"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:03:25 +00:00
parent f5bc750717
commit 0c03322d2e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 4472 additions and 4472 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2006-0380",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:06.kmem.asc"
},
{
"name" : "16373",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16373"
},
{
"name" : "22731",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22731"
"name": "18599",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18599"
},
{
"name": "1015541",
@ -73,14 +68,19 @@
"url": "http://securitytracker.com/id?1015541"
},
{
"name" : "18599",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18599"
"name": "22731",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22731"
},
{
"name": "bsd-buffer-length-disclosure(24340)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24340"
},
{
"name": "16373",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16373"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1015561",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015561"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2006.02.01.html",
"refsource": "CONFIRM",
@ -62,21 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16452"
},
{
"name" : "ADV-2006-0402",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0402"
},
{
"name" : "22883",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22883"
},
{
"name" : "1015561",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015561"
},
{
"name": "18689",
"refsource": "SECUNIA",
@ -86,6 +76,16 @@
"name": "symantec-sms-sql-injection(24413)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24413"
},
{
"name": "22883",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22883"
},
{
"name": "ADV-2006-0402",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0402"
}
]
}

View File

@ -53,29 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20060301 4images <=1.7.1 remote code execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426468/100/0/threaded"
"name": "19026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19026"
},
{
"name": "4images-template-file-include(24938)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24938"
},
{
"name": "1533",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1533"
},
{
"name": "518",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/518"
},
{
"name": "http://retrogod.altervista.org/4images_171_adv.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/4images_171_adv.html"
},
{
"name" : "16855",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16855"
},
{
"name" : "ADV-2006-0754",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0754"
"name": "20060301 4images <=1.7.1 remote code execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426468/100/0/threaded"
},
{
"name": "23529",
@ -83,19 +88,14 @@
"url": "http://www.osvdb.org/23529"
},
{
"name" : "19026",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19026"
"name": "ADV-2006-0754",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0754"
},
{
"name" : "518",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/518"
},
{
"name" : "4images-template-file-include(24938)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24938"
"name": "16855",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16855"
}
]
}

View File

@ -52,11 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-1043",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1043"
},
{
"name": "1015799",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015799"
},
{
"name": "24047",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24047"
},
{
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
},
{
"name": "netware-nile-weak-encryption(25381)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25381"
},
{
"name": "19324",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19324"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
@ -66,36 +96,6 @@
"name": "17176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17176"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "ADV-2006-1043",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1043"
},
{
"name" : "24047",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24047"
},
{
"name" : "1015799",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015799"
},
{
"name" : "19324",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19324"
},
{
"name" : "netware-nile-weak-encryption(25381)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25381"
}
]
}

View File

@ -52,95 +52,95 @@
},
"references": {
"reference_data": [
{
"name" : "20060329 Full path disclosure in Webcalendar 1.1.0-CVS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/429267/100/0/threaded"
},
{
"name" : "24522",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24522"
},
{
"name": "24523",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24523"
},
{
"name" : "24524",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24524"
},
{
"name" : "24525",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24525"
},
{
"name" : "24526",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24526"
},
{
"name" : "24527",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24527"
},
{
"name" : "24528",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24528"
},
{
"name" : "24529",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24529"
},
{
"name" : "24530",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24530"
},
{
"name" : "24531",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24531"
},
{
"name" : "24532",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24532"
},
{
"name" : "24533",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24533"
},
{
"name" : "24534",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24534"
},
{
"name": "24535",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24535"
},
{
"name" : "24536",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24536"
},
{
"name": "651",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/651"
},
{
"name": "24534",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24534"
},
{
"name": "24526",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24526"
},
{
"name": "20060329 Full path disclosure in Webcalendar 1.1.0-CVS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/429267/100/0/threaded"
},
{
"name": "24531",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24531"
},
{
"name": "24529",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24529"
},
{
"name": "24524",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24524"
},
{
"name": "24528",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24528"
},
{
"name": "24525",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24525"
},
{
"name": "webcalendar-multiple-path-disclosure(25539)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25539"
},
{
"name": "24533",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24533"
},
{
"name": "24532",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24532"
},
{
"name": "24530",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24530"
},
{
"name": "24527",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24527"
},
{
"name": "24522",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24522"
},
{
"name": "24536",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24536"
}
]
}

View File

@ -53,89 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060629 rPSA-2006-0120-1 gnupg",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438751/100/0/threaded"
},
{
"name" : "20060531 GnuPG fun",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/lists/fulldisclosure/2006/May/0774.html"
},
{
"name" : "20060601 Re: GnuPG fun",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/lists/fulldisclosure/2006/May/0789.html"
},
{
"name" : "20060531 RE: GnuPG fun",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/lists/fulldisclosure/2006/May/0782.html"
},
{
"name" : "http://cvs.gnupg.org/cgi-bin/viewcvs.cgi/trunk/g10/parse-packet.c?rev=4157&r1=4141&r2=4157",
"refsource" : "CONFIRM",
"url" : "http://cvs.gnupg.org/cgi-bin/viewcvs.cgi/trunk/g10/parse-packet.c?rev=4157&r1=4141&r2=4157"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-167.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-167.htm"
},
{
"name" : "DSA-1107",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1107"
},
{
"name" : "DSA-1115",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1115"
},
{
"name" : "MDKSA-2006:110",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:110"
},
{
"name" : "OpenPKG-SA-2006.010",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.010.html"
},
{
"name" : "RHSA-2006:0571",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0571.html"
},
{
"name" : "20060701-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U"
},
{
"name" : "SSA:2006-178-02",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.457382"
},
{
"name" : "SUSE-SR:2006:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_38_security.html"
},
{
"name" : "SUSE-SR:2006:018",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_18_sr.html"
},
{
"name" : "USN-304-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/304-1/"
},
{
"name" : "18554",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18554"
"name": "20899",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20899"
},
{
"name": "oval:org.mitre.oval:def:10089",
@ -143,34 +63,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10089"
},
{
"name" : "ADV-2006-2450",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2450"
},
{
"name" : "1016519",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016519"
},
{
"name" : "20783",
"name": "20968",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20783"
},
{
"name" : "20829",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20829"
},
{
"name" : "20801",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20801"
},
{
"name" : "20811",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20811"
"url": "http://secunia.com/advisories/20968"
},
{
"name": "20881",
@ -178,14 +73,39 @@
"url": "http://secunia.com/advisories/20881"
},
{
"name" : "20899",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20899"
"name": "http://cvs.gnupg.org/cgi-bin/viewcvs.cgi/trunk/g10/parse-packet.c?rev=4157&r1=4141&r2=4157",
"refsource": "CONFIRM",
"url": "http://cvs.gnupg.org/cgi-bin/viewcvs.cgi/trunk/g10/parse-packet.c?rev=4157&r1=4141&r2=4157"
},
{
"name" : "20968",
"name": "20060629 rPSA-2006-0120-1 gnupg",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438751/100/0/threaded"
},
{
"name": "20783",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20968"
"url": "http://secunia.com/advisories/20783"
},
{
"name": "DSA-1107",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1107"
},
{
"name": "20811",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20811"
},
{
"name": "SUSE-SR:2006:018",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_18_sr.html"
},
{
"name": "20060531 RE: GnuPG fun",
"refsource": "FULLDISC",
"url": "http://seclists.org/lists/fulldisclosure/2006/May/0782.html"
},
{
"name": "21063",
@ -193,9 +113,79 @@
"url": "http://secunia.com/advisories/21063"
},
{
"name" : "21143",
"name": "21135",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21143"
"url": "http://secunia.com/advisories/21135"
},
{
"name": "20829",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20829"
},
{
"name": "ADV-2006-2450",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2450"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-167.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-167.htm"
},
{
"name": "20060601 Re: GnuPG fun",
"refsource": "FULLDISC",
"url": "http://seclists.org/lists/fulldisclosure/2006/May/0789.html"
},
{
"name": "20801",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20801"
},
{
"name": "20060531 GnuPG fun",
"refsource": "FULLDISC",
"url": "http://seclists.org/lists/fulldisclosure/2006/May/0774.html"
},
{
"name": "18554",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18554"
},
{
"name": "USN-304-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/304-1/"
},
{
"name": "SUSE-SR:2006:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_38_security.html"
},
{
"name": "RHSA-2006:0571",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0571.html"
},
{
"name": "MDKSA-2006:110",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:110"
},
{
"name": "DSA-1115",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1115"
},
{
"name": "OpenPKG-SA-2006.010",
"refsource": "OPENPKG",
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.010.html"
},
{
"name": "20060701-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U"
},
{
"name": "21137",
@ -203,15 +193,25 @@
"url": "http://secunia.com/advisories/21137"
},
{
"name" : "21135",
"name": "21143",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21135"
"url": "http://secunia.com/advisories/21143"
},
{
"name": "21585",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21585"
},
{
"name": "1016519",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016519"
},
{
"name": "SSA:2006-178-02",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.457382"
},
{
"name": "gnupg-parsepacket-bo(27245)",
"refsource": "XF",

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "http://www.acid-root.new.fr/advisories/csforum081.txt",
"refsource" : "MISC",
"url" : "http://www.acid-root.new.fr/advisories/csforum081.txt"
"name": "26384",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26384"
},
{
"name": "http://www.comscripts.com/scripts/php.cs-forum.643.html",
"refsource": "CONFIRM",
"url": "http://www.comscripts.com/scripts/php.cs-forum.643.html"
},
{
"name" : "ADV-2006-2314",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2314"
},
{
"name" : "26384",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26384"
},
{
"name": "20534",
"refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "csforum-ajouter-header-injection(27177)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27177"
},
{
"name": "ADV-2006-2314",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2314"
},
{
"name": "http://www.acid-root.new.fr/advisories/csforum081.txt",
"refsource": "MISC",
"url": "http://www.acid-root.new.fr/advisories/csforum081.txt"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-2472",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2472"
},
{
"name": "http://pridels0.blogspot.com/2006/06/atlassian-jira-information-disclosure.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/atlassian-jira-information-disclosure.html"
},
{
"name" : "http://jira.atlassian.com/browse/JRA-10542",
"refsource" : "CONFIRM",
"url" : "http://jira.atlassian.com/browse/JRA-10542"
},
{
"name" : "ADV-2006-2472",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2472"
"name": "jira-projectid-info-disclosure(27235)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27235"
},
{
"name": "26745",
@ -73,9 +73,9 @@
"url": "http://www.osvdb.org/26745"
},
{
"name" : "jira-projectid-info-disclosure(27235)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27235"
"name": "http://jira.atlassian.com/browse/JRA-10542",
"refsource": "CONFIRM",
"url": "http://jira.atlassian.com/browse/JRA-10542"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://aluigi.altervista.org/adv/dumbit-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/dumbit-adv.txt"
},
{
"name": "DSA-1123",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1123"
},
{
"name" : "GLSA-200608-14",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-14.xml"
},
{
"name" : "19025",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19025"
},
{
"name" : "ADV-2006-2835",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2835"
},
{
"name": "21092",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21092"
},
{
"name": "1240",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1240"
},
{
"name": "GLSA-200608-14",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-14.xml"
},
{
"name": "21184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21184"
},
{
"name": "http://aluigi.altervista.org/adv/dumbit-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/dumbit-adv.txt"
},
{
"name": "19025",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19025"
},
{
"name": "21416",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21416"
},
{
"name" : "1240",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1240"
"name": "ADV-2006-2835",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2835"
},
{
"name": "dumb-itreadenvelope-bo(27789)",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2155",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2155"
},
{
"name" : "19443",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19443"
},
{
"name": "ADV-2006-3233",
"refsource": "VUPEN",
@ -76,6 +66,16 @@
"name": "seecommerce-owimg-file-include(28302)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28302"
},
{
"name": "2155",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2155"
},
{
"name": "19443",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19443"
}
]
}

View File

@ -52,45 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-06:08",
"refsource" : "FREEBSD",
"url" : "http://security.FreeBSD.org/advisories/FreeBSD-SA-06:18.ppp.asc"
},
{
"name": "http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch",
"refsource": "MISC",
"url": "http://security.FreeBSD.org/patches/SA-06:18/ppp4x.patch"
},
{
"name" : "NetBSD-SA2006-019",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-019.txt.asc"
},
{
"name" : "[3.9] 20060902 009: SECURITY FIX: September 2, 2006",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/errata.html#sppp"
},
{
"name" : "[3.8] 20060902 014: SECURITY FIX: September 2, 2006",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/errata38.html#sppp"
},
{
"name": "19684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19684"
},
{
"name" : "1016745",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016745"
"name": "sppp4-lcp-bo(28562)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28562"
},
{
"name" : "21587",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21587"
"name": "FreeBSD-SA-06:08",
"refsource": "FREEBSD",
"url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-06:18.ppp.asc"
},
{
"name": "[3.8] 20060902 014: SECURITY FIX: September 2, 2006",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata38.html#sppp"
},
{
"name": "21731",
@ -98,9 +83,24 @@
"url": "http://secunia.com/advisories/21731"
},
{
"name" : "sppp4-lcp-bo(28562)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28562"
"name": "NetBSD-SA2006-019",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-019.txt.asc"
},
{
"name": "1016745",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016745"
},
{
"name": "[3.9] 20060902 009: SECURITY FIX: September 2, 2006",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata.html#sppp"
},
{
"name": "21587",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21587"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060829 XSS in HLStats 1.34",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0741.html"
},
{
"name" : "19745",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19745"
},
{
"name" : "28238",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28238"
},
{
"name": "21635",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "hlstats-hlstats-xss(28619)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28619"
},
{
"name": "28238",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28238"
},
{
"name": "20060829 XSS in HLStats 1.34",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0741.html"
},
{
"name": "19745",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19745"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060914 Complain Center v1(loginprocess.asp) Admin ByPASS SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446078/100/0/threaded"
},
{
"name": "1601",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1601"
},
{
"name": "20060914 Complain Center v1(loginprocess.asp) Admin ByPASS SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446078/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "cyberhost-default-sql-injection(58889)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58889"
},
{
"name": "http://packetstormsecurity.org/1005-exploits/cyberhost-sql.txt",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "40357",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40357"
},
{
"name" : "cyberhost-default-sql-injection(58889)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58889"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2240",
"STATE": "PUBLIC"
},
@ -52,35 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517739/100/0/threaded"
},
{
"name" : "[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2011/000133.html"
},
{
"name" : "http://www.invisiblethingslab.com/resources/misc-2010/xorg-large-memory-attacks.pdf",
"refsource" : "MISC",
"url" : "http://www.invisiblethingslab.com/resources/misc-2010/xorg-large-memory-attacks.pdf"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=320b2b8de12698082609ebbc1a17165727f4c893",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=320b2b8de12698082609ebbc1a17165727f4c893"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.52",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.52"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.19",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.19"
"name": "MDVSA-2010:198",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
},
{
"name": "RHSA-2010:0670",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0670.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.4",
@ -88,9 +73,24 @@
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.4"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.2",
"name": "oval:org.mitre.oval:def:13247",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13247"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=320b2b8de12698082609ebbc1a17165727f4c893",
"refsource": "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.2"
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=320b2b8de12698082609ebbc1a17165727f4c893"
},
{
"name": "RHSA-2010:0660",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0660.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=606611",
@ -98,9 +98,24 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=606611"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0007.html",
"name": "RHSA-2010:0661",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0661.html"
},
{
"name": "RHSA-2010:0882",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0882.html"
},
{
"name": "MDVSA-2011:051",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.2",
"refsource": "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0007.html"
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.2"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html",
@ -112,46 +127,31 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2094"
},
{
"name": "http://www.invisiblethingslab.com/resources/misc-2010/xorg-large-memory-attacks.pdf",
"refsource": "MISC",
"url": "http://www.invisiblethingslab.com/resources/misc-2010/xorg-large-memory-attacks.pdf"
},
{
"name": "[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000133.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.19",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.19"
},
{
"name": "20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517739/100/0/threaded"
},
{
"name": "MDVSA-2010:172",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:172"
},
{
"name" : "MDVSA-2010:198",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
},
{
"name" : "MDVSA-2011:051",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name" : "RHSA-2010:0661",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0661.html"
},
{
"name" : "RHSA-2010:0660",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0660.html"
},
{
"name" : "RHSA-2010:0670",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0670.html"
},
{
"name" : "RHSA-2010:0882",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0882.html"
},
{
"name" : "oval:org.mitre.oval:def:13247",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13247"
},
{
"name": "1024344",
"refsource": "SECTRACK",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20100617 TitanFTP Server COMB directory traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511873/100/0/threaded"
"name": "40237",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40237"
},
{
"name": "40949",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40949"
},
{
"name": "20100617 TitanFTP Server COMB directory traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511873/100/0/threaded"
},
{
"name": "65622",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/65622"
},
{
"name" : "40237",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40237"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3067",
"STATE": "PUBLIC"
},
@ -53,119 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=75e1c70fc31490ef8a373ea2a4bea2524099b478",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=75e1c70fc31490ef8a373ea2a4bea2524099b478"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc4-next-20100915.bz2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc4-next-20100915.bz2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=629441",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=629441"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name" : "DSA-2126",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2126"
},
{
"name" : "MDVSA-2010:257",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:257"
},
{
"name" : "MDVSA-2011:029",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
},
{
"name" : "MDVSA-2011:051",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name" : "RHSA-2010:0758",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0758.html"
},
{
"name" : "RHSA-2010:0779",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0779.html"
},
{
"name" : "RHSA-2010:0839",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0839.html"
},
{
"name" : "RHSA-2011:0007",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
},
{
"name" : "SUSE-SA:2011:001",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
},
{
"name" : "SUSE-SA:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
},
{
"name" : "SUSE-SA:2010:060",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html"
},
{
"name" : "SUSE-SA:2011:007",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
},
{
"name" : "SUSE-SA:2011:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
"name": "42778",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42778"
},
{
"name": "USN-1000-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1000-1"
},
{
"name" : "42778",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42778"
},
{
"name": "42801",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42801"
},
{
"name" : "42890",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42890"
},
{
"name" : "43291",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43291"
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name": "46397",
@ -173,24 +78,119 @@
"url": "http://secunia.com/advisories/46397"
},
{
"name" : "ADV-2011-0012",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0012"
"name": "SUSE-SA:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc4-next-20100915.bz2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc4-next-20100915.bz2"
},
{
"name": "SUSE-SA:2011:001",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
},
{
"name": "RHSA-2011:0007",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=629441",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=629441"
},
{
"name": "SUSE-SA:2011:007",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
},
{
"name": "SUSE-SA:2010:060",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html"
},
{
"name": "ADV-2011-0298",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0298"
},
{
"name": "MDVSA-2011:051",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"name": "RHSA-2010:0839",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0839.html"
},
{
"name": "MDVSA-2010:257",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:257"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name": "ADV-2011-0375",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0375"
},
{
"name": "42890",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42890"
},
{
"name": "ADV-2011-0012",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0012"
},
{
"name": "kernel-doiosubmit-dos(61884)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61884"
},
{
"name": "SUSE-SA:2011:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html"
},
{
"name": "MDVSA-2011:029",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
},
{
"name": "RHSA-2010:0758",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0758.html"
},
{
"name": "43291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43291"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=75e1c70fc31490ef8a373ea2a4bea2524099b478",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=75e1c70fc31490ef8a373ea2a4bea2524099b478"
},
{
"name": "RHSA-2010:0779",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0779.html"
},
{
"name": "DSA-2126",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2126"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-3723",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-3845",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20101013 Re: CVE request: Apache-AuthenHook perl module",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2010/q4/63"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=599712",
"refsource": "MISC",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=599712"
},
{
"name": "[oss-security] 20101013 Re: CVE request: Apache-AuthenHook perl module",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2010/q4/63"
},
{
"name": "https://rt.cpan.org/Public/Bug/Display.html?id=62040",
"refsource": "CONFIRM",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-3885",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1010-exploits/xweblog22-sql.txt"
},
{
"name" : "41708",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41708"
},
{
"name": "8414",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8414"
},
{
"name": "41708",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41708"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ziggurat-main-sql-inection(60065)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60065"
},
{
"name": "14192",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "ADV-2010-1688",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1688"
},
{
"name" : "ziggurat-main-sql-inection(60065)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60065"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20110118 Simploo CMS Community Edition - Remote PHP Code Execution Issue",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/515809/100/0/threaded"
},
{
"name": "16016",
"refsource": "EXPLOIT-DB",
@ -72,6 +67,11 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/70487"
},
{
"name": "20110118 Simploo CMS Community Edition - Remote PHP Code Execution Issue",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515809/100/0/threaded"
},
{
"name": "42953",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1025",
"STATE": "PUBLIC"
},
@ -53,44 +53,34 @@
"references": {
"reference_data": [
{
"name" : "[openldap-announce] 20110212 OpenLDAP 2.4.24 available",
"refsource" : "MLIST",
"url" : "http://www.openldap.org/lists/openldap-announce/201102/msg00000.html"
},
{
"name" : "[oss-security] 20110224 CVE Request -- OpenLDAP -- two issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/02/24/12"
},
{
"name" : "[oss-security] 20110225 Re: CVE Request -- OpenLDAP -- two issue",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/02/25/13"
},
{
"name" : "http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/back-ndb/bind.cpp.diff?r1=1.5&r2=1.8",
"refsource" : "CONFIRM",
"url" : "http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/back-ndb/bind.cpp.diff?r1=1.5&r2=1.8"
"name": "GLSA-201406-36",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-36.xml"
},
{
"name": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6661",
"refsource": "CONFIRM",
"url": "http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6661"
},
{
"name": "http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/back-ndb/bind.cpp.diff?r1=1.5&r2=1.8",
"refsource": "CONFIRM",
"url": "http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/back-ndb/bind.cpp.diff?r1=1.5&r2=1.8"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=680472",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=680472"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
"name": "1025190",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025190"
},
{
"name" : "GLSA-201406-36",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-36.xml"
"name": "[openldap-announce] 20110212 OpenLDAP 2.4.24 available",
"refsource": "MLIST",
"url": "http://www.openldap.org/lists/openldap-announce/201102/msg00000.html"
},
{
"name": "MDVSA-2011:056",
@ -103,29 +93,39 @@
"url": "http://www.redhat.com/support/errata/RHSA-2011-0347.html"
},
{
"name" : "USN-1100-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1100-1"
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name" : "1025190",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025190"
},
{
"name" : "43331",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43331"
"name": "[oss-security] 20110225 Re: CVE Request -- OpenLDAP -- two issue",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/25/13"
},
{
"name": "43718",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43718"
},
{
"name": "[oss-security] 20110224 CVE Request -- OpenLDAP -- two issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/24/12"
},
{
"name": "USN-1100-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1100-1"
},
{
"name": "ADV-2011-0665",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0665"
},
{
"name": "43331",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43331"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:14035",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14035"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=70877",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=70877"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{
"name": "46785",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46785"
},
{
"name" : "oval:org.mitre.oval:def:14035",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14035"
},
{
"name" : "ADV-2011-0628",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0628"
"name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{
"name": "google-unspecified-security-bypass(65957)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65957"
},
{
"name": "ADV-2011-0628",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0628"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-1815",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "44829",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44829"
},
{
"name": "oval:org.mitre.oval:def:14728",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14728"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=79862",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=79862"
},
{
"name": "72785",
"refsource": "OSVDB",
"url": "http://osvdb.org/72785"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html",
"refsource": "CONFIRM",
@ -67,21 +82,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48129"
},
{
"name" : "72785",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/72785"
},
{
"name" : "oval:org.mitre.oval:def:14728",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14728"
},
{
"name" : "44829",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44829"
},
{
"name": "chrome-tab-page-xss(67898)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1891",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:12864",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12864"
},
{
"name": "MS11-074",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA11-256A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-256A.html"
},
{
"name" : "oval:org.mitre.oval:def:12864",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12864"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3018",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3071",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677719",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677719"
"name": "68781",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68781"
},
{
"name": "ibm-infosphere-cve20143071-xss(93786)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93786"
},
{
"name": "JR50453",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50453"
},
{
"name" : "68781",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68781"
},
{
"name": "59267",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59267"
},
{
"name" : "ibm-infosphere-cve20143071-xss(93786)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93786"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677719",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677719"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3283",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34383"
},
{
"name" : "20140527 Cisco Unified Communications Domain Manager Self-Care HTTP Redirect Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3283"
"name": "1030306",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030306"
},
{
"name": "67665",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/67665"
},
{
"name" : "1030306",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030306"
"name": "20140527 Cisco Unified Communications Domain Manager Self-Care HTTP Redirect Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3283"
},
{
"name": "58400",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3410",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6356",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6818",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#536913",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6853",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#715905",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/715905"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#715905",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/715905"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7697",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#203305",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-7917",
"STATE": "PUBLIC"
},

View File

@ -52,85 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-fsdevel] 20141008 [PATCH] mnt: Prevent pivot_root from creating a loop in the mount tree",
"refsource" : "MLIST",
"url" : "http://www.spinics.net/lists/linux-fsdevel/msg79153.html"
},
{
"name" : "[oss-security] 20141008 CVE-2014-7970: Linux VFS denial of service",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/08/21"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1151095",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1151095"
},
{
"name" : "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0826019e529f21c84687521d03f60cd241ca7d",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0826019e529f21c84687521d03f60cd241ca7d"
},
{
"name" : "RHSA-2017:1842",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
},
{
"name" : "RHSA-2017:2077",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2077"
},
{
"name": "SUSE-SU-2015:0736",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
},
{
"name" : "USN-2419-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2419-1"
},
{
"name" : "USN-2420-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2420-1"
},
{
"name" : "USN-2513-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2513-1"
},
{
"name" : "USN-2514-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2514-1"
},
{
"name": "70319",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70319"
},
{
"name" : "1030991",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030991"
"name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0826019e529f21c84687521d03f60cd241ca7d",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0826019e529f21c84687521d03f60cd241ca7d"
},
{
"name" : "61142",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61142"
"name": "USN-2419-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2419-1"
},
{
"name": "USN-2514-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2514-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1151095",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151095"
},
{
"name": "60174",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60174"
},
{
"name": "[oss-security] 20141008 CVE-2014-7970: Linux VFS denial of service",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/08/21"
},
{
"name": "USN-2420-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2420-1"
},
{
"name": "RHSA-2017:2077",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
},
{
"name": "[linux-fsdevel] 20141008 [PATCH] mnt: Prevent pivot_root from creating a loop in the mount tree",
"refsource": "MLIST",
"url": "http://www.spinics.net/lists/linux-fsdevel/msg79153.html"
},
{
"name": "RHSA-2017:1842",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
},
{
"name": "linux-kernel-cve20147970-dos(96921)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96921"
},
{
"name": "USN-2513-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2513-1"
},
{
"name": "61142",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61142"
},
{
"name": "1030991",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030991"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8092",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "DSA-3095",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3095"
},
{
"name": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/",
"refsource": "CONFIRM",
"url": "http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0532.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0532.html"
"name": "71595",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71595"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
@ -68,9 +73,24 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"name": "http://advisories.mageia.org/MGASA-2014-0532.html",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
"url": "http://advisories.mageia.org/MGASA-2014-0532.html"
},
{
"name": "GLSA-201504-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-06"
},
{
"name": "62292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62292"
},
{
"name": "MDVSA-2015:119",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
@ -82,35 +102,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name" : "DSA-3095",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3095"
},
{
"name" : "GLSA-201504-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-06"
},
{
"name" : "MDVSA-2015:119",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:119"
},
{
"name" : "71595",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71595"
},
{
"name" : "62292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62292"
},
{
"name": "61947",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61947"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -52,46 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20141118 CVE-2014-8767 tcpdump denial of service in verbose mode using malformed OLSR payload",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534011/100/0/threaded"
},
{
"name" : "20141118 CVE-2014-8767 tcpdump denial of service in verbose mode using malformed OLSR payload",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Nov/47"
},
{
"name" : "http://packetstormsecurity.com/files/129155/tcpdump-4.6.2-OSLR-Denial-Of-Service.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129155/tcpdump-4.6.2-OSLR-Denial-Of-Service.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0503.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "DSA-3086",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3086"
},
{
"name": "MDVSA-2014:240",
"refsource": "MANDRIVA",
@ -102,25 +62,65 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:125"
},
{
"name": "http://packetstormsecurity.com/files/129155/tcpdump-4.6.2-OSLR-Denial-Of-Service.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129155/tcpdump-4.6.2-OSLR-Denial-Of-Service.html"
},
{
"name": "openSUSE-SU-2015:0284",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00062.html"
},
{
"name": "tcpdump-cve20148767-dos(98765)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98765"
},
{
"name": "20141118 CVE-2014-8767 tcpdump denial of service in verbose mode using malformed OLSR payload",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534011/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "20141118 CVE-2014-8767 tcpdump denial of service in verbose mode using malformed OLSR payload",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/47"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "USN-2433-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2433-1"
},
{
"name": "DSA-3086",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3086"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0503.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0503.html"
},
{
"name": "71150",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71150"
},
{
"name" : "tcpdump-cve20148767-dos(98765)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98765"
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "35346",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35346"
"name": "https://wordpress.org/plugins/dukapress/changelog/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/dukapress/changelog/"
},
{
"name": "http://security.szurek.pl/dukapress-252-path-traversal.html",
@ -68,9 +68,9 @@
"url": "https://plugins.trac.wordpress.org/changeset/1024640/dukapress"
},
{
"name" : "https://wordpress.org/plugins/dukapress/changelog/",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/dukapress/changelog/"
"name": "35346",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35346"
},
{
"name": "dukapress-cve20148799-dir-traversal(98943)",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8859",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=460547be494cc8c039b99b65e64a1fa2eb08ab5c",
"refsource": "CONFIRM",
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=460547be494cc8c039b99b65e64a1fa2eb08ab5c"
},
{
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343484",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-2471",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2644",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -91,15 +91,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21987499",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21987499"
},
{
"name": "95979",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95979"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21987499",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21987499"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://www.phpmyadmin.net/security/PMASA-2016-33"
},
{
"name" : "GLSA-201701-32",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-32"
},
{
"name": "94118",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94118"
},
{
"name": "GLSA-201701-32",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-32"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://blog.fuzzing-project.org/51-Fun-with-Bignums-Crashing-MatrixSSL-and-more.html",
"refsource" : "MISC",
"url" : "https://blog.fuzzing-project.org/51-Fun-with-Bignums-Crashing-MatrixSSL-and-more.html"
},
{
"name": "http://www.matrixssl.org/blog/releases/matrixssl_3_8_4",
"refsource": "CONFIRM",
"url": "http://www.matrixssl.org/blog/releases/matrixssl_3_8_4"
},
{
"name": "https://blog.fuzzing-project.org/51-Fun-with-Bignums-Crashing-MatrixSSL-and-more.html",
"refsource": "MISC",
"url": "https://blog.fuzzing-project.org/51-Fun-with-Bignums-Crashing-MatrixSSL-and-more.html"
},
{
"name": "92604",
"refsource": "BID",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/payatu/QuickHeal",
"refsource" : "MISC",
"url" : "https://github.com/payatu/QuickHeal"
},
{
"name" : "https://www.youtube.com/watch?v=h9LOsv4XE00",
"refsource" : "MISC",
"url" : "https://www.youtube.com/watch?v=h9LOsv4XE00"
},
{
"name": "95194",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1037547",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037547"
},
{
"name": "https://www.youtube.com/watch?v=h9LOsv4XE00",
"refsource": "MISC",
"url": "https://www.youtube.com/watch?v=h9LOsv4XE00"
},
{
"name": "https://github.com/payatu/QuickHeal",
"refsource": "MISC",
"url": "https://github.com/payatu/QuickHeal"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-026-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-026-02"
},
{
"name": "95815",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95815"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-026-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-026-02"
}
]
}