"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:14:52 +00:00
parent 44074307cc
commit 0bb25b9ff2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3846 additions and 3846 deletions

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=98263019502565&w=2"
},
{
"name" : "http://www.badblue.com/p010219.htm",
"refsource" : "CONFIRM",
"url" : "http://www.badblue.com/p010219.htm"
},
{
"name": "2390",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2390"
},
{
"name": "http://www.badblue.com/p010219.htm",
"refsource": "CONFIRM",
"url": "http://www.badblue.com/p010219.htm"
},
{
"name": "badblue-ext-reveal-path(6130)",
"refsource": "XF",

View File

@ -57,11 +57,6 @@
"refsource": "AIXAPAR",
"url": "http://archives.neohapsis.com/archives/aix/2001-q2/0000.html"
},
{
"name" : "aix-lsfs-path(7007)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7007"
},
{
"name": "VU#123651",
"refsource": "CERT-VN",
@ -71,6 +66,11 @@
"name": "5582",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5582"
},
{
"name": "aix-lsfs-path(7007)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7007"
}
]
}

View File

@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20010327 SCO 5.0.6 issues (lpadmin) ",
"name": "sco-openserver-lpadmin-bo(6291)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6291"
},
{
"refsource": "BUGTRAQ",
"name": "20010327 SCO 5.0.6 issues (lpadmin)",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0421.html"
},
{
"name": "20010412 SSE072B: SCO OpenServer revision of buffer overflow fixes",
"refsource": "BUGTRAQ",
"url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html"
},
{
"name" : "sco-openserver-lpadmin-bo(6291)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6291"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20011115 Cisco IOS ARP Table Overwrite Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/IOS-arp-overwrite-vuln-pub.shtml"
},
{
"name": "VU#399355",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/399355"
},
{
"name" : "3547",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3547"
"name": "20011115 Cisco IOS ARP Table Overwrite Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/IOS-arp-overwrite-vuln-pub.shtml"
},
{
"name": "807",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/807"
},
{
"name": "3547",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3547"
},
{
"name": "cisco-arp-overwrite-table(7547)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060502 321soft PhP Gallery 0.9 - directory travel & XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432964/100/0/threaded"
"name": "17812",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17812"
},
{
"name": "http://d4igoro.blogspot.com/2006/05/321soft-php-gallery-09-directory.html",
@ -63,20 +63,20 @@
"url": "http://d4igoro.blogspot.com/2006/05/321soft-php-gallery-09-directory.html"
},
{
"name" : "17812",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17812"
},
{
"name" : "ADV-2006-1629",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1629"
"name": "20060502 321soft PhP Gallery 0.9 - directory travel & XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432964/100/0/threaded"
},
{
"name": "19924",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19924"
},
{
"name": "ADV-2006-1629",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1629"
},
{
"name": "phpgallery-index-info-disclosure(26231)",
"refsource": "XF",

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=415350",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=415350"
},
{
"name" : "17894",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17894"
},
{
"name": "ADV-2006-1698",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1698"
},
{
"name" : "25445",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25445"
"name": "vpopmail-auth-bypass(26333)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26333"
},
{
"name": "19987",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/19987"
},
{
"name" : "vpopmail-auth-bypass(26333)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26333"
"name": "17894",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17894"
},
{
"name": "25445",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25445"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=415350",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=415350"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060412 Clansys v.1.1 Multiple Xss Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-04/0238.html"
"name": "892",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/892"
},
{
"name": "http://soot.shabgard.org/bugs/Clansys.txt",
@ -68,19 +68,19 @@
"url": "http://securitytracker.com/id?1015934"
},
{
"name" : "19609",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19609"
},
{
"name" : "892",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/892"
"name": "20060412 Clansys v.1.1 Multiple Xss Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0238.html"
},
{
"name": "clansys-index-xss(25783)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25783"
},
{
"name": "19609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19609"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060509 IBM Websphere Application Server Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0175.html"
},
{
"name": "PK15571",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK15571&apar=only"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006881",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006881"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006879",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006879"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006881",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006881"
"name": "910",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/910"
},
{
"name": "ADV-2006-1736",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/20032"
},
{
"name" : "910",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/910"
"name": "20060509 IBM Websphere Application Server Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0175.html"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060523 Realty Pro One Property Listing Script",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435012/100/0/threaded"
},
{
"name" : "ADV-2006-1985",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1985"
},
{
"name": "25772",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25772"
},
{
"name" : "25773",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25773"
},
{
"name" : "25774",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25774"
"name": "20060523 Realty Pro One Property Listing Script",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435012/100/0/threaded"
},
{
"name": "25775",
@ -83,19 +68,34 @@
"url": "http://www.osvdb.org/25775"
},
{
"name" : "20286",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20286"
"name": "25773",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25773"
},
{
"name": "988",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/988"
},
{
"name": "ADV-2006-1985",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1985"
},
{
"name": "25774",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25774"
},
{
"name": "realtyproone-multiple-xss(26677)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26677"
},
{
"name": "20286",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20286"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "20317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20317"
},
{
"name": "20060528 Advisory: MiniNuke v2.x Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435279/100/0/threaded"
},
{
"name" : "http://www.nukedx.com/?getxpl=31",
"refsource" : "MISC",
"url" : "http://www.nukedx.com/?getxpl=31"
},
{
"name": "http://www.nukedx.com/?viewdoc=31",
"refsource": "MISC",
"url": "http://www.nukedx.com/?viewdoc=31"
},
{
"name" : "20317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20317"
"name": "http://www.nukedx.com/?getxpl=31",
"refsource": "MISC",
"url": "http://www.nukedx.com/?getxpl=31"
},
{
"name": "1002",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-6004",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20061119 Classified System [injection sql]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452179/100/100/threaded"
"name": "22987",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22987"
},
{
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=47",
"refsource": "MISC",
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=47"
},
{
"name" : "21190",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21190"
},
{
"name": "1017259",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017259"
},
{
"name" : "22987",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22987"
},
{
"name": "1926",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1926"
},
{
"name": "21190",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21190"
},
{
"name": "classifiedsystem-catsearch-sql-injection(30444)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30444"
},
{
"name": "20061119 Classified System [injection sql]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452179/100/100/threaded"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_006_v1b.pdf"
},
{
"name" : "ADV-2006-4791",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4791"
},
{
"name": "23265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23265"
},
{
"name": "ADV-2006-4791",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4791"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-0270",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-012/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-012/"
},
{
"name": "HPSBMA02621",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/515628"
},
{
"name": "ADV-2011-0085",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0085"
},
{
"name": "SSRT100352",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/515628"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-012/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-012/"
},
{
"name": "45762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45762"
},
{
"name" : "70474",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70474"
},
{
"name": "1024951",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024951"
},
{
"name" : "ADV-2011-0085",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0085"
"name": "70474",
"refsource": "OSVDB",
"url": "http://osvdb.org/70474"
},
{
"name": "hp-opennnm-nnmrptconfig-format-string(64646)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2133",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-23.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-23.html"
},
{
"name": "TA11-222A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-23.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-23.html"
},
{
"name": "8334",
"refsource": "SREASON",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-2245",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
},
{
"name": "TA11-201A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2725",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2012:0322",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00002.html"
},
{
"name": "20111007 Medium severity flaw with Ark",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Oct/351"
},
{
"name" : "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=708268",
"refsource" : "MISC",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=708268"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=725764",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=725764"
},
{
"name" : "openSUSE-SU-2012:0322",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00002.html"
"name": "https://bugzilla.novell.com/show_bug.cgi?id=708268",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=708268"
},
{
"name": "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html"
},
{
"name": "USN-1276-1",

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=118467",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=118467"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html"
},
{
"name" : "GLSA-201204-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201204-03.xml"
},
{
"name" : "52913",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52913"
},
{
"name" : "81042",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/81042"
},
{
"name" : "oval:org.mitre.oval:def:15480",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15480"
},
{
"name": "1026892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026892"
},
{
"name" : "48732",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48732"
"name": "52913",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52913"
},
{
"name": "oval:org.mitre.oval:def:15480",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15480"
},
{
"name": "48749",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48749"
},
{
"name": "48732",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48732"
},
{
"name": "GLSA-201204-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201204-03.xml"
},
{
"name": "chrome-ppw-security-bypass(74632)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74632"
},
{
"name": "81042",
"refsource": "OSVDB",
"url": "http://osvdb.org/81042"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=118467",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=118467"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3217",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5002",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5002"
},
{
"name": "APPLE-SA-2011-10-12-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5002",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5002"
},
{
"name": "50085",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-3317",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.cisco.com/web/software/282766937/37718/Acs-5-2-0-26-9-Readme.txt",
"refsource" : "CONFIRM",
"url" : "http://www.cisco.com/web/software/282766937/37718/Acs-5-2-0-26-9-Readme.txt"
"name": "49101",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49101"
},
{
"name": "53436",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/53436"
},
{
"name" : "49101",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49101"
"name": "http://www.cisco.com/web/software/282766937/37718/Acs-5-2-0-26-9-Readme.txt",
"refsource": "CONFIRM",
"url": "http://www.cisco.com/web/software/282766937/37718/Acs-5-2-0-26-9-Readme.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4607",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20111212 CVE request: putty does not wipe keyboard-interactive replies from memory after authentication",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2011/q4/499"
},
{
"name": "[oss-security] 20111212 Re: CVE request: putty does not wipe keyboard-interactive replies from memory after authentication",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2011/q4/500"
},
{
"name": "[oss-security] 20111212 CVE request: putty does not wipe keyboard-interactive replies from memory after authentication",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2011/q4/499"
},
{
"name": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/password-not-wiped.html",
"refsource": "CONFIRM",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4933",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1103",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20130123 Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc"
"name": "51965",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51965"
},
{
"name": "57524",
@ -67,15 +67,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/89530"
},
{
"name": "20130123 Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc"
},
{
"name": "1028027",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1028027"
},
{
"name" : "51965",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51965"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-1876",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5132",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5920",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5920"
},
{
"name": "APPLE-SA-2013-09-06-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5920",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5920"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/InfoCenter/index?cmid=no&page=content&id=JSA10590",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/InfoCenter/index?cmid=no&page=content&id=JSA10590"
},
{
"name": "97241",
"refsource": "OSVDB",
"url": "http://osvdb.org/97241"
},
{
"name" : "54776",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54776"
},
{
"name": "juniper-junos-cve20135650-dos(87063)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87063"
},
{
"name": "https://kb.juniper.net/InfoCenter/index?cmid=no&page=content&id=JSA10590",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/InfoCenter/index?cmid=no&page=content&id=JSA10590"
},
{
"name": "54776",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54776"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-5992",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.ec-cube.net/info/weakness/weakness.php?id=54"
},
{
"name" : "JVN#38790987",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN38790987/index.html"
},
{
"name": "JVNDB-2013-000105",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000105"
},
{
"name": "JVN#38790987",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN38790987/index.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[Vtigercrm-developers] 20140316 IMP: forgot password and re-installation security fix",
"refsource" : "MLIST",
"url" : "http://vtiger-crm.2324883.n4.nabble.com/Vtigercrm-developers-IMP-forgot-password-and-re-installation-security-fix-tt9786.html"
},
{
"name": "66758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66758"
},
{
"name": "[Vtigercrm-developers] 20140316 IMP: forgot password and re-installation security fix",
"refsource": "MLIST",
"url": "http://vtiger-crm.2324883.n4.nabble.com/Vtigercrm-developers-IMP-forgot-password-and-re-installation-security-fix-tt9786.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "104466",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/104466"
},
{
"name": "20140314 Multiple Vulnerabilities in SeedDMS < = 4.3.3",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0101.html"
},
{
"name" : "http://packetstormsecurity.com/files/125726",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/125726"
},
{
"name": "http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG"
},
{
"name" : "66256",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66256"
},
{
"name" : "104466",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/104466"
},
{
"name": "seeddms-cve20142279-dir-trav(91831)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91831"
},
{
"name": "http://packetstormsecurity.com/files/125726",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/125726"
},
{
"name": "66256",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66256"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2014-2626",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1030624",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030624"
},
{
"name": "60418",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60418"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-14-268/",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "SSRT101359",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04374202"
},
{
"name" : "1030624",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030624"
},
{
"name" : "60418",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60418"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-2956",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-2966",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://caucho.com/products/resin/download#download",
"refsource" : "CONFIRM",
"url" : "http://caucho.com/products/resin/download#download"
},
{
"name": "VU#162308",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/162308"
},
{
"name": "http://caucho.com/products/resin/download#download",
"refsource": "CONFIRM",
"url": "http://caucho.com/products/resin/download#download"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140730 CVE Request: dhcpcd DoS attack",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/07/30/5"
"name": "MDVSA-2014:171",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:171"
},
{
"name": "SSA:2014-213-02",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.462420"
},
{
"name": "[oss-security] 20140901 CVE Request: dhcpcd DoS attack",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/01/11"
},
{
"name": "[oss-security] 20140730 CVE Request: dhcpcd DoS attack",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/30/5"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0334.html",
"refsource": "CONFIRM",
@ -72,25 +82,15 @@
"refsource": "CONFIRM",
"url": "http://roy.marples.name/projects/dhcpcd/ci/1d2b93aa5ce25a8a710082fe2d36a6bf7f5794d5?sbs=0"
},
{
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
},
{
"name" : "MDVSA-2014:171",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:171"
},
{
"name" : "SSA:2014-213-02",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.462420"
},
{
"name": "68970",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68970"
},
{
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6457",
"STATE": "PUBLIC"
},
@ -53,99 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1633.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1633.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1634.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1634.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1636",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1636"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21692299",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
},
{
"name" : "DSA-3077",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3077"
},
{
"name" : "DSA-3080",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3080"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "HPSBUX03218",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name" : "SSRT101770",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name" : "RHSA-2014:1620",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
},
{
"name" : "RHSA-2014:1633",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
},
{
"name" : "RHSA-2014:1634",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
},
{
"name" : "RHSA-2014:1636",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
},
{
"name" : "RHSA-2014:1657",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
},
{
"name" : "RHSA-2014:1658",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
},
{
"name" : "RHSA-2014:1876",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"name" : "RHSA-2014:1877",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
"name": "60414",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60414"
},
{
"name": "RHSA-2014:1880",
@ -153,129 +63,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"name" : "RHSA-2014:1881",
"name": "RHSA-2014:1657",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
"url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
},
{
"name" : "RHSA-2014:1882",
"name": "RHSA-2014:1877",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name" : "RHSA-2015:0264",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name" : "SUSE-SU-2014:1422",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
},
{
"name" : "SUSE-SU-2014:1526",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name" : "SUSE-SU-2014:1549",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name" : "SUSE-SU-2015:0344",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"name" : "SUSE-SU-2015:0345",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name" : "SUSE-SU-2015:0376",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
},
{
"name" : "SUSE-SU-2015:0392",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name" : "USN-2386-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2386-1"
},
{
"name" : "USN-2388-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2388-1"
},
{
"name" : "USN-2388-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2388-2"
},
{
"name" : "70538",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70538"
},
{
"name" : "60414",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60414"
},
{
"name" : "60416",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60416"
},
{
"name" : "60417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60417"
},
{
"name" : "61018",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61018"
},
{
"name" : "61020",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61020"
},
{
"name" : "61143",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61143"
},
{
"name" : "61629",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61629"
},
{
"name" : "61631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61631"
},
{
"name" : "61163",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61163"
},
{
"name" : "61164",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61164"
},
{
"name" : "61346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61346"
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"name": "61609",
@ -287,10 +82,215 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61928"
},
{
"name": "61163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61163"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name": "USN-2386-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2386-1"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1633.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
},
{
"name": "USN-2388-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2388-1"
},
{
"name": "HPSBUX03218",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name": "RHSA-2014:1881",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
},
{
"name": "61629",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61629"
},
{
"name": "SUSE-SU-2014:1549",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name": "61018",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61018"
},
{
"name": "SUSE-SU-2015:0376",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
},
{
"name": "RHSA-2014:1876",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1634.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
},
{
"name": "61346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61346"
},
{
"name": "RHSA-2015:0264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name": "RHSA-2014:1634",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
},
{
"name": "USN-2388-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2388-2"
},
{
"name": "SUSE-SU-2014:1422",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
},
{
"name": "DSA-3080",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3080"
},
{
"name": "SUSE-SU-2015:0392",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name": "70538",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70538"
},
{
"name": "SUSE-SU-2014:1526",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name": "SUSE-SU-2015:0345",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name": "60416",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60416"
},
{
"name": "RHSA-2014:1882",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name": "RHSA-2014:1633",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
},
{
"name": "RHSA-2014:1636",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "RHSA-2014:1658",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
},
{
"name": "61164",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61164"
},
{
"name": "61635",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61635"
},
{
"name": "SSRT101770",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name": "DSA-3077",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3077"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1636",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1636"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
},
{
"name": "61020",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61020"
},
{
"name": "61143",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61143"
},
{
"name": "SUSE-SU-2015:0344",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"name": "60417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60417"
},
{
"name": "61631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61631"
},
{
"name": "RHSA-2014:1620",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "41364",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41364/"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4398",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4398"
},
{
"name": "41364",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41364/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-04-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-04-01.html"
"name": "97350",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97350"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
@ -63,9 +63,9 @@
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
},
{
"name" : "97350",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97350"
"name": "https://source.android.com/security/bulletin/2017-04-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-04-01.html"
},
{
"name": "1038201",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0604",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-05-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-05-01"
},
{
"name": "98151",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98151"
},
{
"name": "https://source.android.com/security/bulletin/2017-05-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-05-01"
}
]
}

View File

@ -59,9 +59,9 @@
"references": {
"reference_data": [
{
"name" : "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/",
"refsource" : "CONFIRM",
"url" : "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/"
"name": "DSA-4145",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4145"
},
{
"name": "https://gitlab.com/gitlab-org/gitlab-ee/issues/3847",
@ -69,9 +69,9 @@
"url": "https://gitlab.com/gitlab-org/gitlab-ee/issues/3847"
},
{
"name" : "DSA-4145",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4145"
"name": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/",
"refsource": "CONFIRM",
"url": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000369",
"REQUESTER": "qsa@qualys.com",
"STATE": "PUBLIC"
@ -12,18 +12,18 @@
"product": {
"product_data": [
{
"product_name" : "Exim",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "4.89"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Exim Internet Mailer"
"vendor_name": "n/a"
}
]
}
@ -45,7 +45,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-20"
"value": "n/a"
}
]
}
@ -59,24 +59,9 @@
"url": "https://github.com/Exim/exim/commit/65e061b76867a9ea7aeeb535341b790b90ae6c21"
},
{
"name" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
"refsource" : "MISC",
"url" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
},
{
"name" : "https://access.redhat.com/security/cve/CVE-2017-1000369",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/security/cve/CVE-2017-1000369"
},
{
"name" : "DSA-3888",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3888"
},
{
"name" : "GLSA-201709-19",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-19"
"name": "1038779",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038779"
},
{
"name": "99252",
@ -84,9 +69,24 @@
"url": "http://www.securityfocus.com/bid/99252"
},
{
"name" : "1038779",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038779"
"name": "https://access.redhat.com/security/cve/CVE-2017-1000369",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000369"
},
{
"name": "GLSA-201709-19",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-19"
},
{
"name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
"refsource": "MISC",
"url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
},
{
"name": "DSA-3888",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3888"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "43430",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43430/"
},
{
"name": "http://packetstormsecurity.com/files/145639/Xplico-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/145639/Xplico-Remote-Code-Execution.html"
},
{
"name" : "http://www.rapid7.com/db/modules/exploit/linux/http/xplico_exec",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/db/modules/exploit/linux/http/xplico_exec"
},
{
"name" : "https://pentest.blog/advisory-xplico-unauthenticated-remote-code-execution-cve-2017-16666/",
"refsource" : "MISC",
"url" : "https://pentest.blog/advisory-xplico-unauthenticated-remote-code-execution-cve-2017-16666/"
},
{
"name": "http://blog.securityonion.net/2017/11/security-advisory-for-xplico-120.html",
"refsource": "CONFIRM",
@ -81,6 +66,21 @@
"name": "https://www.xplico.org/archives/1538",
"refsource": "CONFIRM",
"url": "https://www.xplico.org/archives/1538"
},
{
"name": "https://pentest.blog/advisory-xplico-unauthenticated-remote-code-execution-cve-2017-16666/",
"refsource": "MISC",
"url": "https://pentest.blog/advisory-xplico-unauthenticated-remote-code-execution-cve-2017-16666/"
},
{
"name": "43430",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43430/"
},
{
"name": "http://www.rapid7.com/db/modules/exploit/linux/http/xplico_exec",
"refsource": "MISC",
"url": "http://www.rapid7.com/db/modules/exploit/linux/http/xplico_exec"
}
]
}

View File

@ -88,15 +88,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21996645",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21996645"
},
{
"name": "96017",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96017"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21996645",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21996645"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1867",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1916",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1965",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4206",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4207",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4609",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4814",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4866",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{