"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:14:47 +00:00
parent b2f71ab842
commit ffa70f4daa
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3253 additions and 3253 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20010119 Buffer overflow in bing",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0330.html"
},
{
"name": "linux-bing-bo(6036)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "2279",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2279"
},
{
"name": "20010119 Buffer overflow in bing",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0330.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20011008 Progress TERM (protermcap) overflows and PROMSGS overflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/219174"
"name": "3414",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3414"
},
{
"name": "progress-protermcap-bo(7264)",
@ -63,9 +63,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7264"
},
{
"name" : "3414",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3414"
"name": "20011008 Progress TERM (protermcap) overflows and PROMSGS overflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/219174"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/204672"
},
{
"name" : "http://support.novell.com/padlock/details.htm",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/padlock/details.htm"
"name": "3189",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3189"
},
{
"name": "novell-groupwise-admin-privileges(6998)",
@ -68,9 +68,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6998"
},
{
"name" : "3189",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3189"
"name": "http://support.novell.com/padlock/details.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/padlock/details.htm"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20011129 UUCP",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/243096"
},
{
"name": "3603",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "bsd-uucp-bo(7633)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7633.php"
},
{
"name": "20011129 UUCP",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/243096"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20060512 Multiple vulnerabilities in Raydium rev 309",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/433930/100/0/threaded"
"name": "17986",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17986"
},
{
"name": "20097",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20097"
},
{
"name": "ADV-2006-1808",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1808"
},
{
"name": "http://aluigi.altervista.org/adv/raydiumx-adv.txt",
@ -68,29 +78,19 @@
"url": "http://raydium.org/svn.php"
},
{
"name" : "17986",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17986"
},
{
"name" : "ADV-2006-1808",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1808"
},
{
"name" : "20097",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20097"
},
{
"name" : "900",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/900"
"name": "20060512 Multiple vulnerabilities in Raydium rev 309",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433930/100/0/threaded"
},
{
"name": "raydium-raydiumlog-bo(26510)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26510"
},
{
"name": "900",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/900"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "20262",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20262"
},
{
"name": "http://e107.org/comment.php?comment.news.788",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "25739",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25739"
},
{
"name" : "20262",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20262"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060523 PHPResidence <= 0.6 XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435131/100/0/threaded"
},
{
"name" : "18133",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18133"
"name": "phpresidence-multiple-xss(26701)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26701"
},
{
"name": "ADV-2006-2025",
@ -72,15 +67,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20311"
},
{
"name": "20060523 PHPResidence <= 0.6 XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435131/100/0/threaded"
},
{
"name": "18133",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18133"
},
{
"name": "978",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/978"
},
{
"name" : "phpresidence-multiple-xss(26701)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26701"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1016181",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016181"
},
{
"name": "20060530 Jiwa Financials - Reporting allows execution of arbitrary reports as SQL user with full permissions.",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046398.html"
},
{
"name" : "1016181",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016181"
},
{
"name": "20342",
"refsource": "SECUNIA",

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "2556",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2556"
"name": "22314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22314"
},
{
"name": "euploaderpro-config-file-include(29574)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29574"
},
{
"name": "http://www.rahim.webd.pl/exploity/Exploits/99.txt",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/20481"
},
{
"name" : "22314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22314"
},
{
"name" : "euploaderpro-config-file-include(29574)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29574"
"name": "2556",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2556"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21732"
},
{
"name" : "ADV-2006-5188",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5188"
},
{
"name": "1017439",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017439"
},
{
"name": "ADV-2006-5188",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5188"
},
{
"name": "2070",
"refsource": "SREASON",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"refsource" : "MISC",
"url" : "http://www.kb.cert.org/vuls/id/MORO-8GYQR4"
},
{
"name": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
"refsource": "MISC",
@ -67,15 +62,20 @@
"refsource": "MISC",
"url": "http://xss.cx/examples/exploits/stored-reflected-xss-cwe79-smarterstats624100.html"
},
{
"name" : "VU#240150",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/240150"
},
{
"name": "smarterstats-contenttype-header-unspecified(67824)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67824"
},
{
"name": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
"refsource": "MISC",
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4"
},
{
"name": "VU#240150",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/240150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2301",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2303",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2450",
"STATE": "PUBLIC"
},
@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-28.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-28.html"
"name": "openSUSE-SU-2011:1240",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html"
},
{
"name": "oval:org.mitre.oval:def:16217",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16217"
},
{
"name": "SUSE-SA:2011:043",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00019.html"
},
{
"name": "oval:org.mitre.oval:def:14507",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14507"
},
{
"name": "SUSE-SU-2011:1244",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html"
},
{
"name": "GLSA-201204-07",
@ -67,35 +87,15 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1445.html"
},
{
"name" : "SUSE-SA:2011:043",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00019.html"
},
{
"name" : "SUSE-SU-2011:1244",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html"
},
{
"name" : "openSUSE-SU-2011:1240",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html"
},
{
"name" : "oval:org.mitre.oval:def:14507",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14507"
},
{
"name" : "oval:org.mitre.oval:def:16217",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16217"
},
{
"name": "48819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48819"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-28.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-28.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/mac/1150/",
"name": "http://www.opera.com/docs/changelogs/windows/1150/",
"refsource": "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1150/"
"url": "http://www.opera.com/docs/changelogs/windows/1150/"
},
{
"name": "http://www.opera.com/docs/changelogs/unix/1150/",
@ -63,9 +63,9 @@
"url": "http://www.opera.com/docs/changelogs/unix/1150/"
},
{
"name" : "http://www.opera.com/docs/changelogs/windows/1150/",
"name": "http://www.opera.com/docs/changelogs/mac/1150/",
"refsource": "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1150/"
"url": "http://www.opera.com/docs/changelogs/mac/1150/"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://core.trac.wordpress.org/changeset/18023/branches/3.1",
"refsource" : "CONFIRM",
"url" : "http://core.trac.wordpress.org/changeset/18023/branches/3.1"
},
{
"name" : "http://wordpress.org/news/2011/05/wordpress-3-1-3/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/news/2011/05/wordpress-3-1-3/"
},
{
"name" : "DSA-2470",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2470"
"name": "wordpress-attachments-info-disc(69171)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69171"
},
{
"name": "47995",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/49138"
},
{
"name" : "wordpress-attachments-info-disc(69171)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69171"
"name": "http://wordpress.org/news/2011/05/wordpress-3-1-3/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/news/2011/05/wordpress-3-1-3/"
},
{
"name": "http://core.trac.wordpress.org/changeset/18023/branches/3.1",
"refsource": "CONFIRM",
"url": "http://core.trac.wordpress.org/changeset/18023/branches/3.1"
},
{
"name": "DSA-2470",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2470"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=974"
},
{
"name" : "19959",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/19959"
"name": "http://www.novell.com/support/viewContent.do?externalId=7010044",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=7010044"
},
{
"name": "http://download.novell.com/Download?buildid=rs4B5jhWKf8~",
"refsource": "CONFIRM",
"url": "http://download.novell.com/Download?buildid=rs4B5jhWKf8~"
},
{
"name": "19959",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/19959"
},
{
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5127930.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5127930.html"
},
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=7010044",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=7010044"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20110728 Wireshark 1.6.1 Malformed IKE Packet Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/519049/100/0/threaded"
"name": "49377",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49377"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2011-13.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2011-13.html"
"name": "wireshark-prototreeadditem-dos(69411)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69411"
},
{
"name": "MDVSA-2011:138",
@ -68,9 +68,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:138"
},
{
"name" : "SUSE-SU-2011:1262",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00021.html"
"name": "http://www.wireshark.org/security/wnpa-sec-2011-13.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2011-13.html"
},
{
"name": "8351",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8351"
},
{
"name": "openSUSE-SU-2011:1263",
@ -78,9 +83,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00022.html"
},
{
"name" : "49377",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49377"
"name": "20110728 Wireshark 1.6.1 Malformed IKE Packet Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/519049/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:15042",
@ -93,14 +98,9 @@
"url": "http://securitytracker.com/id?1025875"
},
{
"name" : "8351",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8351"
},
{
"name" : "wireshark-prototreeadditem-dos(69411)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69411"
"name": "SUSE-SU-2011:1262",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00021.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-3332",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "iceniargus-pdf-bo(70343)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70343"
},
{
"name": "46320",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46320"
},
{
"name": "VU#225833",
"refsource": "CERT-VN",
@ -66,16 +76,6 @@
"name": "76096",
"refsource": "OSVDB",
"url": "http://osvdb.org/76096"
},
{
"name" : "46320",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46320"
},
{
"name" : "iceniargus-pdf-bo(70343)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70343"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3380",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.openswan.org/download/CVE-2011-3380/CVE-2011-3380.txt"
},
{
"name" : "RHSA-2011:1356",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1356.html"
},
{
"name": "46306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46306"
},
{
"name": "RHSA-2011:1356",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1356.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-3404",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20111006 Active CMS 1.2.0 'mod' Cross-site Scripting Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520029/100/0/threaded"
},
{
"name" : "http://www.rul3z.de/advisories/SSCHADV2011-020.txt",
"refsource" : "MISC",
"url" : "http://www.rul3z.de/advisories/SSCHADV2011-020.txt"
},
{
"name": "50001",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "activecms-admin-xss(70376)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70376"
},
{
"name": "http://www.rul3z.de/advisories/SSCHADV2011-020.txt",
"refsource": "MISC",
"url": "http://www.rul3z.de/advisories/SSCHADV2011-020.txt"
},
{
"name": "20111006 Active CMS 1.2.0 'mod' Cross-site Scripting Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520029/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0417",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2013-1447",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2013/q4/412"
},
{
"name" : "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS",
"refsource" : "CONFIRM",
"url" : "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS"
},
{
"name" : "DSA-2808",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2808"
},
{
"name": "RHSA-2013:1850",
"refsource": "REDHAT",
@ -76,6 +61,21 @@
"name": "64142",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64142"
},
{
"name": "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS",
"refsource": "CONFIRM",
"url": "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS"
},
{
"name": "[oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q4/412"
},
{
"name": "DSA-2808",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2808"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1904",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[dev] 20130327 [RCD] zero day vulnerability (tested on v8.0 to 9.0)",
"refsource" : "MLIST",
"url" : "http://lists.roundcube.net/pipermail/dev/2013-March/022328.html"
},
{
"name" : "[oss-security] 20130328 Re: CVE Request -- roundcubemail: Local file inclusion via web UI modification of certain config options",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/03/28/8"
},
{
"name": "http://habrahabr.ru/post/174423/",
"refsource": "MISC",
@ -72,10 +62,20 @@
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/roundcubemail/news/2013/03/security-updates-086-and-073/"
},
{
"name": "[dev] 20130327 [RCD] zero day vulnerability (tested on v8.0 to 9.0)",
"refsource": "MLIST",
"url": "http://lists.roundcube.net/pipermail/dev/2013-March/022328.html"
},
{
"name": "openSUSE-SU-2013:0671",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00080.html"
},
{
"name": "[oss-security] 20130328 Re: CVE Request -- roundcubemail: Local file inclusion via web UI modification of certain config options",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/03/28/8"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5788",
"STATE": "PUBLIC"
},
@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name": "RHSA-2013:1440",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
},
{
"name" : "RHSA-2013:1507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name": "SUSE-SU-2013:1677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name": "oval:org.mitre.oval:def:18607",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18607"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "RHSA-2013:1507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name": "56338",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5904",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
},
{
"name" : "HPSBUX02972",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name" : "SSRT101454",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
"name": "56535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56535"
},
{
"name": "RHSA-2014:0030",
@ -78,9 +63,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
"name": "56485",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56485"
},
{
"name": "SSRT101454",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
},
{
"name": "64890",
@ -88,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/64890"
},
{
"name" : "101993",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101993"
"name": "HPSBUX02972",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
},
{
"name": "1029608",
@ -98,14 +93,19 @@
"url": "http://www.securitytracker.com/id/1029608"
},
{
"name" : "56485",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56485"
"name": "101993",
"refsource": "OSVDB",
"url": "http://osvdb.org/101993"
},
{
"name" : "56535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56535"
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name": "oracle-cpujan2014-cve20135904(90336)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2190",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20140506 Cisco Broadcast Access Center for Telco and Wireless Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2190"
},
{
"name": "1030199",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030199"
},
{
"name": "20140506 Cisco Broadcast Access Center for Telco and Wireless Cross-Site Request Forgery Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2190"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140312 Re: Two stack-based issues in freetype [NOT a request]",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/03/12/4"
},
{
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=135c3faebb96f8f550bd4f318716f2e1e095a969",
"refsource": "CONFIRM",
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=135c3faebb96f8f550bd4f318716f2e1e095a969"
},
{
"name" : "http://savannah.nongnu.org/bugs/?41697",
"refsource" : "CONFIRM",
"url" : "http://savannah.nongnu.org/bugs/?41697"
},
{
"name": "USN-2148-1",
"refsource": "UBUNTU",
@ -76,6 +66,16 @@
"name": "57447",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57447"
},
{
"name": "http://savannah.nongnu.org/bugs/?41697",
"refsource": "CONFIRM",
"url": "http://savannah.nongnu.org/bugs/?41697"
},
{
"name": "[oss-security] 20140312 Re: Two stack-based issues in freetype [NOT a request]",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/12/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-2363",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2429",
"STATE": "PUBLIC"
},

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20140329 [PATCH v2] rds: prevent dereference of a NULL device in rds_iw_laddr_check",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2014/3/29/188"
"name": "60471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60471"
},
{
"name" : "[oss-security] 20140331 CVE-2013-7348 CVE-2014-2678 Linux kernel aio and rds issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/03/31/10"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-0926-1.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-0926-1.html"
"name": "66543",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66543"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-0926.html",
@ -73,14 +68,19 @@
"url": "http://linux.oracle.com/errata/ELSA-2014-0926.html"
},
{
"name" : "FEDORA-2014-4844",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131276.html"
"name": "[linux-kernel] 20140329 [PATCH v2] rds: prevent dereference of a NULL device in rds_iw_laddr_check",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2014/3/29/188"
},
{
"name" : "66543",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66543"
"name": "http://linux.oracle.com/errata/ELSA-2014-0926-1.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-0926-1.html"
},
{
"name": "[oss-security] 20140331 CVE-2013-7348 CVE-2014-2678 Linux kernel aio and rds issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/31/10"
},
{
"name": "59386",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/60130"
},
{
"name" : "60471",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60471"
"name": "FEDORA-2014-4844",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131276.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-2936",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#693092",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/693092"
},
{
"name": "67254",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67254"
},
{
"name": "VU#693092",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/693092"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-10-02T00:00:00",
"ID": "CVE-2017-0829",
"STATE": "PUBLIC"

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1039791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039791"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "102140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102140"
},
{
"name" : "1039791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039791"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4495",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4671",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{