"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1628", "ID": "CVE-2010-1628",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,64 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100512 Multiple memory corruption vulnerabilities in Ghostscript", "name": "39753",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/511243/100/0/threaded" "url": "http://secunia.com/advisories/39753"
}, },
{ {
"name": "20100511 Multiple memory corruption vulnerabilities in Ghostscript", "name": "20100511 Multiple memory corruption vulnerabilities in Ghostscript",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2010/May/134" "url": "http://seclists.org/fulldisclosure/2010/May/134"
}, },
{
"name" : "[oss-security] 20100511 Re: CVE assignment: ghostscript stack-based overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/05/12/1"
},
{
"name" : "[oss-security] 20100518 Re: CVE assignment: ghostscript stack-based overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/05/18/7"
},
{
"name" : "http://bugs.ghostscript.com/show_bug.cgi?id=691295",
"refsource" : "MISC",
"url" : "http://bugs.ghostscript.com/show_bug.cgi?id=691295"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009",
"refsource" : "MISC",
"url" : "https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009"
},
{ {
"name": "GLSA-201412-17", "name": "GLSA-201412-17",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml"
}, },
{
"name" : "MDVSA-2010:134",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134"
},
{
"name" : "SUSE-SR:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name" : "USN-961-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-961-1"
},
{ {
"name": "40107", "name": "40107",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/40107" "url": "http://www.securityfocus.com/bid/40107"
}, },
{ {
"name" : "39753", "name": "MDVSA-2010:134",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/39753" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134"
},
{
"name": "[oss-security] 20100518 Re: CVE assignment: ghostscript stack-based overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/05/18/7"
},
{
"name": "ADV-2010-1138",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1138"
},
{
"name": "USN-961-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-961-1"
},
{
"name": "http://bugs.ghostscript.com/show_bug.cgi?id=691295",
"refsource": "MISC",
"url": "http://bugs.ghostscript.com/show_bug.cgi?id=691295"
}, },
{ {
"name": "40580", "name": "40580",
@ -118,9 +103,24 @@
"url": "http://secunia.com/advisories/40580" "url": "http://secunia.com/advisories/40580"
}, },
{ {
"name" : "ADV-2010-1138", "name": "SUSE-SR:2010:014",
"refsource" : "VUPEN", "refsource": "SUSE",
"url" : "http://www.vupen.com/english/advisories/2010/1138" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name": "20100512 Multiple memory corruption vulnerabilities in Ghostscript",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511243/100/0/threaded"
},
{
"name": "[oss-security] 20100511 Re: CVE assignment: ghostscript stack-based overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/05/12/1"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "13801", "name": "40170",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "http://www.exploit-db.com/exploits/13801" "url": "http://secunia.com/advisories/40170"
},
{
"name" : "http://packetstormsecurity.org/1006-exploits/fairinabox-sqlxss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1006-exploits/fairinabox-sqlxss.txt"
},
{
"name" : "40743",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40743"
}, },
{ {
"name": "65419", "name": "65419",
@ -73,9 +63,9 @@
"url": "http://www.osvdb.org/65419" "url": "http://www.osvdb.org/65419"
}, },
{ {
"name" : "40170", "name": "13801",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/40170" "url": "http://www.exploit-db.com/exploits/13801"
}, },
{ {
"name": "8516", "name": "8516",
@ -86,6 +76,16 @@
"name": "sciencefairinabox-winners-xss(59283)", "name": "sciencefairinabox-winners-xss(59283)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59283" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59283"
},
{
"name": "40743",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40743"
},
{
"name": "http://packetstormsecurity.org/1006-exploits/fairinabox-sqlxss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1006-exploits/fairinabox-sqlxss.txt"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "41663",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41663"
},
{ {
"name": "http://drupal.org/node/927016", "name": "http://drupal.org/node/927016",
"refsource": "MISC", "refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/926478" "url": "http://drupal.org/node/926478"
}, },
{
"name" : "41663",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41663"
},
{ {
"name": "ADV-2010-2543", "name": "ADV-2010-2543",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0008", "ID": "CVE-2014-0008",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://moodle.org/mod/forum/discuss.php?d=252414",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=252414"
},
{ {
"name": "[oss-security] 20140120 Moodle security notifications public", "name": "[oss-security] 20140120 Moodle security notifications public",
"refsource": "MLIST", "refsource": "MLIST",
@ -63,20 +68,15 @@
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-36721" "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-36721"
}, },
{ {
"name" : "https://moodle.org/mod/forum/discuss.php?d=252414", "name": "FEDORA-2014-1396",
"refsource" : "CONFIRM", "refsource": "FEDORA",
"url" : "https://moodle.org/mod/forum/discuss.php?d=252414" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/127533.html"
}, },
{ {
"name": "FEDORA-2014-1377", "name": "FEDORA-2014-1377",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/127510.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/127510.html"
}, },
{
"name" : "FEDORA-2014-1396",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/127533.html"
},
{ {
"name": "1029647", "name": "1029647",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0671", "ID": "CVE-2014-0671",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "65055",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65055"
},
{
"name": "56544",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56544"
},
{
"name": "1029669",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029669"
},
{
"name": "102341",
"refsource": "OSVDB",
"url": "http://osvdb.org/102341"
},
{ {
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32517", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32517",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,26 +82,6 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0671" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0671"
}, },
{
"name" : "65055",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65055"
},
{
"name" : "102341",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102341"
},
{
"name" : "1029669",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029669"
},
{
"name" : "56544",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56544"
},
{ {
"name": "cisco-mediasense-cve20140671-open-redirect(90617)", "name": "cisco-mediasense-cve20140671-open-redirect(90617)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0947", "ID": "CVE-2014-0947",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21678323",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21678323"
},
{ {
"name": "ibm-rsadm-cve20140947-update(92620)", "name": "ibm-rsadm-cve20140947-update(92620)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92620" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92620"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21678323",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678323"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1300", "ID": "CVE-2014-1300",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,29 +58,29 @@
"url": "http://twitter.com/thezdi/statuses/443796547872903168" "url": "http://twitter.com/thezdi/statuses/443796547872903168"
}, },
{ {
"name" : "http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/", "name": "APPLE-SA-2014-04-22-2",
"refsource" : "MISC", "refsource": "APPLE",
"url" : "http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html"
}, },
{ {
"name": "https://support.apple.com/kb/HT6537", "name": "https://support.apple.com/kb/HT6537",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6537" "url": "https://support.apple.com/kb/HT6537"
}, },
{
"name" : "APPLE-SA-2014-04-01-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
},
{
"name" : "APPLE-SA-2014-04-22-2",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html"
},
{ {
"name": "APPLE-SA-2014-04-22-3", "name": "APPLE-SA-2014-04-22-3",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html"
},
{
"name": "http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/",
"refsource": "MISC",
"url": "http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/"
},
{
"name": "APPLE-SA-2014-04-01-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1516", "ID": "CVE-2014-1516",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.slideshare.net/ibmsecurity/overtaking-firefox-profiles-vulnerabilities-in-firefox-for-android",
"refsource": "MISC",
"url": "http://www.slideshare.net/ibmsecurity/overtaking-firefox-profiles-vulnerabilities-in-firefox-for-android"
},
{ {
"name": "20140326 Firefox for Android Profile Directory Derandomization and Data Exfiltration (CVE-2014-1484, CVE-2014-1506, CVE-2014-1515, CVE-2014-1516)", "name": "20140326 Firefox for Android Profile Directory Derandomization and Data Exfiltration (CVE-2014-1484, CVE-2014-1506, CVE-2014-1515, CVE-2014-1516)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://securityintelligence.com/vulnerabilities-firefox-android-overtaking-firefox-profiles/", "name": "http://securityintelligence.com/vulnerabilities-firefox-android-overtaking-firefox-profiles/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://securityintelligence.com/vulnerabilities-firefox-android-overtaking-firefox-profiles/" "url": "http://securityintelligence.com/vulnerabilities-firefox-android-overtaking-firefox-profiles/"
},
{
"name" : "http://www.slideshare.net/ibmsecurity/overtaking-firefox-profiles-vulnerabilities-in-firefox-for-android",
"refsource" : "MISC",
"url" : "http://www.slideshare.net/ibmsecurity/overtaking-firefox-profiles-vulnerabilities-in-firefox-for-android"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1546", "ID": "CVE-2014-1546",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,26 +62,26 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1036213" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1036213"
}, },
{
"name" : "http://advisories.mageia.org/MGASA-2014-0349.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0349.html"
},
{ {
"name": "FEDORA-2014-8919", "name": "FEDORA-2014-8919",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136369.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136369.html"
}, },
{ {
"name" : "FEDORA-2014-8920", "name": "http://advisories.mageia.org/MGASA-2014-0349.html",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136217.html" "url": "http://advisories.mageia.org/MGASA-2014-0349.html"
}, },
{ {
"name": "MDVSA-2014:169", "name": "MDVSA-2014:169",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:169" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:169"
}, },
{
"name": "FEDORA-2014-8920",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136217.html"
},
{ {
"name": "1030648", "name": "1030648",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-5427", "ID": "CVE-2014-5427",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "69270",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69270"
},
{ {
"name": "20140818 Hilariously Bad SQRL Implementation", "name": "20140818 Hilariously Bad SQRL Implementation",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Aug/49" "url": "http://seclists.org/fulldisclosure/2014/Aug/49"
}, },
{
"name" : "https://github.com/geir54/php-sqrl/blob/0fa574520a1843a33a84c3985f934e84af6f2042/sqrl_verify.php#L39-59",
"refsource" : "MISC",
"url" : "https://github.com/geir54/php-sqrl/blob/0fa574520a1843a33a84c3985f934e84af6f2042/sqrl_verify.php#L39-59"
},
{ {
"name": "https://github.com/geir54/php-sqrl/issues/4", "name": "https://github.com/geir54/php-sqrl/issues/4",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/geir54/php-sqrl/issues/4" "url": "https://github.com/geir54/php-sqrl/issues/4"
}, },
{ {
"name" : "69270", "name": "https://github.com/geir54/php-sqrl/blob/0fa574520a1843a33a84c3985f934e84af6f2042/sqrl_verify.php#L39-59",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/69270" "url": "https://github.com/geir54/php-sqrl/blob/0fa574520a1843a33a84c3985f934e84af6f2042/sqrl_verify.php#L39-59"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5786", "ID": "CVE-2014-5786",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#490625", "name": "VU#490625",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -53,19 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[Qemu-devel] 20150331 [PATCH][XSA-126] xen: limit guest control of PCI command register", "name": "72577",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://lists.nongnu.org/archive/html/qemu-devel/2015-03/msg06179.html" "url": "http://www.securityfocus.com/bid/72577"
}, },
{ {
"name" : "http://xenbits.xen.org/xsa/advisory-126.html", "name": "GLSA-201504-04",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://xenbits.xen.org/xsa/advisory-126.html" "url": "https://security.gentoo.org/glsa/201504-04"
},
{
"name" : "http://support.citrix.com/article/CTX201145",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX201145"
}, },
{ {
"name": "https://support.citrix.com/article/CTX206006", "name": "https://support.citrix.com/article/CTX206006",
@ -77,25 +72,30 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3259" "url": "http://www.debian.org/security/2015/dsa-3259"
}, },
{
"name" : "FEDORA-2015-5208",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154574.html"
},
{
"name" : "FEDORA-2015-5402",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154579.html"
},
{ {
"name": "FEDORA-2015-5295", "name": "FEDORA-2015-5295",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155198.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155198.html"
}, },
{ {
"name" : "GLSA-201504-04", "name": "FEDORA-2015-5208",
"refsource" : "GENTOO", "refsource": "FEDORA",
"url" : "https://security.gentoo.org/glsa/201504-04" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154574.html"
},
{
"name": "http://support.citrix.com/article/CTX201145",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX201145"
},
{
"name": "[Qemu-devel] 20150331 [PATCH][XSA-126] xen: limit guest control of PCI command register",
"refsource": "MLIST",
"url": "http://lists.nongnu.org/archive/html/qemu-devel/2015-03/msg06179.html"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-126.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-126.html"
}, },
{ {
"name": "openSUSE-SU-2015:0732", "name": "openSUSE-SU-2015:0732",
@ -107,15 +107,15 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2608-1" "url": "http://www.ubuntu.com/usn/USN-2608-1"
}, },
{
"name" : "72577",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72577"
},
{ {
"name": "1031998", "name": "1031998",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031998" "url": "http://www.securitytracker.com/id/1031998"
},
{
"name": "FEDORA-2015-5402",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154579.html"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues", "name": "95206",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/26/9" "url": "http://www.securityfocus.com/bid/95206"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410469", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410469",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410469" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410469"
}, },
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/58cf5bf4fade82e3b510e8f3463a967278a3e410",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/58cf5bf4fade82e3b510e8f3463a967278a3e410"
},
{ {
"name": "openSUSE-SU-2017:0391", "name": "openSUSE-SU-2017:0391",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-02/msg00028.html" "url": "http://lists.opensuse.org/opensuse-updates/2017-02/msg00028.html"
}, },
{ {
"name" : "95206", "name": "https://github.com/ImageMagick/ImageMagick/commit/58cf5bf4fade82e3b510e8f3463a967278a3e410",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/95206" "url": "https://github.com/ImageMagick/ImageMagick/commit/58cf5bf4fade82e3b510e8f3463a967278a3e410"
},
{
"name": "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/26/9"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "96852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96852"
},
{ {
"name": "https://www.kryptowire.com/adups_security_analysis.html", "name": "https://www.kryptowire.com/adups_security_analysis.html",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html", "name": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html" "url": "https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html"
},
{
"name" : "96852",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96852"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20170313 Re: mupdf: mujstest: global-buffer-overflow in my_getline (jstest_main.c)", "name": "97099",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2017/03/13/20" "url": "http://www.securityfocus.com/bid/97099"
},
{
"name" : "https://blogs.gentoo.org/ago/2016/09/24/mupdf-mujstest-global-buffer-overflow-in-my_getline-jstest_main-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2016/09/24/mupdf-mujstest-global-buffer-overflow-in-my_getline-jstest_main-c/"
}, },
{ {
"name": "http://git.ghostscript.com/?p=mupdf.git;h=446097f97b71ce20fa8d1e45e070f2e62676003e", "name": "http://git.ghostscript.com/?p=mupdf.git;h=446097f97b71ce20fa8d1e45e070f2e62676003e",
@ -68,9 +63,14 @@
"url": "http://git.ghostscript.com/?p=mupdf.git;h=446097f97b71ce20fa8d1e45e070f2e62676003e" "url": "http://git.ghostscript.com/?p=mupdf.git;h=446097f97b71ce20fa8d1e45e070f2e62676003e"
}, },
{ {
"name" : "97099", "name": "https://blogs.gentoo.org/ago/2016/09/24/mupdf-mujstest-global-buffer-overflow-in-my_getline-jstest_main-c/",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/97099" "url": "https://blogs.gentoo.org/ago/2016/09/24/mupdf-mujstest-global-buffer-overflow-in-my_getline-jstest_main-c/"
},
{
"name": "[oss-security] 20170313 Re: mupdf: mujstest: global-buffer-overflow in my_getline (jstest_main.c)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/03/13/20"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3940", "ID": "CVE-2016-3940",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
},
{ {
"name": "93338", "name": "93338",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93338" "url": "http://www.securityfocus.com/bid/93338"
},
{
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4269", "ID": "CVE-2016-4269",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-491", "name": "92641",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-491" "url": "http://www.securityfocus.com/bid/92641"
}, },
{ {
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html", "name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
@ -63,9 +63,9 @@
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html" "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
}, },
{ {
"name" : "92641", "name": "http://www.zerodayinitiative.com/advisories/ZDI-16-491",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/92641" "url": "http://www.zerodayinitiative.com/advisories/ZDI-16-491"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT207143", "name": "APPLE-SA-2016-09-20-3",
"refsource" : "CONFIRM", "refsource": "APPLE",
"url" : "https://support.apple.com/HT207143" "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
}, },
{ {
"name": "https://support.apple.com/HT207157", "name": "https://support.apple.com/HT207157",
@ -67,21 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT207158" "url": "https://support.apple.com/HT207158"
}, },
{
"name" : "APPLE-SA-2016-09-20-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
},
{
"name" : "APPLE-SA-2016-09-20-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
},
{
"name" : "APPLE-SA-2016-09-20-7",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00012.html"
},
{ {
"name": "93066", "name": "93066",
"refsource": "BID", "refsource": "BID",
@ -91,6 +76,21 @@
"name": "1036854", "name": "1036854",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036854" "url": "http://www.securitytracker.com/id/1036854"
},
{
"name": "https://support.apple.com/HT207143",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207143"
},
{
"name": "APPLE-SA-2016-09-20-7",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00012.html"
},
{
"name": "APPLE-SA-2016-09-20-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "95695",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95695"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-049", "name": "http://www.zerodayinitiative.com/advisories/ZDI-17-049",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us" "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us"
},
{
"name" : "95695",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95695"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8262", "ID": "CVE-2016-8262",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,6 +57,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-02" "url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-02"
}, },
{
"name": "1037011",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037011"
},
{ {
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284342.pdf", "name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284342.pdf",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "93553", "name": "93553",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93553" "url": "http://www.securityfocus.com/bid/93553"
},
{
"name" : "1037011",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037011"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9145", "ID": "CVE-2016-9145",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9331", "ID": "CVE-2016-9331",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-094-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-094-02"
},
{ {
"name": "97388", "name": "97388",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97388" "url": "http://www.securityfocus.com/bid/97388"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-094-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-094-02"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com", "ASSIGNER": "security@suse.com",
"ID": "CVE-2019-3475", "ID": "CVE-2019-3475",
"STATE": "PUBLIC", "STATE": "PUBLIC",
"TITLE": "Local privilege escalation in Filr famtd" "TITLE": "Local privilege escalation in Filr famtd"
@ -82,15 +82,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46450/" "url": "https://www.exploit-db.com/exploits/46450/"
}, },
{
"name" : "https://download.novell.com/Download?buildid=nZUCSDkvpxk~",
"refsource" : "MISC",
"url" : "https://download.novell.com/Download?buildid=nZUCSDkvpxk~"
},
{ {
"name": "https://support.microfocus.com/kb/doc.php?id=7023727", "name": "https://support.microfocus.com/kb/doc.php?id=7023727",
"refsource": "MISC", "refsource": "MISC",
"url": "https://support.microfocus.com/kb/doc.php?id=7023727" "url": "https://support.microfocus.com/kb/doc.php?id=7023727"
},
{
"name": "https://download.novell.com/Download?buildid=nZUCSDkvpxk~",
"refsource": "MISC",
"url": "https://download.novell.com/Download?buildid=nZUCSDkvpxk~"
} }
] ]
}, },

View File

@ -75,25 +75,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT209443",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT209443"
},
{ {
"name": "https://support.apple.com/HT209446", "name": "https://support.apple.com/HT209446",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT209446" "url": "https://support.apple.com/HT209446"
}, },
{ {
"name" : "https://support.apple.com/HT209448", "name": "https://support.apple.com/HT209443",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://support.apple.com/HT209448" "url": "https://support.apple.com/HT209443"
}, },
{ {
"name": "106697", "name": "106697",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106697" "url": "http://www.securityfocus.com/bid/106697"
},
{
"name": "https://support.apple.com/HT209448",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT209448"
} }
] ]
} }

View File

@ -2,30 +2,7 @@
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-7424", "ID": "CVE-2019-7424",
"STATE": "PUBLIC" "STATE": "RESERVED"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
}, },
"data_format": "MITRE", "data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
@ -34,38 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone \"/netflow/jspui/index.jsp\" file in the view GET parameter or any of these POST parameters: autorefTime, section, snapshot, viewOpt, viewAll, view, or groupSelName. The latter is related to CVE-2009-3903." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://packetstormsecurity.com/files/151585/Zoho-ManageEngine-Netflow-Analyzer-Professional-7.0.0.2-XSS.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/151585/Zoho-ManageEngine-Netflow-Analyzer-Professional-7.0.0.2-XSS.html"
},
{
"url": "https://www.manageengine.com/products/netflow/?doc",
"refsource": "MISC",
"name": "https://www.manageengine.com/products/netflow/?doc"
},
{
"refsource": "FULLDISC",
"name": "20190206 [CVE-2019-7422, CVE-2019-7423, CVE-2019-7424, CVE-2019-7425, CVE-2019-7426, CVE-2019-7427] Cross Site Scripting in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 Administration zone",
"url": "http://seclists.org/fulldisclosure/2019/Feb/29"
} }
] ]
} }