"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:10:19 +00:00
parent 38b6174405
commit 068a1c5180
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
67 changed files with 4704 additions and 4704 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20010912 EFTP Version 2.0.7.337 vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/213647"
},
{
"name": "eftp-plaintext-password(7116)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7116"
},
{
"name": "20010912 EFTP Version 2.0.7.337 vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/213647"
},
{
"name": "3332",
"refsource": "BID",

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "3074",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3074"
},
{
"name": "MDKSA-2002:060",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:060"
},
{
"name": "RHSA-2002:148",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-148.html"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=22187",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=22187"
},
{
"name": "expect-insecure-library-search(6870)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6870"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=28224",
"refsource": "CONFIRM",
@ -66,26 +86,6 @@
"name": "CLA-2001:409",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000409"
},
{
"name" : "expect-insecure-library-search(6870)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6870"
},
{
"name" : "3074",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3074"
},
{
"name" : "RHSA-2002:148",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-148.html"
},
{
"name" : "MDKSA-2002:060",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:060"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "842",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/842"
},
{
"name": "25670",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25670"
},
{
"name": "20060504 [REWTERZ-20060504] - Sami FTP Server Remote Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
@ -62,21 +72,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17835"
},
{
"name" : "25670",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25670"
},
{
"name": "1016031",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016031"
},
{
"name" : "842",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/842"
},
{
"name": "sami-ftp-auth-bo(26254)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "20067",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20067"
},
{
"name": "17944",
"refsource": "BID",
@ -62,11 +67,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1774"
},
{
"name" : "20067",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20067"
},
{
"name": "manageengineopmanager-search-xss(26381)",
"refsource": "XF",

View File

@ -52,41 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20060511 Several flaws in e-business designer (eBD)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/433807/100/0/threaded"
},
{
"name": "20060616 Re: Several flaws in e-business designer (eBD)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=115047779610633&w=2"
},
{
"name" : "20060511 Several flaws in e-business designer (eBD)",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045980.html"
},
{
"name" : "[ebd-devel] 20060502 actualización de seguridad",
"name": "[ebd-devel] 20060502 actualizaci\u00f3n de seguridad",
"refsource": "MLIST",
"url": "http://lists.oasyssoft.com/ebd-devel/200605/msg00000.html"
},
{
"name" : "17933",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17933"
},
{
"name" : "ADV-2006-1784",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1784"
},
{
"name" : "1016326",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016326"
},
{
"name": "20071",
"refsource": "SECUNIA",
@ -101,6 +76,31 @@
"name": "ebd-multiple-auth-bypass(26474)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26474"
},
{
"name": "20060511 Several flaws in e-business designer (eBD)",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045980.html"
},
{
"name": "20060511 Several flaws in e-business designer (eBD)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433807/100/0/threaded"
},
{
"name": "17933",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17933"
},
{
"name": "ADV-2006-1784",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1784"
},
{
"name": "1016326",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016326"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-2600",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060528 VARIOMAT(advanced cms tool)SQL injection/XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435290/100/0/threaded"
"name": "variomat-news-xss(26877)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26877"
},
{
"name": "999",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/999"
},
{
"name" : "variomat-news-xss(26877)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26877"
"name": "20060528 VARIOMAT(advanced cms tool)SQL injection/XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435290/100/0/threaded"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "21066",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21066"
},
{
"name": "boastmachine-search-sql-injection(27769)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27769"
},
{
"name": "1016515",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016515"
},
{
"name": "ADV-2006-2849",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2849"
},
{
"name": "20060717 boastMachine <= 3.1 SQL Injection Exploit",
"refsource": "BUGTRAQ",
@ -62,30 +82,10 @@
"refsource": "MISC",
"url": "http://www.acid-root.new.fr/advisories/boastmachine.txt"
},
{
"name" : "ADV-2006-2849",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2849"
},
{
"name" : "1016515",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016515"
},
{
"name" : "21066",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21066"
},
{
"name": "1252",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1252"
},
{
"name" : "boastmachine-search-sql-injection(27769)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27769"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061114 Apple Safari \"match\" Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451542/100/0/threaded"
"name": "21053",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21053"
},
{
"name": "20061114 Re: Apple Safari \"match\" Buffer Overflow Vulnerability",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/451823/100/0/threaded"
},
{
"name" : "21053",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21053"
"name": "20061114 Apple Safari \"match\" Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451542/100/0/threaded"
}
]
}

View File

@ -53,69 +53,69 @@
"references": {
"reference_data": [
{
"name" : "http://vuln.sg/acerlunchapp-en.html",
"refsource" : "MISC",
"url" : "http://vuln.sg/acerlunchapp-en.html"
},
{
"name" : "ftp://ftp.support.acer-euro.com/utilities/LaunchAppFix/AcerLAppFix.zip",
"refsource" : "MISC",
"url" : "ftp://ftp.support.acer-euro.com/utilities/LaunchAppFix/AcerLAppFix.zip"
},
{
"name" : "http://www.f-secure.com/weblog/archives/archive-012007.html#00001073",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/archive-012007.html#00001073"
},
{
"name" : "http://global.acer.com/support/patch20070101.htm",
"refsource" : "CONFIRM",
"url" : "http://global.acer.com/support/patch20070101.htm"
"name": "23003",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23003"
},
{
"name": "HPSBST02214",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name": "ftp://ftp.support.acer-euro.com/utilities/LaunchAppFix/AcerLAppFix.zip",
"refsource": "MISC",
"url": "ftp://ftp.support.acer-euro.com/utilities/LaunchAppFix/AcerLAppFix.zip"
},
{
"name": "http://global.acer.com/support/patch20070101.htm",
"refsource": "CONFIRM",
"url": "http://global.acer.com/support/patch20070101.htm"
},
{
"name": "SSRT071422",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/468871/100/200/threaded"
},
{
"name" : "MS07-027",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-027"
},
{
"name" : "TA07-128A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
},
{
"name" : "VU#221700",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/221700"
},
{
"name" : "21207",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21207"
},
{
"name": "ADV-2006-4602",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4602"
},
{
"name" : "23003",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23003"
"name": "MS07-027",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-027"
},
{
"name": "http://www.f-secure.com/weblog/archives/archive-012007.html#00001073",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/archive-012007.html#00001073"
},
{
"name": "VU#221700",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/221700"
},
{
"name": "TA07-128A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-128A.html"
},
{
"name": "21207",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21207"
},
{
"name": "acer-lunchappaplunch-command-execution(30417)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30417"
},
{
"name": "http://vuln.sg/acerlunchapp-en.html",
"refsource": "MISC",
"url": "http://vuln.sg/acerlunchapp-en.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=214820",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=214820"
"name": "DSA-1222",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1222"
},
{
"name": "http://proftp.cvs.sourceforge.net/proftp/proftpd/src/main.c?r1=1.292&r2=1.293&sortby=date",
@ -68,44 +68,39 @@
"url": "http://www.debian.org/security/2006/dsa-1218"
},
{
"name" : "DSA-1222",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1222"
},
{
"name" : "GLSA-200611-26",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200611-26.xml"
},
{
"name" : "MDKSA-2006:217-1",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:217-1"
},
{
"name" : "OpenPKG-SA-2006.035",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.035.html"
"name": "23207",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23207"
},
{
"name": "SSA:2006-335-02",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.502491"
},
{
"name" : "2006-0070",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0070"
},
{
"name": "23174",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23174"
},
{
"name" : "23179",
"name": "MDKSA-2006:217-1",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:217-1"
},
{
"name": "2006-0070",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0070"
},
{
"name": "23329",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23179"
"url": "http://secunia.com/advisories/23329"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=214820",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=214820"
},
{
"name": "23184",
@ -113,14 +108,19 @@
"url": "http://secunia.com/advisories/23184"
},
{
"name" : "23207",
"name": "23179",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23207"
"url": "http://secunia.com/advisories/23179"
},
{
"name" : "23329",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23329"
"name": "GLSA-200611-26",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200611-26.xml"
},
{
"name": "OpenPKG-SA-2006.035",
"refsource": "OPENPKG",
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.035.html"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2881"
},
{
"name" : "ADV-2006-4819",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4819"
},
{
"name": "23225",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23225"
},
{
"name": "ADV-2006-4819",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4819"
},
{
"name": "ultimatehd-getfile-directory-traversal(30722)",
"refsource": "XF",

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=489624",
"refsource" : "CONFIRM",
"url" : "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=489624"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=405980",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=405980"
},
{
"name" : "DSA-1488",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1488"
"name": "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=489624",
"refsource": "CONFIRM",
"url": "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=489624"
},
{
"name": "28871",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28871"
},
{
"name": "21806",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/21806"
},
{
"name" : "28871",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28871"
"name": "DSA-1488",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1488"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4744"
},
{
"name" : "oval:org.mitre.oval:def:1648",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1648"
},
{
"name": "23104",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23104"
},
{
"name": "oval:org.mitre.oval:def:1648",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1648"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0251",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5002",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5002"
"name": "oval:org.mitre.oval:def:16143",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16143"
},
{
"name": "APPLE-SA-2011-08-03-1",
@ -68,9 +68,9 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
},
{
"name" : "oval:org.mitre.oval:def:16143",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16143"
"name": "http://support.apple.com/kb/HT5002",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5002"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "15992",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15992"
"name": "8280",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8280"
},
{
"name": "http://aluigi.org/adv/winlog_1-adv.txt",
@ -63,9 +63,19 @@
"url": "http://aluigi.org/adv/winlog_1-adv.txt"
},
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-017-02.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-11-017-02.pdf"
"name": "ADV-2011-0126",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0126"
},
{
"name": "42894",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42894"
},
{
"name": "70418",
"refsource": "OSVDB",
"url": "http://osvdb.org/70418"
},
{
"name": "VU#496040",
@ -78,24 +88,14 @@
"url": "http://www.securityfocus.com/bid/45813"
},
{
"name" : "70418",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70418"
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-017-02.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-017-02.pdf"
},
{
"name" : "42894",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42894"
},
{
"name" : "8280",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8280"
},
{
"name" : "ADV-2011-0126",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0126"
"name": "15992",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15992"
},
{
"name": "winlog-tcpip-bo(64716)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0566",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
},
{
"name" : "RHSA-2011:0301",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
},
{
"name" : "46198",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46198"
},
{
"name" : "oval:org.mitre.oval:def:12630",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12630"
},
{
"name" : "1025033",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025033"
"name": "ADV-2011-0492",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0492"
},
{
"name": "43470",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43470"
},
{
"name": "46198",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46198"
},
{
"name": "RHSA-2011:0301",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
},
{
"name": "ADV-2011-0337",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0337"
},
{
"name" : "ADV-2011-0492",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0492"
"name": "1025033",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025033"
},
{
"name": "oval:org.mitre.oval:def:12630",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12630"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0814",
"STATE": "PUBLIC"
},
@ -52,170 +52,170 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100144512",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100144512"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100147041",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100147041"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html"
},
{
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"name" : "HPSBUX02697",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name" : "SSRT100591",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBUX02777",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100854",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "RHSA-2011:0860",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
},
{
"name" : "RHSA-2011:0938",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0938.html"
},
{
"name" : "RHSA-2011:1087",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1087.html"
},
{
"name" : "RHSA-2011:1159",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1159.html"
},
{
"name" : "RHSA-2011:1265",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1265.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "SUSE-SA:2011:032",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html"
},
{
"name" : "SUSE-SA:2011:030",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
},
{
"name" : "SUSE-SA:2011:036",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html"
},
{
"name" : "SUSE-SU-2011:0807",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html"
},
{
"name": "SUSE-SU-2011:0863",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html"
},
{
"name" : "SUSE-SU-2011:0966",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html"
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "openSUSE-SU-2011:0633",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
"name": "RHSA-2011:1087",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1087.html"
},
{
"name": "TA11-201A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "SUSE-SA:2011:036",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html"
},
{
"name": "48145",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48145"
},
{
"name" : "oval:org.mitre.oval:def:14174",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14174"
"name": "RHSA-2011:1159",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1159.html"
},
{
"name" : "oval:org.mitre.oval:def:14930",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14930"
"name": "http://support.avaya.com/css/P8/documents/100144512",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100144512"
},
{
"name": "SUSE-SA:2011:032",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "44818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44818"
},
{
"name": "SUSE-SU-2011:0966",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html"
},
{
"name": "RHSA-2011:0938",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0938.html"
},
{
"name": "http://support.avaya.com/css/P8/documents/100147041",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100147041"
},
{
"name": "44930",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44930"
},
{
"name": "SUSE-SA:2011:030",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
},
{
"name": "oval:org.mitre.oval:def:14930",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14930"
},
{
"name": "SSRT100591",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "49198",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49198"
},
{
"name": "SUSE-SU-2011:0807",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html"
},
{
"name": "openSUSE-SU-2011:0633",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name": "HPSBUX02777",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name": "oval:org.mitre.oval:def:14174",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14174"
},
{
"name": "HPSBUX02697",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
},
{
"name": "SSRT100854",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name": "RHSA-2011:1265",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1265.html"
},
{
"name": "RHSA-2011:0860",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0860.html"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1283",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS11-056",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-056"
"name": "oval:org.mitre.oval:def:12362",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12362"
},
{
"name": "TA11-193A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
},
{
"name" : "oval:org.mitre.oval:def:12362",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12362"
"name": "MS11-056",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-056"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=126414",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=126414"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
},
{
"name": "GLSA-201205-04",
"refsource": "GENTOO",
@ -73,24 +63,34 @@
"url": "http://www.securityfocus.com/bid/53679"
},
{
"name" : "oval:org.mitre.oval:def:15549",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15549"
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
},
{
"name": "1027098",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027098"
},
{
"name": "49306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49306"
},
{
"name": "49277",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49277"
},
{
"name" : "49306",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49306"
"name": "http://code.google.com/p/chromium/issues/detail?id=126414",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=126414"
},
{
"name": "oval:org.mitre.oval:def:15549",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15549"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3197",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637487",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637487"
},
{
"name": "[oss-security] 20110813 Re: CVE request: multiple vulnerabilities in dtc",
"refsource": "MLIST",
@ -62,16 +67,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/24/10"
},
{
"name" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3",
"refsource" : "CONFIRM",
"url" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637487",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637487"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637498",
"refsource": "CONFIRM",
@ -81,6 +76,11 @@
"name": "DSA-2365",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2365"
},
{
"name": "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3",
"refsource": "CONFIRM",
"url": "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-3526",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-3548",
"STATE": "PUBLIC"
},
@ -52,40 +52,100 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
},
{
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "48692",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48692"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "SSRT100805",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
},
{
"name": "48308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48308"
},
{
"name": "HPSBUX02730",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
},
{
"name": "SUSE-SU-2012:0114",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
},
{
"name": "50211",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50211"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "SSRT100710",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
},
{
"name" : "HPSBMU02797",
"name": "RHSA-2011:1478",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1478.html"
},
{
"name": "RHSA-2011:1384",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBUX02760",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
"name": "49198",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49198"
},
{
"name": "RHSA-2012:0006",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2012-0006.html"
},
{
"name": "SUSE-SU-2012:0122",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html"
},
{
"name": "jre-awt-unspecified(70845)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70845"
},
{
"name": "76495",
"refsource": "OSVDB",
"url": "http://osvdb.org/76495"
},
{
"name": "HPSBUX02777",
@ -93,7 +153,7 @@
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100805",
"name": "HPSBUX02760",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
},
@ -103,89 +163,29 @@
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "RHSA-2011:1384",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
},
{
"name" : "RHSA-2011:1478",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1478.html"
},
{
"name" : "RHSA-2012:0006",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2012-0006.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "SUSE-SU-2012:0114",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
},
{
"name" : "SUSE-SU-2012:0122",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html"
"name": "1026215",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026215"
},
{
"name": "USN-1263-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1263-1"
},
{
"name" : "50211",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50211"
},
{
"name" : "76495",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/76495"
},
{
"name": "oval:org.mitre.oval:def:14492",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14492"
},
{
"name" : "1026215",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026215"
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "49198",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49198"
},
{
"name" : "48692",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48692"
},
{
"name" : "48308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48308"
},
{
"name" : "jre-awt-unspecified(70845)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70845"
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
}
]
}

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110905 Multiple vulnerabilities in MantisBT",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/519547/100/0/threaded"
},
{
"name" : "[debian-security-tracker] 20110908 Security Fix for mantis stable 1.1.8",
"refsource" : "MLIST",
"url" : "http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html"
},
{
"name" : "[oss-security] 20110904 CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/04/1"
},
{
"name" : "[oss-security] 20110904 Re: CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/04/2"
},
{
"name" : "[oss-security] 20110909 Re: CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/09/9"
},
{
"name" : "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_mantisbt.html",
"refsource" : "MISC",
"url" : "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_mantisbt.html"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297"
},
{
"name" : "http://www.mantisbt.org/bugs/view.php?id=13281",
"refsource" : "CONFIRM",
"url" : "http://www.mantisbt.org/bugs/view.php?id=13281"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=735514",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=735514"
},
{
"name" : "https://github.com/mantisbt/mantisbt/commit/5b93161f3ece2f73410c296fed8522f6475d273d",
"refsource" : "CONFIRM",
"url" : "https://github.com/mantisbt/mantisbt/commit/5b93161f3ece2f73410c296fed8522f6475d273d"
"name": "8392",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8392"
},
{
"name": "https://github.com/mantisbt/mantisbt/commit/6ede60d3db9e202044f135001589cce941ff6f0f",
@ -113,9 +68,9 @@
"url": "http://www.debian.org/security/2011/dsa-2308"
},
{
"name" : "FEDORA-2011-12369",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html"
"name": "[oss-security] 20110904 CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/04/1"
},
{
"name": "GLSA-201211-01",
@ -123,24 +78,69 @@
"url": "http://security.gentoo.org/glsa/glsa-201211-01.xml"
},
{
"name" : "49448",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49448"
"name": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_mantisbt.html",
"refsource": "MISC",
"url": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_mantisbt.html"
},
{
"name": "[oss-security] 20110904 Re: CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/04/2"
},
{
"name": "45961",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45961"
},
{
"name": "https://github.com/mantisbt/mantisbt/commit/5b93161f3ece2f73410c296fed8522f6475d273d",
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/5b93161f3ece2f73410c296fed8522f6475d273d"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=735514",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=735514"
},
{
"name": "49448",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49448"
},
{
"name": "http://www.mantisbt.org/bugs/view.php?id=13281",
"refsource": "CONFIRM",
"url": "http://www.mantisbt.org/bugs/view.php?id=13281"
},
{
"name": "51199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51199"
},
{
"name" : "8392",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8392"
"name": "[oss-security] 20110909 Re: CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/09/9"
},
{
"name": "[debian-security-tracker] 20110908 Security Fix for mantis stable 1.1.8",
"refsource": "MLIST",
"url": "http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html"
},
{
"name": "FEDORA-2011-12369",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html"
},
{
"name": "20110905 Multiple vulnerabilities in MantisBT",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/519547/100/0/threaded"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
"name": "openblog-view-path-disclosure(70610)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70610"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/OpenBlog-1.2.1",
@ -68,9 +68,9 @@
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/OpenBlog-1.2.1"
},
{
"name" : "openblog-view-path-disclosure(70610)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70610"
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4294",
"STATE": "PUBLIC"
},

View File

@ -62,15 +62,15 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15351"
},
{
"name" : "46882",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46882"
},
{
"name": "winamp-it-bo(72054)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72054"
},
{
"name": "46882",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46882"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-1007",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5766",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5766"
},
{
"name": "http://support.apple.com/kb/HT5785",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5785"
},
{
"name": "54886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886"
},
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name" : "APPLE-SA-2013-05-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
},
{
"name": "APPLE-SA-2013-06-04-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name": "oval:org.mitre.oval:def:17441",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17441"
},
{
"name" : "54886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54886"
"name": "http://support.apple.com/kb/HT5766",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5766"
},
{
"name": "APPLE-SA-2013-05-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://cxsecurity.com/issue/WLB-2013080065"
},
{
"name": "54417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54417"
},
{
"name": "http://packetstormsecurity.com/files/122721",
"refsource": "MISC",
@ -67,11 +72,6 @@
"refsource": "MISC",
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5151.php"
},
{
"name" : "https://jira.atlassian.com/browse/JRA/fixforversion/33790",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/JRA/fixforversion/33790"
},
{
"name": "https://jira.atlassian.com/i#browse/JRA-34160",
"refsource": "CONFIRM",
@ -88,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/61647"
},
{
"name" : "54417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54417"
"name": "https://jira.atlassian.com/browse/JRA/fixforversion/33790",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/JRA/fixforversion/33790"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5337",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5457",
"STATE": "PUBLIC"
},
@ -58,49 +58,49 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655202"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name" : "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013"
},
{
"name" : "IV51334",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV51334"
},
{
"name" : "RHSA-2013:1507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
"name": "ibm-java-cve20135457-code-exec(88256)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88256"
},
{
"name": "RHSA-2013:1508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name" : "RHSA-2013:1793",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name": "SUSE-SU-2013:1677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name": "IV51334",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV51334"
},
{
"name": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013"
},
{
"name": "RHSA-2013:1793",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name": "RHSA-2013:1507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name": "56338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56338"
},
{
"name" : "ibm-java-cve20135457-code-exec(88256)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88256"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5829",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name" : "http://support.apple.com/kb/HT5982",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5982"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1019115",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1019115"
},
{
"name" : "APPLE-SA-2013-10-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
@ -88,99 +63,124 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02943",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
},
{
"name" : "HPSBUX02944",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
"name": "RHSA-2013:1447",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
},
{
"name": "RHSA-2013:1440",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
},
{
"name" : "RHSA-2013:1447",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
},
{
"name" : "RHSA-2013:1451",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
},
{
"name" : "RHSA-2013:1505",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
},
{
"name" : "RHSA-2013:1507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name" : "RHSA-2013:1508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name" : "RHSA-2013:1509",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
},
{
"name" : "RHSA-2013:1793",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "SUSE-SU-2013:1666",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
},
{
"name" : "SUSE-SU-2013:1677",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name" : "openSUSE-SU-2013:1663",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
},
{
"name": "USN-2033-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2033-1"
},
{
"name" : "USN-2089-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2089-1"
},
{
"name" : "63137",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/63137"
},
{
"name": "oval:org.mitre.oval:def:19189",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19189"
},
{
"name": "USN-2089-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2089-1"
},
{
"name": "RHSA-2013:1508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
},
{
"name": "SUSE-SU-2013:1677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
},
{
"name": "HPSBUX02944",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
},
{
"name": "RHSA-2013:1505",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
},
{
"name": "HPSBUX02943",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
},
{
"name": "63137",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63137"
},
{
"name": "openSUSE-SU-2013:1663",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
},
{
"name": "SUSE-SU-2013:1666",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
},
{
"name": "RHSA-2013:1793",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
},
{
"name": "RHSA-2013:1509",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "APPLE-SA-2013-10-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
},
{
"name": "RHSA-2013:1507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1019115",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1019115"
},
{
"name": "http://support.apple.com/kb/HT5982",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5982"
},
{
"name": "56338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56338"
},
{
"name": "RHSA-2013:1451",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140225 Re: CVE request for catfish program",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/02/25/4"
},
{
"name" : "[oss-security] 20140225 Re: CVE request for catfish program",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/02/25/2"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1069396",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069396"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739958",
@ -68,9 +63,14 @@
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739958"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1069396",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1069396"
"name": "[oss-security] 20140225 Re: CVE request for catfish program",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/02/25/2"
},
{
"name": "[oss-security] 20140225 Re: CVE request for catfish program",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/02/25/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-2354",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20141119 CVE-2014-2382 - Arbitrary Code Execution In Faronics Deep Freeze Standard and Enterprise",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Nov/52"
},
{
"name": "http://packetstormsecurity.com/files/129172/Faronics-Deep-Freeze-Arbitrary-Code-Execution.html",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2382/",
"refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2382/"
},
{
"name": "20141119 CVE-2014-2382 - Arbitrary Code Execution In Faronics Deep Freeze Standard and Enterprise",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/52"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2014-2611",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "59363",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59363"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-14-210/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-14-210/"
},
{
"name" : "HPSBMU03048",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04341295"
},
{
"name" : "SSRT101431",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04341295"
},
{
"name": "68093",
"refsource": "BID",
@ -78,9 +73,14 @@
"url": "http://www.securitytracker.com/id/1030439"
},
{
"name" : "59363",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59363"
"name": "SSRT101431",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04341295"
},
{
"name": "HPSBMU03048",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04341295"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-2939",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10696",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10696"
},
{
"name": "1033853",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033853"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10696",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10696"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6682",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#497401",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6690",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#127537",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/127537"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6815",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#249681",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7620",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#669793",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/669793"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#669793",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/669793"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/132075/D-Link-Bypass-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132075/D-Link-Bypass-Buffer-Overflow.html"
},
{
"name": "20150528 [SEARCH-LAB advisory] More than fifty vulnerabilities in D-Link NAS and NVR devices",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/May/125"
},
{
"name" : "http://packetstormsecurity.com/files/132075/D-Link-Bypass-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/132075/D-Link-Bypass-Buffer-Overflow.html"
},
{
"name": "http://www.search-lab.hu/media/D-Link_Security_advisory_3_0_public.pdf",
"refsource": "CONFIRM",

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123905"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22009673",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22009673"
},
{
"name": "101571",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101571"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009673",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009673"
}
]
}

View File

@ -75,15 +75,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126525"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22004209",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22004209"
},
{
"name": "99236",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99236"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004209",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004209"
}
]
}

View File

@ -59,11 +59,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128468",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128468"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006069",
"refsource": "CONFIRM",
@ -73,6 +68,11 @@
"name": "100309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100309"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128468",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128468"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1881",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4044",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4256",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4378",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4854",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "95792",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95792"
},
{
"name": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/675332",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/675332"
},
{
"name" : "DSA-3776",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3776"
},
{
"name": "GLSA-201701-66",
"refsource": "GENTOO",
@ -78,14 +73,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2017-0206.html"
},
{
"name" : "95792",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95792"
"name": "https://crbug.com/675332",
"refsource": "CONFIRM",
"url": "https://crbug.com/675332"
},
{
"name": "1037718",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037718"
},
{
"name": "DSA-3776",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3776"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "96176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96176"
},
{
"name": "http://openwall.com/lists/oss-security/2017/02/09/29",
"refsource": "MISC",
@ -71,11 +76,6 @@
"name": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf",
"refsource": "MISC",
"url": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf"
},
{
"name" : "96176",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96176"
}
]
}