"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:55:47 +00:00
parent 563ba3d97b
commit 0555543698
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 4082 additions and 4082 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060509 # MHG Security Team --- DuGallery V2.x SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/433410"
"name": "dugallery-admindefault-sql-injection(26374)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26374"
},
{
"name": "17918",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/867"
},
{
"name" : "dugallery-admindefault-sql-injection(26374)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26374"
"name": "20060509 # MHG Security Team --- DuGallery V2.x SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433410"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "18245",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18245"
},
{
"name": "20060602 [DRUPAL-SA-2006-007] Drupal 4.6.8 / 4.7.2 fixes arbitrary file execution issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435792/100/0/threaded"
},
{
"name" : "http://drupal.org/node/66763",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/66763"
},
{
"name" : "http://drupal.org/files/sa-2006-007/advisory.txt",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/files/sa-2006-007/advisory.txt"
},
{
"name": "DSA-1125",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1125"
},
{
"name" : "18245",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18245"
},
{
"name": "21244",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21244"
},
{
"name": "http://drupal.org/node/66763",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/66763"
},
{
"name": "1042",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1042"
},
{
"name": "http://drupal.org/files/sa-2006-007/advisory.txt",
"refsource": "CONFIRM",
"url": "http://drupal.org/files/sa-2006-007/advisory.txt"
}
]
}

View File

@ -52,101 +52,81 @@
},
"references": {
"reference_data": [
{
"name" : "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447866/100/0/threaded"
},
{
"name" : "http://www.php.net/release_5_1_3.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/release_5_1_3.php"
},
{
"name": "https://issues.rpath.com/browse/RPL-683",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-683"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-221.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-221.htm"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-222.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-222.htm"
},
{
"name" : "MDKSA-2006:122",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
},
{
"name": "RHSA-2006:0669",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0669.html"
},
{
"name" : "RHSA-2006:0682",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0682.html"
"name": "oval:org.mitre.oval:def:10597",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10597"
},
{
"name" : "RHSA-2006:0736",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0736.html"
"name": "22487",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22487"
},
{
"name" : "20061001-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-221.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-221.htm"
},
{
"name": "TLSA-2006-38",
"refsource": "TURBO",
"url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt"
},
{
"name" : "USN-320-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-320-1"
},
{
"name" : "17843",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17843"
},
{
"name" : "25253",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25253"
},
{
"name" : "oval:org.mitre.oval:def:10597",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10597"
},
{
"name" : "1016306",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016306"
},
{
"name" : "19927",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19927"
},
{
"name": "21050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21050"
},
{
"name": "23247",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23247"
},
{
"name": "22004",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22004"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-222.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-222.htm"
},
{
"name": "RHSA-2006:0682",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0682.html"
},
{
"name": "USN-320-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-320-1"
},
{
"name": "http://www.php.net/release_5_1_3.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/release_5_1_3.php"
},
{
"name": "22440",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22440"
},
{
"name": "20061005 rPSA-2006-0182-1 php php-mysql php-pgsql",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447866/100/0/threaded"
},
{
"name": "22069",
"refsource": "SECUNIA",
@ -158,19 +138,39 @@
"url": "http://secunia.com/advisories/22225"
},
{
"name" : "22440",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22440"
"name": "MDKSA-2006:122",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:122"
},
{
"name" : "22487",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22487"
"name": "25253",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25253"
},
{
"name" : "23247",
"name": "19927",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23247"
"url": "http://secunia.com/advisories/19927"
},
{
"name": "1016306",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016306"
},
{
"name": "20061001-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc"
},
{
"name": "17843",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17843"
},
{
"name": "RHSA-2006:0736",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0736.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/438245/100/0/threaded"
},
{
"name" : "18605",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18605"
"name": "1163",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1163"
},
{
"name": "ADV-2006-2512",
@ -68,19 +68,19 @@
"url": "http://www.vupen.com/english/advisories/2006/2512"
},
{
"name" : "20802",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20802"
},
{
"name" : "1163",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1163"
"name": "18605",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18605"
},
{
"name": "softbizdating-multiple-sql-injection(27383)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27383"
},
{
"name": "20802",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20802"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://tor.eff.org/cvs/tor/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://tor.eff.org/cvs/tor/ChangeLog"
},
{
"name" : "GLSA-200606-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200606-04.xml"
"name": "20277",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20277"
},
{
"name": "18323",
@ -72,16 +67,21 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25883"
},
{
"name" : "20277",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20277"
},
{
"name": "20514",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20514"
},
{
"name": "GLSA-200606-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200606-04.xml"
},
{
"name": "http://tor.eff.org/cvs/tor/ChangeLog",
"refsource": "CONFIRM",
"url": "http://tor.eff.org/cvs/tor/ChangeLog"
},
{
"name": "tor-directory-server-dos(26794)",
"refsource": "XF",

View File

@ -62,25 +62,15 @@
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=115220500707900&w=2"
},
{
"name" : "http://aluigi.altervista.org/adv/kailleraex-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/kailleraex-adv.txt"
},
{
"name" : "18871",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18871"
},
{
"name": "ADV-2006-2696",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2696"
},
{
"name" : "27041",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27041"
"name": "http://aluigi.altervista.org/adv/kailleraex-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/kailleraex-adv.txt"
},
{
"name": "20973",
@ -91,6 +81,16 @@
"name": "kaillera-nickname-bo(27680)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27680"
},
{
"name": "27041",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27041"
},
{
"name": "18871",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18871"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/21402"
},
{
"name" : "ADV-2006-4819",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4819"
"name": "ultimatehd-index-xss(30723)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30723"
},
{
"name": "23225",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/23225"
},
{
"name" : "ultimatehd-index-xss(30723)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30723"
"name": "ADV-2006-4819",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4819"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "NetBSD-SA2006-026",
"refsource" : "NETBSD",
"url" : "ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2006-026.txt.asc"
},
{
"name": "1017293",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017293"
},
{
"name": "NetBSD-SA2006-026",
"refsource": "NETBSD",
"url": "ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2006-026.txt.asc"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "23563",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23563"
},
{
"name": "http://www.joomla.org/content/view/2495/78/",
"refsource": "CONFIRM",
@ -62,20 +67,15 @@
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2345006961/index.html"
},
{
"name" : "21810",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21810"
},
{
"name": "ADV-2006-5202",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5202"
},
{
"name" : "23563",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23563"
"name": "21810",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21810"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060320 [MU-200603-01] MailEnable POP3 Pre-Authentication Buffer Overflow",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1359.html"
"name": "http://www.mailenable.com/professionalhistory.asp",
"refsource": "CONFIRM",
"url": "http://www.mailenable.com/professionalhistory.asp"
},
{
"name": "http://www.mailenable.com/enterprisehistory.asp",
@ -63,9 +63,9 @@
"url": "http://www.mailenable.com/enterprisehistory.asp"
},
{
"name" : "http://www.mailenable.com/professionalhistory.asp",
"refsource" : "CONFIRM",
"url" : "http://www.mailenable.com/professionalhistory.asp"
"name": "20060320 [MU-200603-01] MailEnable POP3 Pre-Authentication Buffer Overflow",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/1359.html"
},
{
"name": "http://www.mailenable.com/standardhistory.asp",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.mysql.com/bug.php?id=22413",
"refsource" : "CONFIRM",
"url" : "http://bugs.mysql.com/bug.php?id=22413"
},
{
"name" : "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-32.html",
"refsource" : "CONFIRM",
"url" : "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-32.html"
"name": "SUSE-SR:2008:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-14.html",
@ -68,44 +63,49 @@
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-14.html"
},
{
"name" : "RHSA-2008:0364",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0364.html"
},
{
"name" : "SUSE-SR:2008:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name" : "USN-588-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-588-1"
},
{
"name" : "28351",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28351"
"name": "29443",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29443"
},
{
"name": "oval:org.mitre.oval:def:11720",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11720"
},
{
"name" : "29443",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29443"
},
{
"name": "31687",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31687"
},
{
"name": "http://bugs.mysql.com/bug.php?id=22413",
"refsource": "CONFIRM",
"url": "http://bugs.mysql.com/bug.php?id=22413"
},
{
"name": "28351",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28351"
},
{
"name": "30351",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30351"
},
{
"name": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-32.html",
"refsource": "CONFIRM",
"url": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-32.html"
},
{
"name": "USN-588-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-588-1"
},
{
"name": "RHSA-2008:0364",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0364.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-0350",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2011-0229",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0229"
},
{
"name": "20110126 Cisco Content Services Gateway Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6791d.shtml"
},
{
"name" : "46028",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46028"
},
{
"name": "70722",
"refsource": "OSVDB",
"url": "http://osvdb.org/70722"
},
{
"name" : "1024992",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024992"
},
{
"name": "43052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43052"
},
{
"name" : "ADV-2011-0229",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0229"
"name": "46028",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46028"
},
{
"name": "cisco-csg2-tcp-packets-dos(64938)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64938"
},
{
"name": "1024992",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024992"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1494",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name": "[linux-kernel] 20110405 [PATCH] drivers/scsi/mpt2sas: prevent heap overflows and unchecked reads",
"refsource": "MLIST",
@ -68,15 +63,25 @@
"url": "http://openwall.com/lists/oss-security/2011/04/05/32"
},
{
"name" : "[oss-security] 20110406 Re: CVE request: kernel: two issues in mpt2sas",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/06/2"
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name": "46397",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46397"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=694021",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021"
},
{
"name": "[oss-security] 20110406 Re: CVE request: kernel: two issues in mpt2sas",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/06/2"
},
{
"name": "https://patchwork.kernel.org/patch/688021/",
"refsource": "CONFIRM",
@ -87,20 +92,15 @@
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100145416",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100145416"
},
{
"name": "RHSA-2011:0833",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
},
{
"name" : "SUSE-SU-2015:0812",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
"name": "http://downloads.avaya.com/css/P8/documents/100145416",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100145416"
},
{
"name": "47185",
@ -108,9 +108,9 @@
"url": "http://www.securityfocus.com/bid/47185"
},
{
"name" : "46397",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46397"
"name": "SUSE-SU-2015:0812",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1750",
"STATE": "PUBLIC"
},
@ -53,59 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[Qemu-devel] 20110330 Re: virtio-blk.c handling of i/o which is not a 512 multiple",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/qemu-devel/2011-03/msg03019.html"
},
{
"name" : "[Qemu-devel] 20110330 virtio-blk.c handling of i/o which is not a 512 multiple",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/qemu-devel/2011-03/msg03015.html"
"name": "DSA-2230",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2011/dsa-2230"
},
{
"name": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commitdiff;h=52c050236eaa4f0b5e1d160cd66dc18106445c4d",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commitdiff;h=52c050236eaa4f0b5e1d160cd66dc18106445c4d"
},
{
"name" : "DSA-2230",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2011/dsa-2230"
},
{
"name" : "FEDORA-2012-8604",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081972.html"
},
{
"name": "RHSA-2011:0534",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-0534.html"
},
{
"name" : "SUSE-SU-2011:0533",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/8572547"
},
{
"name" : "openSUSE-SU-2011:0510",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2011-05/msg00043.html"
},
{
"name" : "USN-1145-1",
"refsource" : "UBUNTU",
"url" : "https://www.ubuntu.com/usn/USN-1145-1/"
},
{
"name" : "73756",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/73756"
},
{
"name" : "44132",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44132"
"name": "[Qemu-devel] 20110330 virtio-blk.c handling of i/o which is not a 512 multiple",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/qemu-devel/2011-03/msg03015.html"
},
{
"name": "44393",
@ -117,20 +82,55 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44658"
},
{
"name": "SUSE-SU-2011:0533",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/8572547"
},
{
"name": "kvm-virtioblk-priv-escalation(67062)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67062"
},
{
"name": "44660",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44660"
},
{
"name": "[Qemu-devel] 20110330 Re: virtio-blk.c handling of i/o which is not a 512 multiple",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/qemu-devel/2011-03/msg03019.html"
},
{
"name": "73756",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/73756"
},
{
"name": "USN-1145-1",
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/USN-1145-1/"
},
{
"name": "44900",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44900"
},
{
"name" : "kvm-virtioblk-priv-escalation(67062)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67062"
"name": "openSUSE-SU-2011:0510",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2011-05/msg00043.html"
},
{
"name": "44132",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44132"
},
{
"name": "FEDORA-2012-8604",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081972.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3189",
"STATE": "PUBLIC"
},
@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110823 CVE assignment - PHP salt flaw CVE-2011-3189",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/08/23/4"
"name": "74726",
"refsource": "OSVDB",
"url": "http://osvdb.org/74726"
},
{
"name": "http://www.php.net/ChangeLog-5.php#5.3.8",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php#5.3.8"
},
{
"name" : "http://www.php.net/archive/2011.php#id2011-08-23-1",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/archive/2011.php#id2011-08-23-1"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=380261",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=380261"
},
{
"name" : "https://bugs.php.net/bug.php?id=55439",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=55439"
},
{
"name": "http://support.apple.com/kb/HT5130",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5130"
},
{
"name" : "APPLE-SA-2012-02-01-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name" : "74726",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/74726"
},
{
"name": "45678",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45678"
},
{
"name": "[oss-security] 20110823 CVE assignment - PHP salt flaw CVE-2011-3189",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/23/4"
},
{
"name": "APPLE-SA-2012-02-01-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name": "https://bugs.php.net/bug.php?id=55439",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=55439"
},
{
"name": "php-crypt-security-bypass(69429)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69429"
},
{
"name": "http://www.php.net/archive/2011.php#id2011-08-23-1",
"refsource": "CONFIRM",
"url": "http://www.php.net/archive/2011.php#id2011-08-23-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-3295",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1027005",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027005"
},
{
"name": "http://www-europe.cisco.com/cisco/software/release.html?mdfid=279879106&reltype=all&relind=AVAILABLE&release=3.9.2&softwareid=280867577&sortparam=7",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "1027006",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027006"
},
{
"name" : "1027005",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027005"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3635",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://git.gnome.org/browse/empathy/commit/?id=739aca418457de752be13721218aaebc74bd9d36",
"refsource" : "CONFIRM",
"url" : "http://git.gnome.org/browse/empathy/commit/?id=739aca418457de752be13721218aaebc74bd9d36"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=662035",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=662035"
"name": "46510",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46510"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=747599",
@ -78,14 +73,19 @@
"url": "http://osvdb.org/76485"
},
{
"name" : "46510",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46510"
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=662035",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=662035"
},
{
"name": "46939",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46939"
},
{
"name": "http://git.gnome.org/browse/empathy/commit/?id=739aca418457de752be13721218aaebc74bd9d36",
"refsource": "CONFIRM",
"url": "http://git.gnome.org/browse/empathy/commit/?id=739aca418457de752be13721218aaebc74bd9d36"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/PliggCMS1.1.3",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/PliggCMS1.1.3"
},
{
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/PliggCMS1.1.3",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/PliggCMS1.1.3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-4016",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html",
"refsource" : "MISC",
"url" : "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html"
},
{
"name": "ppp-cp-settings-xss(72220)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72220"
},
{
"name": "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html",
"refsource": "MISC",
"url": "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://technet.microsoft.com/en-us/security/msvr/msvr11-016",
"refsource" : "MISC",
"url" : "http://technet.microsoft.com/en-us/security/msvr/msvr11-016"
},
{
"name" : "51148",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51148"
},
{
"name" : "77974",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/77974"
},
{
"name": "47324",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "nvidia-driver-command-execution(71930)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71930"
},
{
"name": "77974",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/77974"
},
{
"name": "51148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51148"
},
{
"name": "http://technet.microsoft.com/en-us/security/msvr/msvr11-016",
"refsource": "MISC",
"url": "http://technet.microsoft.com/en-us/security/msvr/msvr11-016"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5448",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21656875",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21656875"
},
{
"name": "63938",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63938"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21656875",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21656875"
},
{
"name": "ibm-qradar-cve20135448-xss(87912)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5453",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5558",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-2378",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2487",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
@ -68,9 +68,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20140409 Сross-Site Request Forgery (CSRF) in XCloner Standalone",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/531780/100/0/threaded"
"name": "https://www.htbridge.com/advisory/HTB23207",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23207"
},
{
"name": "32790",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/32790"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23207",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23207"
},
{
"name": "66751",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66751"
},
{
"name": "20140409 Сross-Site Request Forgery (CSRF) in XCloner Standalone",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531780/100/0/threaded"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140403 Re: CVE request: cacti \"bug#0002405: SQL injection in graph_xport.php\"",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q2/15"
},
{
"name" : "http://svn.cacti.net/viewvc?view=rev&revision=7439",
"refsource" : "CONFIRM",
"url" : "http://svn.cacti.net/viewvc?view=rev&revision=7439"
"name": "FEDORA-2014-4928",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131821.html"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768",
@ -68,9 +63,19 @@
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742768"
},
{
"name" : "DSA-2970",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2970"
"name": "66630",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66630"
},
{
"name": "http://svn.cacti.net/viewvc?view=rev&revision=7439",
"refsource": "CONFIRM",
"url": "http://svn.cacti.net/viewvc?view=rev&revision=7439"
},
{
"name": "59203",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59203"
},
{
"name": "FEDORA-2014-4892",
@ -78,19 +83,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131842.html"
},
{
"name" : "FEDORA-2014-4928",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131821.html"
},
{
"name" : "GLSA-201509-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201509-03"
},
{
"name" : "66630",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66630"
"name": "[oss-security] 20140403 Re: CVE request: cacti \"bug#0002405: SQL injection in graph_xport.php\"",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q2/15"
},
{
"name": "57647",
@ -98,9 +93,14 @@
"url": "http://secunia.com/advisories/57647"
},
{
"name" : "59203",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59203"
"name": "DSA-2970",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2970"
},
{
"name": "GLSA-201509-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201509-03"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6209",
"STATE": "PUBLIC"
},
@ -52,46 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21690787",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21690787"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693197",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693197"
},
{
"name": "IT04786",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04786"
},
{
"name" : "IT05644",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05644"
},
{
"name" : "IT05645",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05645"
},
{
"name": "IT05646",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05646"
},
{
"name" : "IT05647",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05647"
},
{
"name" : "71729",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71729"
},
{
"name": "1034571",
"refsource": "SECTRACK",
@ -102,10 +72,40 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62092"
},
{
"name": "IT05644",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05644"
},
{
"name": "IT05647",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05647"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21690787",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690787"
},
{
"name": "ibm-db2-cve20146209-dos(98684)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98684"
},
{
"name": "71729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71729"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693197",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693197"
},
{
"name": "IT05645",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05645"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6723",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#589009",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/589009"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#589009",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/589009"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6785",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#836553",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/836553"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#836553",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/836553"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6794",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#891377",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/891377"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#891377",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/891377"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7467",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#413009",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7665",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7816",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141126 CVE-2014-7816 Undertow (on Windows): Information disclosure via directory traversal",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q4/830"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1157478",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1157478"
},
{
"name": "71328",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71328"
},
{
"name": "https://issues.jboss.org/browse/UNDERTOW-338",
"refsource": "CONFIRM",
@ -73,9 +73,9 @@
"url": "https://issues.jboss.org/browse/WFLY-4020"
},
{
"name" : "71328",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71328"
"name": "[oss-security] 20141126 CVE-2014-7816 Undertow (on Windows): Information disclosure via directory traversal",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q4/830"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1038010",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038010"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0105",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "96746",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96746"
},
{
"name" : "1038010",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038010"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0635",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.347035",
"ID": "CVE-2017-1000134",
"REQUESTER": "info@mahara.org",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Mahara",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<1.8.6, <1.9.4, <1.10.1, <15.04.0"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Mahara"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Incorrect Access Control"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000445",
"REQUESTER": "viennadd@gmail.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "ImageMagick",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "7.0.7-1 and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "ImageMagick"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Improper Handling of Exceptional Conditions"
"value": "n/a"
}
]
}
@ -55,9 +55,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180104 [SECURITY] [DLA 1229-1] imagemagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00002.html"
"name": "102368",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102368"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/775",
@ -70,9 +70,9 @@
"url": "https://usn.ubuntu.com/3681-1/"
},
{
"name" : "102368",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102368"
"name": "[debian-lts-announce] 20180104 [SECURITY] [DLA 1229-1] imagemagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00002.html"
}
]
}

View File

@ -89,11 +89,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125975",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125975"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22008785",
"refsource": "CONFIRM",
@ -103,6 +98,11 @@
"name": "101062",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101062"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125975",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125975"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4539",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2017-5508",
"STATE": "PUBLIC"
},
@ -57,50 +57,50 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/16/6"
},
{
"name" : "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/17/5"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851381",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851381"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/blob/6.9.7-3/ChangeLog",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/blob/6.9.7-3/ChangeLog"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/blob/7.0.4-3/ChangeLog",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/blob/7.0.4-3/ChangeLog"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/commit/c073a7712d82476b5fbee74856c46b88af9c3175",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/commit/c073a7712d82476b5fbee74856c46b88af9c3175"
},
{
"name": "https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=31161",
"refsource": "CONFIRM",
"url": "https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=31161"
},
{
"name" : "DSA-3799",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3799"
},
{
"name": "GLSA-201702-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-09"
},
{
"name": "DSA-3799",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3799"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/c073a7712d82476b5fbee74856c46b88af9c3175",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/commit/c073a7712d82476b5fbee74856c46b88af9c3175"
},
{
"name": "95748",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95748"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851381",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851381"
},
{
"name": "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/17/5"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/blob/7.0.4-3/ChangeLog",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/blob/7.0.4-3/ChangeLog"
}
]
}