"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:12:30 +00:00
parent ecb781e3fc
commit 0afa5608dd
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3874 additions and 3874 deletions

View File

@ -53,14 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://gallery.menalto.com/page/gallery_1_5_2_release", "name": "gallery-unknown-xss(24247)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://gallery.menalto.com/page/gallery_1_5_2_release" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24247"
}, },
{ {
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285", "name": "21502",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285" "url": "http://secunia.com/advisories/21502"
},
{
"name": "22660",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22660"
}, },
{ {
"name": "DSA-1148", "name": "DSA-1148",
@ -72,25 +77,20 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200601-13.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-13.xml"
}, },
{
"name": "18557",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18557"
},
{ {
"name": "16334", "name": "16334",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16334" "url": "http://www.securityfocus.com/bid/16334"
}, },
{ {
"name" : "ADV-2006-0282", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2006/0282" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
},
{
"name" : "22660",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22660"
},
{
"name" : "18557",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18557"
}, },
{ {
"name": "18627", "name": "18627",
@ -98,14 +98,14 @@
"url": "http://secunia.com/advisories/18627" "url": "http://secunia.com/advisories/18627"
}, },
{ {
"name" : "21502", "name": "ADV-2006-0282",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/21502" "url": "http://www.vupen.com/english/advisories/2006/0282"
}, },
{ {
"name" : "gallery-unknown-xss(24247)", "name": "http://gallery.menalto.com/page/gallery_1_5_2_release",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24247" "url": "http://gallery.menalto.com/page/gallery_1_5_2_release"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://tor.eff.org/cvs/tor/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://tor.eff.org/cvs/tor/ChangeLog"
},
{
"name" : "GLSA-200606-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200606-04.xml"
},
{ {
"name": "25875", "name": "25875",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "20514", "name": "20514",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20514" "url": "http://secunia.com/advisories/20514"
},
{
"name": "GLSA-200606-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200606-04.xml"
},
{
"name": "http://tor.eff.org/cvs/tor/ChangeLog",
"refsource": "CONFIRM",
"url": "http://tor.eff.org/cvs/tor/ChangeLog"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "coldfusion-library-gain-privileges(29475)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29475"
},
{ {
"name": "http://www.adobe.com/support/security/bulletins/apsb06-17.html", "name": "http://www.adobe.com/support/security/bulletins/apsb06-17.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb06-17.html" "url": "http://www.adobe.com/support/security/bulletins/apsb06-17.html"
}, },
{
"name" : "20431",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20431"
},
{
"name" : "ADV-2006-4003",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4003"
},
{ {
"name": "1017040", "name": "1017040",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/22312" "url": "http://secunia.com/advisories/22312"
}, },
{ {
"name" : "coldfusion-library-gain-privileges(29475)", "name": "20431",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29475" "url": "http://www.securityfocus.com/bid/20431"
},
{
"name": "ADV-2006-4003",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4003"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060807 DeluxeBB Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442464/100/0/threaded"
},
{ {
"name": "1381", "name": "1381",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1381" "url": "http://securityreason.com/securityalert/1381"
},
{
"name": "20060807 DeluxeBB Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442464/100/0/threaded"
} }
] ]
} }

View File

@ -58,24 +58,14 @@
"url": "http://www.securityfocus.com/archive/1/445888/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/445888/100/0/threaded"
}, },
{ {
"name" : "http://docs.info.apple.com/article.html?artnum=304357", "name": "1016830",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://docs.info.apple.com/article.html?artnum=304357" "url": "http://securitytracker.com/id?1016830"
}, },
{ {
"name" : "APPLE-SA-2006-09-12", "name": "21893",
"refsource" : "APPLE", "refsource": "SECUNIA",
"url" : "http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html" "url": "http://secunia.com/advisories/21893"
},
{
"name" : "GLSA-200803-08",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200803-08.xml"
},
{
"name" : "TA06-256A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-256A.html"
}, },
{ {
"name": "VU#683700", "name": "VU#683700",
@ -88,29 +78,14 @@
"url": "http://www.securityfocus.com/bid/19976" "url": "http://www.securityfocus.com/bid/19976"
}, },
{ {
"name" : "ADV-2006-3577", "name": "GLSA-200803-08",
"refsource" : "VUPEN", "refsource": "GENTOO",
"url" : "http://www.vupen.com/english/advisories/2006/3577" "url": "http://security.gentoo.org/glsa/glsa-200803-08.xml"
}, },
{ {
"name" : "28772", "name": "quicktime-movie-bo(28929)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/28772" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28929"
},
{
"name" : "1016830",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016830"
},
{
"name" : "21893",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21893"
},
{
"name" : "29182",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29182"
}, },
{ {
"name": "1554", "name": "1554",
@ -118,9 +93,34 @@
"url": "http://securityreason.com/securityalert/1554" "url": "http://securityreason.com/securityalert/1554"
}, },
{ {
"name" : "quicktime-movie-bo(28929)", "name": "28772",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28929" "url": "http://www.osvdb.org/28772"
},
{
"name": "TA06-256A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-256A.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=304357",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=304357"
},
{
"name": "APPLE-SA-2006-09-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html"
},
{
"name": "ADV-2006-3577",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3577"
},
{
"name": "29182",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29182"
} }
] ]
} }

View File

@ -52,40 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "19928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19928"
},
{ {
"name": "20060908 Cross Context Scripting with Sage", "name": "20060908 Cross Context Scripting with Sage",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445648/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/445648/100/0/threaded"
}, },
{
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/sage-inputvalidation.xml",
"refsource" : "MISC",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/sage-inputvalidation.xml"
},
{
"name" : "http://www.intertwingly.net/blog/2006/08/09/Attack-Delivery-TestSuite",
"refsource" : "MISC",
"url" : "http://www.intertwingly.net/blog/2006/08/09/Attack-Delivery-TestSuite"
},
{ {
"name": "http://www.snellspace.com/wp/?p=410", "name": "http://www.snellspace.com/wp/?p=410",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.snellspace.com/wp/?p=410" "url": "http://www.snellspace.com/wp/?p=410"
}, },
{ {
"name" : "http://www.snellspace.com/wp/?p=448", "name": "http://downloads.securityfocus.com/vulnerabilities/exploits/sage-inputvalidation.xml",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://www.snellspace.com/wp/?p=448" "url": "http://downloads.securityfocus.com/vulnerabilities/exploits/sage-inputvalidation.xml"
},
{
"name" : "http://www.gnucitizen.org/blog/cross-context-scripting-with-sage",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/blog/cross-context-scripting-with-sage"
},
{
"name" : "19928",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19928"
}, },
{ {
"name": "ADV-2006-3553", "name": "ADV-2006-3553",
@ -93,9 +78,24 @@
"url": "http://www.vupen.com/english/advisories/2006/3553" "url": "http://www.vupen.com/english/advisories/2006/3553"
}, },
{ {
"name" : "21839", "name": "http://www.intertwingly.net/blog/2006/08/09/Attack-Delivery-TestSuite",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/21839" "url": "http://www.intertwingly.net/blog/2006/08/09/Attack-Delivery-TestSuite"
},
{
"name": "sage-rss-xss(28855)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28855"
},
{
"name": "http://www.gnucitizen.org/blog/cross-context-scripting-with-sage",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/blog/cross-context-scripting-with-sage"
},
{
"name": "http://www.snellspace.com/wp/?p=448",
"refsource": "MISC",
"url": "http://www.snellspace.com/wp/?p=448"
}, },
{ {
"name": "1558", "name": "1558",
@ -103,9 +103,9 @@
"url": "http://securityreason.com/securityalert/1558" "url": "http://securityreason.com/securityalert/1558"
}, },
{ {
"name" : "sage-rss-xss(28855)", "name": "21839",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28855" "url": "http://secunia.com/advisories/21839"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2334" "url": "https://www.exploit-db.com/exploits/2334"
}, },
{
"name": "21844",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21844"
},
{ {
"name": "19925", "name": "19925",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "ADV-2006-3559", "name": "ADV-2006-3559",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3559" "url": "http://www.vupen.com/english/advisories/2006/3559"
},
{
"name" : "21844",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21844"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060913 [NETRAGARD-20060822 SECURITY ADVISORY] [ APPLE COMPUTER CORPORATION KEXTLOAD VULNERABILITY + ROXIO TOAST TITANUM 7 HELPER APP - LOCAL ROOT COMROMISE]", "name": "20034",
"refsource" : "FULLDISC", "refsource": "BID",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-September/049452.html" "url": "http://www.securityfocus.com/bid/20034"
}, },
{ {
"name": "http://www.netragard.com/pdfs/research/apple-kext-tools-20060822.txt", "name": "http://www.netragard.com/pdfs/research/apple-kext-tools-20060822.txt",
@ -63,9 +63,9 @@
"url": "http://www.netragard.com/pdfs/research/apple-kext-tools-20060822.txt" "url": "http://www.netragard.com/pdfs/research/apple-kext-tools-20060822.txt"
}, },
{ {
"name" : "20034", "name": "20060913 [NETRAGARD-20060822 SECURITY ADVISORY] [ APPLE COMPUTER CORPORATION KEXTLOAD VULNERABILITY + ROXIO TOAST TITANUM 7 HELPER APP - LOCAL ROOT COMROMISE]",
"refsource" : "BID", "refsource": "FULLDISC",
"url" : "http://www.securityfocus.com/bid/20034" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-September/049452.html"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061124 Cahier de texte V2.0 SQL Code Execution Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452600/100/0/threaded"
},
{ {
"name": "http://acid-root.new.fr/poc/15061124.txt", "name": "http://acid-root.new.fr/poc/15061124.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://acid-root.new.fr/poc/15061124.txt" "url": "http://acid-root.new.fr/poc/15061124.txt"
}, },
{ {
"name" : "21283", "name": "1961",
"refsource" : "BID", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/bid/21283" "url": "http://securityreason.com/securityalert/1961"
}, },
{ {
"name": "ADV-2006-4701", "name": "ADV-2006-4701",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/23122" "url": "http://secunia.com/advisories/23122"
}, },
{ {
"name" : "1961", "name": "20061124 Cahier de texte V2.0 SQL Code Execution Exploit",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/1961" "url": "http://www.securityfocus.com/archive/1/452600/100/0/threaded"
},
{
"name": "21283",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21283"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061129 New report on Teredo security", "name": "http://www.symantec.com/avcenter/reference/Teredo_Security.pdf",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/452989/100/0/threaded" "url": "http://www.symantec.com/avcenter/reference/Teredo_Security.pdf"
}, },
{ {
"name": "20061129 Re: [Full-disclosure] New report on Teredo security", "name": "20061129 Re: [Full-disclosure] New report on Teredo security",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/452996/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/452996/100/0/threaded"
}, },
{ {
"name" : "http://www.symantec.com/avcenter/reference/Teredo_Security.pdf", "name": "20061129 New report on Teredo security",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://www.symantec.com/avcenter/reference/Teredo_Security.pdf" "url": "http://www.securityfocus.com/archive/1/452989/100/0/threaded"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "21467",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21467"
},
{ {
"name": "23076", "name": "23076",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23076" "url": "http://secunia.com/advisories/23076"
}, },
{
"name": "21467",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21467"
},
{ {
"name": "iware-index-sql-injection(30743)", "name": "iware-index-sql-injection(30743)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "23507",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23507"
},
{ {
"name": "JVN#02729869", "name": "JVN#02729869",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2302729869/index.html" "url": "http://jvn.jp/jp/JVN%2302729869/index.html"
}, },
{
"name" : "21759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21759"
},
{ {
"name": "ADV-2006-5165", "name": "ADV-2006-5165",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5165" "url": "http://www.vupen.com/english/advisories/2006/5165"
}, },
{
"name": "21759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21759"
},
{ {
"name": "1017446", "name": "1017446",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017446" "url": "http://securitytracker.com/id?1017446"
},
{
"name" : "23507",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23507"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437411/30/4320/threaded" "url": "http://www.securityfocus.com/archive/1/437411/30/4320/threaded"
}, },
{
"name": "dfc-adminips-file-include(27233)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27233"
},
{ {
"name": "20070214 false: old Develooping Flash Chat RFI", "name": "20070214 false: old Develooping Flash Chat RFI",
"refsource": "VIM", "refsource": "VIM",
@ -66,11 +71,6 @@
"name": "18480", "name": "18480",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18480" "url": "http://www.securityfocus.com/bid/18480"
},
{
"name" : "dfc-adminips-file-include(27233)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27233"
} }
] ]
} }

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "2251",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2251"
},
{ {
"name": "20060610 fx-APP Version 0.0.8.1", "name": "20060610 fx-APP Version 0.0.8.1",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436691/30/4500/threaded" "url": "http://www.securityfocus.com/archive/1/436691/30/4500/threaded"
}, },
{ {
"name" : "20070528 Re: fx-APP Version 0.0.8.1", "name": "fxapp-search-profile-addmenu-xss(27167)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/469825/100/100/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27167"
}, },
{ {
"name": "18361", "name": "18361",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/18361" "url": "http://www.securityfocus.com/bid/18361"
}, },
{ {
"name" : "2251", "name": "20070528 Re: fx-APP Version 0.0.8.1",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/2251" "url": "http://www.securityfocus.com/archive/1/469825/100/100/threaded"
},
{
"name" : "fxapp-search-profile-addmenu-xss(27167)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27167"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2398", "ID": "CVE-2010-2398",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2748", "ID": "CVE-2010-2748",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:7375",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7375"
},
{ {
"name": "MS10-079", "name": "MS10-079",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA10-285A", "name": "TA10-285A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
},
{
"name" : "oval:org.mitre.oval:def:7375",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7375"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.blackberry.com/btsc/KB27258", "name": "45242",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.blackberry.com/btsc/KB27258" "url": "http://secunia.com/advisories/45242"
}, },
{ {
"name": "48655", "name": "48655",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/48655" "url": "http://www.securityfocus.com/bid/48655"
}, },
{ {
"name" : "45242", "name": "http://www.blackberry.com/btsc/KB27258",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/45242" "url": "http://www.blackberry.com/btsc/KB27258"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2011-0456", "ID": "CVE-2011-0456",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "openSUSE-SU-2011:0278",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/7797670"
},
{ {
"name": "JVN#73162541", "name": "JVN#73162541",
"refsource": "JVN", "refsource": "JVN",
@ -67,6 +62,11 @@
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000019" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000019"
}, },
{
"name": "openSUSE-SU-2011:0278",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/7797670"
},
{ {
"name": "43960", "name": "43960",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0702", "ID": "CVE-2011-0702",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612035",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612035"
},
{ {
"name": "[oss-security] 20110209 CVE request for feh", "name": "[oss-security] 20110209 CVE request for feh",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/09/1" "url": "http://openwall.com/lists/oss-security/2011/02/09/1"
}, },
{ {
"name" : "[oss-security] 20110209 Re: CVE request for feh", "name": "https://github.com/derf/feh/issues/#issue/32",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://openwall.com/lists/oss-security/2011/02/09/14" "url": "https://github.com/derf/feh/issues/#issue/32"
}, },
{ {
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612035", "name": "https://derf.homelinux.org/git/feh/commit/?id=29ab0855f044ef2fe9c295b72abefcb37f0861a5",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612035" "url": "https://derf.homelinux.org/git/feh/commit/?id=29ab0855f044ef2fe9c295b72abefcb37f0861a5"
},
{
"name": "43221",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43221"
}, },
{ {
"name": "https://bugs.launchpad.net/ubuntu/+source/feh/+bug/607328", "name": "https://bugs.launchpad.net/ubuntu/+source/feh/+bug/607328",
@ -77,25 +87,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=676389" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676389"
}, },
{
"name": "[oss-security] 20110209 Re: CVE request for feh",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/09/14"
},
{ {
"name": "https://derf.homelinux.org/git/feh/commit/?id=23421a86cc826dd30f3dc4f62057fafb04b3ac40", "name": "https://derf.homelinux.org/git/feh/commit/?id=23421a86cc826dd30f3dc4f62057fafb04b3ac40",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://derf.homelinux.org/git/feh/commit/?id=23421a86cc826dd30f3dc4f62057fafb04b3ac40" "url": "https://derf.homelinux.org/git/feh/commit/?id=23421a86cc826dd30f3dc4f62057fafb04b3ac40"
},
{
"name" : "https://derf.homelinux.org/git/feh/commit/?id=29ab0855f044ef2fe9c295b72abefcb37f0861a5",
"refsource" : "CONFIRM",
"url" : "https://derf.homelinux.org/git/feh/commit/?id=29ab0855f044ef2fe9c295b72abefcb37f0861a5"
},
{
"name" : "https://github.com/derf/feh/issues/#issue/32",
"refsource" : "CONFIRM",
"url" : "https://github.com/derf/feh/issues/#issue/32"
},
{
"name" : "43221",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43221"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2011-1831", "ID": "CVE-2011-1831",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=729465", "name": "SUSE-SU-2011:0898",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=729465" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html"
}, },
{ {
"name": "https://launchpad.net/ecryptfs/+download", "name": "https://launchpad.net/ecryptfs/+download",
@ -63,9 +63,9 @@
"url": "https://launchpad.net/ecryptfs/+download" "url": "https://launchpad.net/ecryptfs/+download"
}, },
{ {
"name" : "SUSE-SU-2011:0898", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=729465",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729465"
}, },
{ {
"name": "USN-1188-1", "name": "USN-1188-1",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1929", "ID": "CVE-2011-1929",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[dovecot] 20110511 v1.2.17 released", "name": "FEDORA-2011-7612",
"refsource" : "MLIST", "refsource": "FEDORA",
"url" : "http://dovecot.org/pipermail/dovecot/2011-May/059086.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061384.html"
},
{
"name" : "[dovecot] 20110511 v2.0.13 released",
"refsource" : "MLIST",
"url" : "http://dovecot.org/pipermail/dovecot/2011-May/059085.html"
},
{
"name" : "[oss-security] 20110518 Dovecot releases",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/05/18/4"
},
{
"name" : "[oss-security] 20110519 Re: Dovecot releases",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/05/19/3"
},
{
"name" : "[oss-security] 20110519 Re: Dovecot releases",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/05/19/6"
}, },
{ {
"name": "http://hg.dovecot.org/dovecot-1.1/rev/3698dfe0f21c", "name": "http://hg.dovecot.org/dovecot-1.1/rev/3698dfe0f21c",
@ -83,9 +63,24 @@
"url": "http://hg.dovecot.org/dovecot-1.1/rev/3698dfe0f21c" "url": "http://hg.dovecot.org/dovecot-1.1/rev/3698dfe0f21c"
}, },
{ {
"name" : "http://www.dovecot.org/doc/NEWS-1.2", "name": "44771",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.dovecot.org/doc/NEWS-1.2" "url": "http://secunia.com/advisories/44771"
},
{
"name": "[dovecot] 20110511 v1.2.17 released",
"refsource": "MLIST",
"url": "http://dovecot.org/pipermail/dovecot/2011-May/059086.html"
},
{
"name": "DSA-2252",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2252"
},
{
"name": "MDVSA-2011:101",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:101"
}, },
{ {
"name": "http://www.dovecot.org/doc/NEWS-2.0", "name": "http://www.dovecot.org/doc/NEWS-2.0",
@ -98,29 +93,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=706286" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706286"
}, },
{ {
"name" : "DSA-2252", "name": "[dovecot] 20110511 v2.0.13 released",
"refsource" : "DEBIAN", "refsource": "MLIST",
"url" : "http://www.debian.org/security/2011/dsa-2252" "url": "http://dovecot.org/pipermail/dovecot/2011-May/059085.html"
},
{
"name" : "FEDORA-2011-7258",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060815.html"
},
{
"name" : "FEDORA-2011-7268",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060825.html"
},
{
"name" : "FEDORA-2011-7612",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061384.html"
},
{
"name" : "MDVSA-2011:101",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:101"
}, },
{ {
"name": "RHSA-2011:1187", "name": "RHSA-2011:1187",
@ -128,19 +103,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2011-1187.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-1187.html"
}, },
{ {
"name" : "openSUSE-SU-2011:0540", "name": "FEDORA-2011-7268",
"refsource" : "SUSE", "refsource": "FEDORA",
"url" : "https://hermes.opensuse.org/messages/8581790" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060825.html"
},
{
"name" : "USN-1143-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1143-1"
},
{
"name" : "47930",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47930"
}, },
{ {
"name": "72495", "name": "72495",
@ -148,34 +113,69 @@
"url": "http://osvdb.org/72495" "url": "http://osvdb.org/72495"
}, },
{ {
"name" : "44712", "name": "dovecot-header-name-dos(67589)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/44712" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67589"
},
{
"name": "openSUSE-SU-2011:0540",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/8581790"
},
{
"name": "47930",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47930"
},
{
"name": "[oss-security] 20110519 Re: Dovecot releases",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/19/6"
}, },
{ {
"name": "44756", "name": "44756",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44756" "url": "http://secunia.com/advisories/44756"
}, },
{
"name" : "44771",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44771"
},
{ {
"name": "44827", "name": "44827",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44827" "url": "http://secunia.com/advisories/44827"
}, },
{
"name": "FEDORA-2011-7258",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060815.html"
},
{ {
"name": "44683", "name": "44683",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44683" "url": "http://secunia.com/advisories/44683"
}, },
{ {
"name" : "dovecot-header-name-dos(67589)", "name": "44712",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67589" "url": "http://secunia.com/advisories/44712"
},
{
"name": "USN-1143-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1143-1"
},
{
"name": "[oss-security] 20110519 Re: Dovecot releases",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/19/3"
},
{
"name": "http://www.dovecot.org/doc/NEWS-1.2",
"refsource": "CONFIRM",
"url": "http://www.dovecot.org/doc/NEWS-1.2"
},
{
"name": "[oss-security] 20110518 Dovecot releases",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/18/4"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4339", "ID": "CVE-2011-4339",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,66 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20111213 OpenIPMI: IPMI event daemon creates PID file with world writeable permissions",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/12/13/1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=742837",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=742837"
},
{
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
}, },
{
"name" : "DSA-2376",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2376"
},
{
"name" : "FEDORA-2011-17065",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071580.html"
},
{
"name" : "FEDORA-2011-17071",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071575.html"
},
{ {
"name": "MDVSA-2011:196", "name": "MDVSA-2011:196",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:196" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:196"
}, },
{
"name" : "RHSA-2011:1814",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1814.html"
},
{
"name" : "RHSA-2013:0123",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0123.html"
},
{
"name" : "51036",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51036"
},
{
"name" : "47173",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47173"
},
{ {
"name": "47228", "name": "47228",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -122,10 +72,60 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47376" "url": "http://secunia.com/advisories/47376"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=742837",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=742837"
},
{ {
"name": "impitool-pid-dos(71763)", "name": "impitool-pid-dos(71763)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71763" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71763"
},
{
"name": "51036",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51036"
},
{
"name": "DSA-2376",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2376"
},
{
"name": "RHSA-2011:1814",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1814.html"
},
{
"name": "FEDORA-2011-17071",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071575.html"
},
{
"name": "[oss-security] 20111213 OpenIPMI: IPMI event daemon creates PID file with world writeable permissions",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/12/13/1"
},
{
"name": "47173",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47173"
},
{
"name": "FEDORA-2011-17065",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071580.html"
},
{
"name": "RHSA-2013:0123",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0123.html"
},
{
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4359", "ID": "CVE-2011-4359",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3352", "ID": "CVE-2014-3352",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "cisco-iac-cve20143352-info-disc(95605)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95605"
},
{ {
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35479", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35479",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35479" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35479"
}, },
{
"name" : "20140828 Cisco Intelligent Automation for Cloud iFrame Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3352"
},
{ {
"name": "69458", "name": "69458",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69458" "url": "http://www.securityfocus.com/bid/69458"
}, },
{ {
"name" : "1030785", "name": "20140828 Cisco Intelligent Automation for Cloud iFrame Vulnerability",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://www.securitytracker.com/id/1030785" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3352"
}, },
{ {
"name": "60956", "name": "60956",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/60956" "url": "http://secunia.com/advisories/60956"
}, },
{ {
"name" : "cisco-iac-cve20143352-info-disc(95605)", "name": "1030785",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95605" "url": "http://www.securitytracker.com/id/1030785"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/127785/TomatoCart-1.x-Cross-Site-Scripting-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127785/TomatoCart-1.x-Cross-Site-Scripting-SQL-Injection.html"
},
{ {
"name": "https://breaking.technology/advisories/CVE-2014-3830.txt", "name": "https://breaking.technology/advisories/CVE-2014-3830.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "https://breaking.technology/advisories/CVE-2014-3830.txt" "url": "https://breaking.technology/advisories/CVE-2014-3830.txt"
},
{
"name": "http://packetstormsecurity.com/files/127785/TomatoCart-1.x-Cross-Site-Scripting-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127785/TomatoCart-1.x-Cross-Site-Scripting-SQL-Injection.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6212", "ID": "CVE-2014-6212",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693069",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693069"
},
{ {
"name": "ibm-emptoris-cve20146212-xxe(98689)", "name": "ibm-emptoris-cve20146212-xxe(98689)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98689" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98689"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693069",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693069"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6354", "ID": "CVE-2014-6354",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6560", "ID": "CVE-2014-6560",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{ {
"name": "70482", "name": "70482",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/70482" "url": "http://www.securityfocus.com/bid/70482"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7089", "ID": "CVE-2014-7089",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#462289", "name": "VU#462289",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -52,45 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20140909 CVE-Request: squid pinger remote DoS",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q3/539"
},
{
"name" : "[oss-security] 20140916 Re: CVE-Request: squid pinger remote DoS",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q3/612"
},
{
"name" : "[oss-security] 20140922 Re: CVE-Request: squid pinger remote DoS",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q3/626"
},
{ {
"name": "http://www.squid-cache.org/Advisories/SQUID-2014_4.txt", "name": "http://www.squid-cache.org/Advisories/SQUID-2014_4.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Advisories/SQUID-2014_4.txt" "url": "http://www.squid-cache.org/Advisories/SQUID-2014_4.txt"
}, },
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=891268",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=891268"
},
{ {
"name": "SUSE-SU-2016:1996", "name": "SUSE-SU-2016:1996",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
}, },
{ {
"name" : "SUSE-SU-2016:2089", "name": "[oss-security] 20140916 Re: CVE-Request: squid pinger remote DoS",
"refsource" : "SUSE", "refsource": "MLIST",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html" "url": "http://seclists.org/oss-sec/2014/q3/612"
}, },
{ {
"name" : "USN-2422-1", "name": "60242",
"refsource" : "UBUNTU", "refsource": "SECUNIA",
"url" : "http://ubuntu.com/usn/usn-2422-1" "url": "http://secunia.com/advisories/60242"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=891268",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=891268"
}, },
{ {
"name": "69688", "name": "69688",
@ -98,9 +83,24 @@
"url": "http://www.securityfocus.com/bid/69688" "url": "http://www.securityfocus.com/bid/69688"
}, },
{ {
"name" : "60242", "name": "[oss-security] 20140909 CVE-Request: squid pinger remote DoS",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/60242" "url": "http://seclists.org/oss-sec/2014/q3/539"
},
{
"name": "USN-2422-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-2422-1"
},
{
"name": "SUSE-SU-2016:2089",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
},
{
"name": "[oss-security] 20140922 Re: CVE-Request: squid pinger remote DoS",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q3/626"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7353", "ID": "CVE-2014-7353",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#369273", "name": "VU#369273",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7432", "ID": "CVE-2014-7432",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#908185",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/908185"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#908185", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/908185" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7597", "ID": "CVE-2014-7597",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#399105", "name": "VU#399105",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/399105" "url": "http://www.kb.cert.org/vuls/id/399105"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-7944", "ID": "CVE-2014-7944",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html", "name": "62665",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html" "url": "http://secunia.com/advisories/62665"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=418881",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=418881"
}, },
{ {
"name": "https://pdfium.googlesource.com/pdfium/+/6cf012af4954807255ce7cdb5b92a20f74d34e6d", "name": "https://pdfium.googlesource.com/pdfium/+/6cf012af4954807255ce7cdb5b92a20f74d34e6d",
@ -68,39 +63,44 @@
"url": "https://pdfium.googlesource.com/pdfium/+/6cf012af4954807255ce7cdb5b92a20f74d34e6d" "url": "https://pdfium.googlesource.com/pdfium/+/6cf012af4954807255ce7cdb5b92a20f74d34e6d"
}, },
{ {
"name" : "GLSA-201502-13", "name": "https://code.google.com/p/chromium/issues/detail?id=418881",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml" "url": "https://code.google.com/p/chromium/issues/detail?id=418881"
}, },
{ {
"name" : "RHSA-2015:0093", "name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html" "url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{
"name" : "openSUSE-SU-2015:0441",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
}, },
{ {
"name": "72288", "name": "72288",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72288" "url": "http://www.securityfocus.com/bid/72288"
}, },
{
"name": "GLSA-201502-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{ {
"name": "1031623", "name": "1031623",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031623" "url": "http://www.securitytracker.com/id/1031623"
}, },
{
"name": "openSUSE-SU-2015:0441",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
},
{
"name": "RHSA-2015:0093",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{ {
"name": "62383", "name": "62383",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62383" "url": "http://secunia.com/advisories/62383"
},
{
"name" : "62665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62665"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-3800",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3800"
},
{ {
"name": "39487", "name": "39487",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,20 +67,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.nemux.org/2016/02/23/libquicktime-1-2-4/" "url": "http://www.nemux.org/2016/02/23/libquicktime-1-2-4/"
}, },
{
"name" : "https://packetstormsecurity.com/files/135899/libquicktime-1.2.4-Integer-Overflow.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/135899/libquicktime-1.2.4-Integer-Overflow.html"
},
{
"name" : "DSA-3800",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3800"
},
{ {
"name": "95880", "name": "95880",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95880" "url": "http://www.securityfocus.com/bid/95880"
},
{
"name": "https://packetstormsecurity.com/files/135899/libquicktime-1.2.4-Integer-Overflow.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/135899/libquicktime-1.2.4-Integer-Overflow.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2955", "ID": "CVE-2016-2955",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0472", "ID": "CVE-2017-0472",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -66,15 +66,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01" "url": "https://source.android.com/security/bulletin/2017-03-01"
}, },
{
"name" : "96717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96717"
},
{ {
"name": "1037968", "name": "1037968",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968" "url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96717"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00", "DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0804", "ID": "CVE-2017-0804",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-09-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-09-01"
},
{ {
"name": "100652", "name": "100652",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100652" "url": "http://www.securityfocus.com/bid/100652"
},
{
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-09-01"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22002877",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22002877"
},
{ {
"name": "1038505", "name": "1038505",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038505" "url": "http://www.securitytracker.com/id/1038505"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22002877",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22002877"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1837", "ID": "CVE-2017-1837",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html", "name": "95792",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html" "url": "http://www.securityfocus.com/bid/95792"
}, },
{ {
"name": "https://crbug.com/668653", "name": "https://crbug.com/668653",
@ -63,9 +63,9 @@
"url": "https://crbug.com/668653" "url": "https://crbug.com/668653"
}, },
{ {
"name" : "DSA-3776", "name": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2017/dsa-3776" "url": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html"
}, },
{ {
"name": "GLSA-201701-66", "name": "GLSA-201701-66",
@ -77,15 +77,15 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0206.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0206.html"
}, },
{
"name" : "95792",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95792"
},
{ {
"name": "1037718", "name": "1037718",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037718" "url": "http://www.securitytracker.com/id/1037718"
},
{
"name": "DSA-3776",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3776"
} }
] ]
} }

View File

@ -79,105 +79,105 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1344380",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1344380"
},
{ {
"name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21.4_release_notes", "name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21.4_release_notes",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21.4_release_notes" "url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21.4_release_notes"
}, },
{
"name" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.28.4_release_notes",
"refsource" : "CONFIRM",
"url" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.28.4_release_notes"
},
{
"name" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.29.5_release_notes",
"refsource" : "CONFIRM",
"url" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.29.5_release_notes"
},
{
"name" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.30.1_release_notes",
"refsource" : "CONFIRM",
"url" : "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.30.1_release_notes"
},
{
"name" : "https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5461",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5461"
},
{
"name" : "https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5461",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5461"
},
{
"name" : "https://www.mozilla.org/en-US/security/advisories/mfsa2017-12/#CVE-2017-5461",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/en-US/security/advisories/mfsa2017-12/#CVE-2017-5461"
},
{
"name" : "https://www.mozilla.org/en-US/security/advisories/mfsa2017-13/#CVE-2017-5461",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/en-US/security/advisories/mfsa2017-13/#CVE-2017-5461"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "DSA-3831",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3831"
},
{
"name" : "DSA-3872",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3872"
},
{ {
"name": "GLSA-201705-04", "name": "GLSA-201705-04",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-04" "url": "https://security.gentoo.org/glsa/201705-04"
}, },
{ {
"name" : "RHSA-2017:1100", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2017:1100" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "RHSA-2017:1101",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1101"
},
{
"name" : "RHSA-2017:1102",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1102"
},
{
"name" : "RHSA-2017:1103",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1103"
}, },
{ {
"name": "98050", "name": "98050",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98050" "url": "http://www.securityfocus.com/bid/98050"
}, },
{
"name": "RHSA-2017:1103",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1103"
},
{
"name": "DSA-3831",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3831"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "RHSA-2017:1100",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1100"
},
{
"name": "RHSA-2017:1102",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1102"
},
{
"name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.30.1_release_notes",
"refsource": "CONFIRM",
"url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.30.1_release_notes"
},
{
"name": "RHSA-2017:1101",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1101"
},
{
"name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.29.5_release_notes",
"refsource": "CONFIRM",
"url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.29.5_release_notes"
},
{
"name": "DSA-3872",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3872"
},
{
"name": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.28.4_release_notes",
"refsource": "CONFIRM",
"url": "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.28.4_release_notes"
},
{
"name": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5461",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-11/#CVE-2017-5461"
},
{ {
"name": "1038320", "name": "1038320",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038320" "url": "http://www.securitytracker.com/id/1038320"
},
{
"name": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5461",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5461"
},
{
"name": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-13/#CVE-2017-5461",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-13/#CVE-2017-5461"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1344380",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1344380"
},
{
"name": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-12/#CVE-2017-5461",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-12/#CVE-2017-5461"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://cybellum.com/doubleagent-taking-full-control-antivirus/" "url": "http://cybellum.com/doubleagent-taking-full-control-antivirus/"
}, },
{
"name" : "http://cybellum.com/doubleagentzero-day-code-injection-and-persistence-technique/",
"refsource" : "MISC",
"url" : "http://cybellum.com/doubleagentzero-day-code-injection-and-persistence-technique/"
},
{ {
"name": "97022", "name": "97022",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97022" "url": "http://www.securityfocus.com/bid/97022"
},
{
"name": "http://cybellum.com/doubleagentzero-day-code-injection-and-persistence-technique/",
"refsource": "MISC",
"url": "http://cybellum.com/doubleagentzero-day-code-injection-and-persistence-technique/"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "96184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96184"
},
{ {
"name": "http://openwall.com/lists/oss-security/2017/02/09/29", "name": "http://openwall.com/lists/oss-security/2017/02/09/29",
"refsource": "MISC", "refsource": "MISC",
@ -71,11 +76,6 @@
"name": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf", "name": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf" "url": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf"
},
{
"name" : "96184",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96184"
} }
] ]
} }

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.tenable.com/security/research/tra-2017-26",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2017-26"
},
{ {
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03732en_us", "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03732en_us",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03732en_us" "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03732en_us"
}, },
{
"name": "https://www.tenable.com/security/research/tra-2017-26",
"refsource": "MISC",
"url": "https://www.tenable.com/security/research/tra-2017-26"
},
{ {
"name": "100088", "name": "100088",
"refsource": "BID", "refsource": "BID",