"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:25:49 +00:00
parent 301ff75e2b
commit 0a5690f176
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
45 changed files with 3206 additions and 3206 deletions

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://osvdb.org/ref/22/22251-inetstore.txt",
"refsource" : "MISC",
"url" : "http://osvdb.org/ref/22/22251-inetstore.txt"
},
{
"name" : "20060126 Re: [OSVDB Mods] iNETstore E Commerce Solution - Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/423137/100/0/threaded"
},
{
"name" : "20060127 vendor confirms versions: iNETstore E Commerce Solution - Cross Site Scripting (fwd)",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-January/000515.html"
},
{
"name" : "16156",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16156"
},
{ {
"name": "ADV-2006-0075", "name": "ADV-2006-0075",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0075" "url": "http://www.vupen.com/english/advisories/2006/0075"
}, },
{
"name": "http://osvdb.org/ref/22/22251-inetstore.txt",
"refsource": "MISC",
"url": "http://osvdb.org/ref/22/22251-inetstore.txt"
},
{ {
"name": "22251", "name": "22251",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22251" "url": "http://www.osvdb.org/22251"
}, },
{
"name": "20060126 Re: [OSVDB Mods] iNETstore E Commerce Solution - Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423137/100/0/threaded"
},
{ {
"name": "18322", "name": "18322",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18322" "url": "http://secunia.com/advisories/18322"
},
{
"name": "16156",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16156"
},
{
"name": "20060127 vendor confirms versions: iNETstore E Commerce Solution - Cross Site Scripting (fwd)",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-January/000515.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-0745", "ID": "CVE-2006-0745",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060320 [CVE-2006-0745] X.Org Security Advisory: privilege escalation and DoS in X11R6.9, X11R7.0", "name": "MDKSA-2006:056",
"refsource" : "BUGTRAQ", "refsource": "MANDRIVA",
"url" : "http://www.securityfocus.com/archive/1/428183/100/0/threaded" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:056"
}, },
{ {
"name": "20060320 Re: [CVE-2006-0745] X.Org Security Advisory: privilege escalation and DoS in X11R6.9, X11R7.0", "name": "20060320 Re: [CVE-2006-0745] X.Org Security Advisory: privilege escalation and DoS in X11R6.9, X11R7.0",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/428230/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/428230/100/0/threaded"
}, },
{ {
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm", "name": "xorg-geteuid-privilege-escalation(25341)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25341"
}, },
{ {
"name": "FEDORA-2006-172", "name": "FEDORA-2006-172",
@ -73,89 +73,89 @@
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00026.html" "url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00026.html"
}, },
{ {
"name" : "MDKSA-2006:056", "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:056" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-078.htm"
}, },
{ {
"name" : "102252", "name": "20060320 [CVE-2006-0745] X.Org Security Advisory: privilege escalation and DoS in X11R6.9, X11R7.0",
"refsource" : "SUNALERT", "refsource": "BUGTRAQ",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102252-1" "url": "http://www.securityfocus.com/archive/1/428183/100/0/threaded"
},
{
"name" : "SUSE-SA:2006:016",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_16_xorgx11server.html"
},
{
"name" : "17169",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17169"
},
{
"name" : "ADV-2006-1017",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1017"
},
{
"name" : "ADV-2006-1028",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1028"
},
{
"name" : "24000",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24000"
},
{
"name" : "24001",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24001"
},
{
"name" : "oval:org.mitre.oval:def:1697",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1697"
}, },
{ {
"name": "1015793", "name": "1015793",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015793" "url": "http://securitytracker.com/id?1015793"
}, },
{
"name" : "19311",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19311"
},
{ {
"name": "19256", "name": "19256",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19256" "url": "http://secunia.com/advisories/19256"
}, },
{ {
"name" : "19307", "name": "102252",
"refsource" : "SECUNIA", "refsource": "SUNALERT",
"url" : "http://secunia.com/advisories/19307" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102252-1"
}, },
{ {
"name" : "19316", "name": "24000",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/19316" "url": "http://www.osvdb.org/24000"
}, },
{ {
"name": "19676", "name": "19676",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19676" "url": "http://secunia.com/advisories/19676"
}, },
{
"name": "19316",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19316"
},
{
"name": "24001",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24001"
},
{
"name": "ADV-2006-1017",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1017"
},
{ {
"name": "606", "name": "606",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/606" "url": "http://securityreason.com/securityalert/606"
}, },
{ {
"name" : "xorg-geteuid-privilege-escalation(25341)", "name": "17169",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25341" "url": "http://www.securityfocus.com/bid/17169"
},
{
"name": "SUSE-SA:2006:016",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_16_xorgx11server.html"
},
{
"name": "ADV-2006-1028",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1028"
},
{
"name": "19307",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19307"
},
{
"name": "19311",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19311"
},
{
"name": "oval:org.mitre.oval:def:1697",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1697"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-3008", "ID": "CVE-2006-3008",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/06/ipostmx-2005-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/06/ipostmx-2005-vuln.html"
},
{ {
"name": "ipost-forum-sql-injection(27144)", "name": "ipost-forum-sql-injection(27144)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27144" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27144"
},
{
"name": "http://pridels0.blogspot.com/2006/06/ipostmx-2005-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/ipostmx-2005-vuln.html"
} }
] ]
} }

View File

@ -52,90 +52,90 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060714 Microsoft PowerPoint 0-day Vulnerability FAQ document written",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440137/100/0/threaded"
},
{
"name" : "20060716 Several updates in MS PowerPoint 0-day Vulnerability FAQ at SecuriTeam Blogs",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440255/100/0/threaded"
},
{
"name" : "20060718 New PowerPoint Trojan installs itself as LSP",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440532/100/0/threaded"
},
{
"name" : "http://securityresponse.symantec.com/avcenter/venc/data/trojan.ppdropper.b.html",
"refsource" : "MISC",
"url" : "http://securityresponse.symantec.com/avcenter/venc/data/trojan.ppdropper.b.html"
},
{
"name" : "http://isc.sans.org/diary.php?storyid=1484",
"refsource" : "MISC",
"url" : "http://isc.sans.org/diary.php?storyid=1484"
},
{
"name" : "http://blogs.securiteam.com/?p=508",
"refsource" : "MISC",
"url" : "http://blogs.securiteam.com/?p=508"
},
{ {
"name": "MS06-048", "name": "MS06-048",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-048" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-048"
}, },
{
"name" : "TA06-220A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
},
{
"name" : "VU#936945",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/936945"
},
{
"name" : "18957",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18957"
},
{
"name" : "ADV-2006-2795",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2795"
},
{
"name" : "27324",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27324"
},
{
"name" : "oval:org.mitre.oval:def:399",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A399"
},
{
"name" : "1016496",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016496"
},
{ {
"name": "21040", "name": "21040",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21040" "url": "http://secunia.com/advisories/21040"
}, },
{ {
"name" : "powerpoint-mso-code-execution(27740)", "name": "http://isc.sans.org/diary.php?storyid=1484",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27740" "url": "http://isc.sans.org/diary.php?storyid=1484"
},
{
"name": "http://securityresponse.symantec.com/avcenter/venc/data/trojan.ppdropper.b.html",
"refsource": "MISC",
"url": "http://securityresponse.symantec.com/avcenter/venc/data/trojan.ppdropper.b.html"
},
{
"name": "http://blogs.securiteam.com/?p=508",
"refsource": "MISC",
"url": "http://blogs.securiteam.com/?p=508"
},
{
"name": "20060718 New PowerPoint Trojan installs itself as LSP",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440532/100/0/threaded"
},
{
"name": "20060716 Several updates in MS PowerPoint 0-day Vulnerability FAQ at SecuriTeam Blogs",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440255/100/0/threaded"
}, },
{ {
"name": "powerpoint-mso-code-execution2(27781)", "name": "powerpoint-mso-code-execution2(27781)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27781" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27781"
},
{
"name": "20060714 Microsoft PowerPoint 0-day Vulnerability FAQ document written",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440137/100/0/threaded"
},
{
"name": "TA06-220A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
},
{
"name": "ADV-2006-2795",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2795"
},
{
"name": "1016496",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016496"
},
{
"name": "VU#936945",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/936945"
},
{
"name": "27324",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27324"
},
{
"name": "powerpoint-mso-code-execution(27740)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27740"
},
{
"name": "18957",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18957"
},
{
"name": "oval:org.mitre.oval:def:399",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A399"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1016549",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016549"
},
{
"name": "ADV-2006-2871",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2871"
},
{ {
"name": "20060718 hdweGUEST <= 2.1.1 Cross Site Scripting Vulnerabilities", "name": "20060718 hdweGUEST <= 2.1.1 Cross Site Scripting Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,16 +72,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19053" "url": "http://www.securityfocus.com/bid/19053"
}, },
{
"name" : "ADV-2006-2871",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2871"
},
{
"name" : "1016549",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016549"
},
{ {
"name": "1258", "name": "1258",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -62,15 +62,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19517" "url": "http://www.securityfocus.com/bid/19517"
}, },
{
"name" : "21454",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21454"
},
{ {
"name": "phpay-numail-header-injection(28366)", "name": "phpay-numail-header-injection(28366)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28366" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28366"
},
{
"name": "21454",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21454"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061222 Efkan Forum v1.0 SqL Inj. Vuln.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455205/100/0/threaded"
},
{ {
"name": "21726", "name": "21726",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5150" "url": "http://www.vupen.com/english/advisories/2006/5150"
}, },
{
"name": "20061222 Efkan Forum v1.0 SqL Inj. Vuln.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455205/100/0/threaded"
},
{ {
"name": "2066", "name": "2066",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -53,49 +53,49 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070423 FLEA-2007-0012-1: madwifi", "name": "USN-479-1",
"refsource" : "BUGTRAQ", "refsource": "UBUNTU",
"url" : "http://www.securityfocus.com/archive/1/466689/30/6900/threaded" "url": "http://www.ubuntu.com/usn/usn-479-1"
},
{
"name" : "http://madwifi.org/ticket/880",
"refsource" : "MISC",
"url" : "http://madwifi.org/ticket/880"
}, },
{ {
"name": "MDKSA-2007:082", "name": "MDKSA-2007:082",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:082" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:082"
}, },
{
"name": "26083",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26083"
},
{ {
"name": "SUSE-SR:2007:014", "name": "SUSE-SR:2007:014",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html" "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html"
}, },
{
"name" : "USN-479-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-479-1"
},
{
"name" : "23433",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23433"
},
{ {
"name": "24841", "name": "24841",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24841" "url": "http://secunia.com/advisories/24841"
}, },
{
"name": "20070423 FLEA-2007-0012-1: madwifi",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466689/30/6900/threaded"
},
{
"name": "23433",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23433"
},
{ {
"name": "25861", "name": "25861",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25861" "url": "http://secunia.com/advisories/25861"
}, },
{ {
"name" : "26083", "name": "http://madwifi.org/ticket/880",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/26083" "url": "http://madwifi.org/ticket/880"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "13793",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13793"
},
{ {
"name": "40692", "name": "40692",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/40692" "url": "http://www.securityfocus.com/bid/40692"
},
{
"name": "13793",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13793"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2375", "ID": "CVE-2010-2375",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2406", "ID": "CVE-2010-2406",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "14846",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14846"
},
{ {
"name": "41078", "name": "41078",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "jefaqprocom-index-sql-injection(61485)", "name": "jefaqprocom-index-sql-injection(61485)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61485" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61485"
},
{
"name": "14846",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14846"
} }
] ]
} }

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.bugzilla.org/security/3.2.8/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/3.2.8/"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=419014",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=419014"
},
{
"name" : "FEDORA-2010-17235",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
},
{
"name" : "FEDORA-2010-17274",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
},
{ {
"name": "FEDORA-2010-17280", "name": "FEDORA-2010-17280",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050813.html"
}, },
{ {
"name" : "1024683", "name": "bugzilla-graphs-info-disclosure(62969)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://www.securitytracker.com/id?1024683" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62969"
},
{
"name" : "42271",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42271"
}, },
{ {
"name": "ADV-2010-2878", "name": "ADV-2010-2878",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2878" "url": "http://www.vupen.com/english/advisories/2010/2878"
}, },
{
"name": "http://www.bugzilla.org/security/3.2.8/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/3.2.8/"
},
{
"name": "FEDORA-2010-17274",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html"
},
{
"name": "1024683",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024683"
},
{
"name": "FEDORA-2010-17235",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050830.html"
},
{ {
"name": "ADV-2010-2975", "name": "ADV-2010-2975",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2975" "url": "http://www.vupen.com/english/advisories/2010/2975"
}, },
{ {
"name" : "bugzilla-graphs-info-disclosure(62969)", "name": "42271",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62969" "url": "http://secunia.com/advisories/42271"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=419014",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419014"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0676", "ID": "CVE-2011-0676",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx", "name": "TA11-102A",
"refsource" : "MISC", "refsource": "CERT",
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx" "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
}, },
{ {
"name" : "http://support.avaya.com/css/P8/documents/100133352", "name": "mswin-win32k-var11-priv-escalation(66405)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://support.avaya.com/css/P8/documents/100133352" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66405"
}, },
{ {
"name": "MS11-034", "name": "MS11-034",
@ -68,14 +68,14 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
}, },
{ {
"name" : "TA11-102A", "name": "ADV-2011-0952",
"refsource" : "CERT", "refsource": "VUPEN",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html" "url": "http://www.vupen.com/english/advisories/2011/0952"
}, },
{ {
"name" : "47220", "name": "http://support.avaya.com/css/P8/documents/100133352",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/47220" "url": "http://support.avaya.com/css/P8/documents/100133352"
}, },
{ {
"name": "oval:org.mitre.oval:def:12416", "name": "oval:org.mitre.oval:def:12416",
@ -87,25 +87,25 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12474" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12474"
}, },
{
"name" : "1025345",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025345"
},
{ {
"name": "44156", "name": "44156",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44156" "url": "http://secunia.com/advisories/44156"
}, },
{ {
"name" : "ADV-2011-0952", "name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2011/0952" "url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
}, },
{ {
"name" : "mswin-win32k-var11-priv-escalation(66405)", "name": "1025345",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66405" "url": "http://www.securitytracker.com/id?1025345"
},
{
"name": "47220",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47220"
} }
] ]
} }

View File

@ -52,45 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://forum.pivotx.net/viewtopic.php?p=10639#p10639",
"refsource" : "MISC",
"url" : "http://forum.pivotx.net/viewtopic.php?p=10639#p10639"
},
{
"name" : "http://blog.pivotx.net/2011-02-16/pivotx-225-released",
"refsource" : "CONFIRM",
"url" : "http://blog.pivotx.net/2011-02-16/pivotx-225-released"
},
{ {
"name": "http://forum.pivotx.net/viewtopic.php?f=2&t=1961", "name": "http://forum.pivotx.net/viewtopic.php?f=2&t=1961",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://forum.pivotx.net/viewtopic.php?f=2&t=1961" "url": "http://forum.pivotx.net/viewtopic.php?f=2&t=1961"
}, },
{ {
"name" : "http://forum.pivotx.net/viewtopic.php?f=2&t=1967", "name": "pivotx-resetpassword-security-bypass(65539)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://forum.pivotx.net/viewtopic.php?f=2&t=1967" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65539"
}, },
{ {
"name" : "VU#175068", "name": "http://forum.pivotx.net/viewtopic.php?p=10639#p10639",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/175068" "url": "http://forum.pivotx.net/viewtopic.php?p=10639#p10639"
},
{
"name" : "46463",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46463"
},
{
"name" : "70935",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70935"
},
{
"name" : "43417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43417"
}, },
{ {
"name": "ADV-2011-0445", "name": "ADV-2011-0445",
@ -98,9 +73,34 @@
"url": "http://www.vupen.com/english/advisories/2011/0445" "url": "http://www.vupen.com/english/advisories/2011/0445"
}, },
{ {
"name" : "pivotx-resetpassword-security-bypass(65539)", "name": "43417",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65539" "url": "http://secunia.com/advisories/43417"
},
{
"name": "70935",
"refsource": "OSVDB",
"url": "http://osvdb.org/70935"
},
{
"name": "46463",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46463"
},
{
"name": "VU#175068",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/175068"
},
{
"name": "http://forum.pivotx.net/viewtopic.php?f=2&t=1967",
"refsource": "CONFIRM",
"url": "http://forum.pivotx.net/viewtopic.php?f=2&t=1967"
},
{
"name": "http://blog.pivotx.net/2011-02-16/pivotx-225-released",
"refsource": "CONFIRM",
"url": "http://blog.pivotx.net/2011-02-16/pivotx-225-released"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-006.txt",
"refsource" : "CONFIRM",
"url" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-006.txt"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/715579",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/715579"
},
{ {
"name": "MDVSA-2011:159", "name": "MDVSA-2011:159",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
@ -72,20 +62,30 @@
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:160" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:160"
}, },
{
"name" : "RHSA-2011:1379",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1379.html"
},
{ {
"name": "openSUSE-SU-2011:1169", "name": "openSUSE-SU-2011:1169",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html"
}, },
{
"name": "https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/715579",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/715579"
},
{ {
"name": "VU#659251", "name": "VU#659251",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/659251" "url": "http://www.kb.cert.org/vuls/id/659251"
},
{
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-006.txt",
"refsource": "CONFIRM",
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-006.txt"
},
{
"name": "RHSA-2011:1379",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1379.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3332", "ID": "CVE-2014-3332",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=35198", "name": "cisco-ucm-cve20143332-sec-bypass(95136)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=35198" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95136"
}, },
{ {
"name": "20140806 Cisco Unified Communications Manager Concurrent Login Vulnerability", "name": "20140806 Cisco Unified Communications Manager Concurrent Login Vulnerability",
@ -73,9 +73,9 @@
"url": "http://www.securitytracker.com/id/1030687" "url": "http://www.securitytracker.com/id/1030687"
}, },
{ {
"name" : "cisco-ucm-cve20143332-sec-bypass(95136)", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35198",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95136" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35198"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1203190",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1203190"
},
{ {
"name": "https://nodesecurity.io/advisories/express-no-charset-in-content-type-header", "name": "https://nodesecurity.io/advisories/express-no-charset-in-content-type-header",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://nodesecurity.io/advisories/express-no-charset-in-content-type-header" "url": "https://nodesecurity.io/advisories/express-no-charset-in-content-type-header"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1203190",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1203190"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20140919 Re: Multiple Vulnerabilities with Aztech Modem Routers", "name": "69811",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/533489/100/0/threaded" "url": "http://www.securityfocus.com/bid/69811"
}, },
{ {
"name": "http://packetstormsecurity.com/files/128254/Aztech-DSL5018EN-DSL705E-DSL705EU-DoS-Broken-Session-Management.html", "name": "http://packetstormsecurity.com/files/128254/Aztech-DSL5018EN-DSL705E-DSL705EU-DoS-Broken-Session-Management.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/128254/Aztech-DSL5018EN-DSL705E-DSL705EU-DoS-Broken-Session-Management.html" "url": "http://packetstormsecurity.com/files/128254/Aztech-DSL5018EN-DSL705E-DSL705EU-DoS-Broken-Session-Management.html"
}, },
{ {
"name" : "69811", "name": "20140919 Re: Multiple Vulnerabilities with Aztech Modem Routers",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/69811" "url": "http://www.securityfocus.com/archive/1/533489/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-7262", "ID": "CVE-2014-7262",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://jvn.jp/en/jp/JVN98097877/360573/index.html" "url": "http://jvn.jp/en/jp/JVN98097877/360573/index.html"
}, },
{
"name" : "JVN#98097877",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN98097877/index.html"
},
{ {
"name": "JVNDB-2014-000145", "name": "JVNDB-2014-000145",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000145" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000145"
},
{
"name": "JVN#98097877",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN98097877/index.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7658", "ID": "CVE-2014-7658",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-7925", "ID": "CVE-2014-7925",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html", "name": "62665",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html" "url": "http://secunia.com/advisories/62665"
}, },
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=434136", "name": "https://code.google.com/p/chromium/issues/detail?id=434136",
@ -63,35 +63,20 @@
"url": "https://code.google.com/p/chromium/issues/detail?id=434136" "url": "https://code.google.com/p/chromium/issues/detail?id=434136"
}, },
{ {
"name" : "https://codereview.chromium.org/802593004", "name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://codereview.chromium.org/802593004" "url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
}, },
{ {
"name" : "https://src.chromium.org/viewvc/blink?revision=186482&view=revision", "name": "62575",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://src.chromium.org/viewvc/blink?revision=186482&view=revision" "url": "http://secunia.com/advisories/62575"
}, },
{ {
"name": "https://src.chromium.org/viewvc/blink?revision=186914&view=revision", "name": "https://src.chromium.org/viewvc/blink?revision=186914&view=revision",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=186914&view=revision" "url": "https://src.chromium.org/viewvc/blink?revision=186914&view=revision"
}, },
{
"name" : "GLSA-201502-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name" : "RHSA-2015:0093",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{
"name" : "openSUSE-SU-2015:0441",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
},
{ {
"name": "USN-2476-1", "name": "USN-2476-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -102,25 +87,40 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72288" "url": "http://www.securityfocus.com/bid/72288"
}, },
{
"name": "GLSA-201502-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name": "https://codereview.chromium.org/802593004",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/802593004"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=186482&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=186482&view=revision"
},
{ {
"name": "1031623", "name": "1031623",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031623" "url": "http://www.securitytracker.com/id/1031623"
}, },
{ {
"name" : "62575", "name": "openSUSE-SU-2015:0441",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/62575" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
},
{
"name": "RHSA-2015:0093",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
}, },
{ {
"name": "62383", "name": "62383",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62383" "url": "http://secunia.com/advisories/62383"
},
{
"name" : "62665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62665"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150417 CVE-2014-7954 MTP path traversal vulnerability in Android",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535294/100/1100/threaded"
},
{ {
"name": "20150417 CVE-2014-7954 MTP path traversal vulnerability in Android", "name": "20150417 CVE-2014-7954 MTP path traversal vulnerability in Android",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -71,6 +66,11 @@
"name": "74210", "name": "74210",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74210" "url": "http://www.securityfocus.com/bid/74210"
},
{
"name": "20150417 CVE-2014-7954 MTP path traversal vulnerability in Android",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535294/100/1100/threaded"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8054", "ID": "CVE-2014-8054",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20141217 secuvera-SA-2014-01: Reflected XSS in W3 Total Cache", "name": "https://wordpress.org/plugins/w3-total-cache/changelog/",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/archive/1/534266/100/0/threaded" "url": "https://wordpress.org/plugins/w3-total-cache/changelog/"
},
{
"name" : "http://packetstormsecurity.com/files/129626/W3-Total-Cache-0.9.4-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129626/W3-Total-Cache-0.9.4-Cross-Site-Scripting.html"
}, },
{ {
"name": "https://www.secuvera.de/advisories/secuvera-SA-2014-01.txt", "name": "https://www.secuvera.de/advisories/secuvera-SA-2014-01.txt",
@ -68,9 +63,14 @@
"url": "https://www.secuvera.de/advisories/secuvera-SA-2014-01.txt" "url": "https://www.secuvera.de/advisories/secuvera-SA-2014-01.txt"
}, },
{ {
"name" : "https://wordpress.org/plugins/w3-total-cache/changelog/", "name": "http://packetstormsecurity.com/files/129626/W3-Total-Cache-0.9.4-Cross-Site-Scripting.html",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://wordpress.org/plugins/w3-total-cache/changelog/" "url": "http://packetstormsecurity.com/files/129626/W3-Total-Cache-0.9.4-Cross-Site-Scripting.html"
},
{
"name": "20141217 secuvera-SA-2014-01: Reflected XSS in W3 Total Cache",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534266/100/0/threaded"
} }
] ]
} }

View File

@ -52,6 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://sourceforge.net/p/optipng/bugs/59/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/optipng/bugs/59/"
},
{
"name": "[oss-security] 20160404 CVE-2016-2191: optipng: invalid write",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/04/2"
},
{
"name": "openSUSE-SU-2016:1082",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html"
},
{
"name": "DSA-3546",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3546"
},
{
"name": "USN-2951-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2951-1"
},
{
"name": "openSUSE-SU-2016:1078",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-04/msg00061.html"
},
{ {
"name": "20160404 CVE-2016-2191: optipng: invalid write", "name": "20160404 CVE-2016-2191: optipng: invalid write",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,45 +92,15 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Apr/15" "url": "http://seclists.org/fulldisclosure/2016/Apr/15"
}, },
{
"name" : "[oss-security] 20160404 CVE-2016-2191: optipng: invalid write",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/04/2"
},
{
"name" : "http://packetstormsecurity.com/files/136553/Optipng-Invalid-Write.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/136553/Optipng-Invalid-Write.html"
},
{
"name" : "https://sourceforge.net/p/optipng/bugs/59/",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/optipng/bugs/59/"
},
{
"name" : "DSA-3546",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3546"
},
{ {
"name": "GLSA-201608-01", "name": "GLSA-201608-01",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201608-01" "url": "https://security.gentoo.org/glsa/201608-01"
}, },
{ {
"name" : "openSUSE-SU-2016:1078", "name": "http://packetstormsecurity.com/files/136553/Optipng-Invalid-Write.html",
"refsource" : "SUSE", "refsource": "MISC",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-04/msg00061.html" "url": "http://packetstormsecurity.com/files/136553/Optipng-Invalid-Write.html"
},
{
"name" : "openSUSE-SU-2016:1082",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html"
},
{
"name" : "USN-2951-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2951-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-2286", "ID": "CVE-2016-2286",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2729", "ID": "CVE-2016-2729",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "92500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92500"
},
{ {
"name": "https://www.phpmyadmin.net/security/PMASA-2016-56", "name": "https://www.phpmyadmin.net/security/PMASA-2016-56",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201701-32", "name": "GLSA-201701-32",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-32" "url": "https://security.gentoo.org/glsa/201701-32"
},
{
"name" : "92500",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92500"
} }
] ]
} }

View File

@ -53,20 +53,60 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update", "name": "DSA-4187",
"refsource" : "MLIST", "refsource": "DEBIAN",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html" "url": "https://www.debian.org/security/2018/dsa-4187"
}, },
{ {
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901", "name": "USN-3583-2",
"refsource" : "MISC", "refsource": "UBUNTU",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901" "url": "https://usn.ubuntu.com/3583-2/"
}, },
{ {
"name": "http://patchwork.ozlabs.org/patch/746618/", "name": "http://patchwork.ozlabs.org/patch/746618/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://patchwork.ozlabs.org/patch/746618/" "url": "http://patchwork.ozlabs.org/patch/746618/"
}, },
{
"name": "RHSA-2018:1737",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1737"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36",
"refsource": "MISC",
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36"
},
{
"name": "https://lkml.org/lkml/2017/4/2/13",
"refsource": "MISC",
"url": "https://lkml.org/lkml/2017/4/2/13"
},
{
"name": "RHSA-2018:1062",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"name": "RHSA-2018:1319",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "USN-3583-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"name": "RHSA-2018:0676",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
},
{ {
"name": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765", "name": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765",
"refsource": "MISC", "refsource": "MISC",
@ -78,34 +118,14 @@
"url": "https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901" "url": "https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901"
}, },
{ {
"name" : "https://lkml.org/lkml/2017/4/2/13", "name": "RHSA-2018:1170",
"refsource" : "MISC",
"url" : "https://lkml.org/lkml/2017/4/2/13"
},
{
"name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36",
"refsource" : "MISC",
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name" : "DSA-4187",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4187"
},
{
"name" : "RHSA-2018:0676",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0676" "url": "https://access.redhat.com/errata/RHSA-2018:1170"
}, },
{ {
"name" : "RHSA-2018:1062", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "https://access.redhat.com/errata/RHSA-2018:1062" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901"
}, },
{ {
"name": "RHSA-2018:1130", "name": "RHSA-2018:1130",
@ -113,29 +133,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1130" "url": "https://access.redhat.com/errata/RHSA-2018:1130"
}, },
{ {
"name" : "RHSA-2018:1170", "name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "REDHAT", "refsource": "MLIST",
"url" : "https://access.redhat.com/errata/RHSA-2018:1170" "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "RHSA-2018:1319",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"name" : "RHSA-2018:1737",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1737"
},
{
"name" : "USN-3583-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3583-1/"
},
{
"name" : "USN-3583-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3583-2/"
}, },
{ {
"name": "102367", "name": "102367",

View File

@ -70,15 +70,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://jira.atlassian.com/browse/JRASERVER-67107",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/JRASERVER-67107"
},
{ {
"name": "103730", "name": "103730",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103730" "url": "http://www.securityfocus.com/bid/103730"
},
{
"name": "https://jira.atlassian.com/browse/JRASERVER-67107",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/JRASERVER-67107"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://www.ibm.com/support/docview.wss?uid=swg22002169", "name": "RHSA-2017:1221",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg22002169"
},
{
"name" : "RHSA-2017:3453",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3453" "url": "https://access.redhat.com/errata/RHSA-2017:1221"
}, },
{ {
"name": "RHSA-2017:1220", "name": "RHSA-2017:1220",
@ -68,9 +63,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1220" "url": "https://access.redhat.com/errata/RHSA-2017:1220"
}, },
{ {
"name" : "RHSA-2017:1221", "name": "https://www.ibm.com/support/docview.wss?uid=swg22002169",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2017:1221" "url": "https://www.ibm.com/support/docview.wss?uid=swg22002169"
}, },
{ {
"name": "RHSA-2017:1222", "name": "RHSA-2017:1222",
@ -81,6 +76,11 @@
"name": "98401", "name": "98401",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98401" "url": "http://www.securityfocus.com/bid/98401"
},
{
"name": "RHSA-2017:3453",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/s9y/Serendipity/commit/c62d667287f2d76c81e03a740a581eb3c51249b6", "name": "95850",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://github.com/s9y/Serendipity/commit/c62d667287f2d76c81e03a740a581eb3c51249b6" "url": "http://www.securityfocus.com/bid/95850"
}, },
{ {
"name": "https://github.com/s9y/Serendipity/releases/tag/2.1-rc1", "name": "https://github.com/s9y/Serendipity/releases/tag/2.1-rc1",
@ -63,9 +63,9 @@
"url": "https://github.com/s9y/Serendipity/releases/tag/2.1-rc1" "url": "https://github.com/s9y/Serendipity/releases/tag/2.1-rc1"
}, },
{ {
"name" : "95850", "name": "https://github.com/s9y/Serendipity/commit/c62d667287f2d76c81e03a740a581eb3c51249b6",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/95850" "url": "https://github.com/s9y/Serendipity/commit/c62d667287f2d76c81e03a740a581eb3c51249b6"
} }
] ]
} }

View File

@ -53,25 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-160/", "name": "101224",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-160/" "url": "http://www.securityfocus.com/bid/101224"
}, },
{ {
"name": "https://www.tenable.com/security/research/tra-2017-13", "name": "https://www.tenable.com/security/research/tra-2017-13",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.tenable.com/security/research/tra-2017-13" "url": "https://www.tenable.com/security/research/tra-2017-13"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-160/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-160/"
},
{
"name": "1038029",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038029"
},
{ {
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03712en_us", "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03712en_us",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03712en_us" "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03712en_us"
}, },
{
"name" : "101224",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101224"
},
{ {
"name": "96774", "name": "96774",
"refsource": "BID", "refsource": "BID",
@ -81,11 +86,6 @@
"name": "1038028", "name": "1038028",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038028" "url": "http://www.securitytracker.com/id/1038028"
},
{
"name" : "1038029",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038029"
} }
] ]
} }