"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:30:22 +00:00
parent 0a16891967
commit 0dc6f8f892
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 5560 additions and 5560 deletions

View File

@ -53,40 +53,220 @@
"references": {
"reference_data": [
{
"name" : "20060602 rPSA-2006-0091-1 firefox thunderbird",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435795/100/0/threaded"
"name": "20709",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20709"
},
{
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-42.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-42.html"
"name": "21176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21176"
},
{
"name" : "http://support.apple.com/kb/HT3613",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3613"
"name": "MDKSA-2006:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name" : "APPLE-SA-2008-07-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html"
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name": "USN-297-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/297-3/"
},
{
"name": "USN-296-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/296-1/"
},
{
"name": "USN-323-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/323-1/"
},
{
"name": "20561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20561"
},
{
"name": "APPLE-SA-2009-06-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
},
{
"name": "21210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21210"
},
{
"name": "RHSA-2006:0594",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name": "21336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21336"
},
{
"name": "20382",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20382"
},
{
"name": "1016214",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016214"
},
{
"name": "20060602 rPSA-2006-0091-1 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded"
},
{
"name": "ADV-2006-3749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name": "ADV-2009-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name": "RHSA-2006:0610",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name": "20376",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20376"
},
{
"name": "MDKSA-2006:146",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
},
{
"name": "RHSA-2006:0609",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name": "21178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21178"
},
{
"name": "1016202",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016202"
},
{
"name": "21607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21607"
},
{
"name": "18228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18228"
},
{
"name": "21532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21532"
},
{
"name": "21270",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21270"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "21188",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21188"
},
{
"name": "21134",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21134"
},
{
"name": "21631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21631"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "35379",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35379"
},
{
"name": "USN-296-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/296-2/"
},
{
"name": "GLSA-200606-21",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml"
},
{
"name": "DSA-1118",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1118"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "DSA-1120",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1120"
},
{
"name": "RHSA-2006:0611",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name": "mozilla-bom-utf8-xss(26852)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26852"
},
{
"name": "APPLE-SA-2008-07-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html"
},
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "DSA-1134",
"refsource": "DEBIAN",
@ -97,260 +277,80 @@
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml"
},
{
"name" : "GLSA-200606-21",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "MDKSA-2006:143",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name" : "MDKSA-2006:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
},
{
"name" : "MDKSA-2006:146",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
},
{
"name" : "RHSA-2006:0578",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0578.html"
},
{
"name" : "RHSA-2006:0610",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
},
{
"name" : "RHSA-2006:0611",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
},
{
"name" : "RHSA-2006:0609",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
},
{
"name" : "RHSA-2006:0594",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
},
{
"name" : "SUSE-SA:2006:035",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
},
{
"name" : "USN-296-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/296-1/"
},
{
"name" : "USN-297-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/297-1/"
},
{
"name" : "USN-296-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/296-2/"
},
{
"name" : "USN-297-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/297-3/"
},
{
"name" : "USN-323-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/323-1/"
},
{
"name" : "18228",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18228"
},
{
"name": "oval:org.mitre.oval:def:10772",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10772"
},
{
"name" : "35379",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35379"
},
{
"name" : "ADV-2006-2106",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2106"
},
{
"name" : "ADV-2006-3748",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name" : "ADV-2006-3749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "ADV-2008-2094",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2094/references"
},
{
"name" : "1016202",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016202"
},
{
"name" : "1016214",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016214"
},
{
"name" : "20376",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20376"
},
{
"name" : "20382",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20382"
},
{
"name" : "20561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20561"
},
{
"name" : "20709",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20709"
},
{
"name" : "21134",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21134"
},
{
"name" : "21183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21183"
},
{
"name" : "21176",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21176"
},
{
"name" : "21178",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21178"
},
{
"name" : "21188",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21188"
},
{
"name" : "21210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21210"
},
{
"name" : "21269",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21269"
},
{
"name" : "21270",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21270"
},
{
"name" : "21336",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21336"
},
{
"name": "21324",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21324"
},
{
"name" : "21532",
"name": "21183",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21532"
"url": "http://secunia.com/advisories/21183"
},
{
"name" : "21607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21607"
},
{
"name" : "21631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21631"
},
{
"name" : "22065",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22065"
"name": "ADV-2008-2094",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2094/references"
},
{
"name": "22066",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22066"
},
{
"name": "21269",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21269"
},
{
"name": "SUSE-SA:2006:035",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
},
{
"name": "http://support.apple.com/kb/HT3613",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3613"
},
{
"name": "USN-297-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/297-1/"
},
{
"name": "RHSA-2006:0578",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0578.html"
},
{
"name": "ADV-2006-2106",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2106"
},
{
"name": "MDKSA-2006:143",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
},
{
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-42.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-42.html"
},
{
"name": "22065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22065"
},
{
"name": "31074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31074"
},
{
"name" : "ADV-2009-1522",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name" : "mozilla-bom-utf8-xss(26852)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26852"
}
]
}

File diff suppressed because it is too large Load Diff

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-2939",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "ADV-2006-2528",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2528"
},
{
"name": "cbsms-multiple-scripts-file-include(27374)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27374"
},
{
"name": "ADV-2006-2528",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2528"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-3439",
"STATE": "PUBLIC"
},
@ -67,45 +67,45 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-040"
},
{
"name" : "TA06-220A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
},
{
"name": "VU#650769",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/650769"
},
{
"name" : "19409",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19409"
},
{
"name" : "ADV-2006-3210",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3210"
},
{
"name" : "oval:org.mitre.oval:def:492",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A492"
},
{
"name": "1016667",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016667"
},
{
"name" : "21388",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21388"
"name": "19409",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19409"
},
{
"name": "TA06-220A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
},
{
"name": "oval:org.mitre.oval:def:492",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A492"
},
{
"name": "ms-server-service-bo(28002)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28002"
},
{
"name": "ADV-2006-3210",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3210"
},
{
"name": "21388",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21388"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-3465",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=304063",
"refsource" : "MISC",
"url" : "http://docs.info.apple.com/article.html?artnum=304063"
},
{
"name" : "https://issues.rpath.com/browse/RPL-558",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-558"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm"
"name": "20060801-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
},
{
"name": "APPLE-SA-2006-08-01",
@ -73,155 +63,15 @@
"url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
},
{
"name" : "DSA-1137",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1137"
},
{
"name" : "GLSA-200608-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-07.xml"
},
{
"name" : "MDKSA-2006:137",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:137"
},
{
"name" : "RHSA-2006:0603",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0603.html"
},
{
"name" : "RHSA-2006:0648",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0648.html"
},
{
"name" : "20060801-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
},
{
"name" : "20060901-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
},
{
"name" : "SSA:2006-230-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.536600"
},
{
"name" : "103160",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103160-1"
},
{
"name" : "201331",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201331-1"
},
{
"name" : "SUSE-SA:2006:044",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_44_libtiff.html"
},
{
"name" : "2006-0044",
"refsource" : "TRUSTIX",
"url" : "http://lwn.net/Alerts/194228/"
},
{
"name" : "USN-330-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-330-1"
},
{
"name" : "TA06-214A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
},
{
"name" : "19287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19287"
},
{
"name" : "19289",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19289"
"name": "21501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21501"
},
{
"name": "oval:org.mitre.oval:def:9067",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9067"
},
{
"name" : "ADV-2006-3101",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name" : "ADV-2006-3105",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3105"
},
{
"name" : "ADV-2007-4034",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4034"
},
{
"name" : "27729",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27729"
},
{
"name" : "1016628",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016628"
},
{
"name" : "1016671",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016671"
},
{
"name" : "21253",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21253"
},
{
"name" : "21370",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21370"
},
{
"name" : "21274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21274"
},
{
"name" : "21290",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21290"
},
{
"name" : "21334",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21334"
},
{
"name" : "21392",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21392"
},
{
"name" : "21501",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21501"
},
{
"name": "21537",
"refsource": "SECUNIA",
@ -233,24 +83,9 @@
"url": "http://secunia.com/advisories/21632"
},
{
"name" : "21598",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21598"
},
{
"name" : "22036",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22036"
},
{
"name" : "21304",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21304"
},
{
"name" : "21319",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21319"
"name": "GLSA-200608-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-07.xml"
},
{
"name": "21338",
@ -258,14 +93,179 @@
"url": "http://secunia.com/advisories/21338"
},
{
"name" : "21346",
"name": "USN-330-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-330-1"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm"
},
{
"name": "ADV-2006-3101",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name": "1016628",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016628"
},
{
"name": "21253",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21346"
"url": "http://secunia.com/advisories/21253"
},
{
"name": "DSA-1137",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1137"
},
{
"name": "21370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21370"
},
{
"name": "1016671",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016671"
},
{
"name": "21598",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21598"
},
{
"name": "RHSA-2006:0648",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0648.html"
},
{
"name": "MDKSA-2006:137",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:137"
},
{
"name": "19289",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19289"
},
{
"name": "ADV-2007-4034",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4034"
},
{
"name": "TA06-214A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
},
{
"name": "SUSE-SA:2006:044",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_44_libtiff.html"
},
{
"name": "21290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21290"
},
{
"name": "21274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21274"
},
{
"name": "ADV-2006-3105",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3105"
},
{
"name": "27729",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27729"
},
{
"name": "RHSA-2006:0603",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0603.html"
},
{
"name": "20060901-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
},
{
"name": "21304",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21304"
},
{
"name": "SSA:2006-230-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.536600"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=304063",
"refsource": "MISC",
"url": "http://docs.info.apple.com/article.html?artnum=304063"
},
{
"name": "https://issues.rpath.com/browse/RPL-558",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-558"
},
{
"name": "27832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27832"
},
{
"name": "21346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21346"
},
{
"name": "201331",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201331-1"
},
{
"name": "19287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19287"
},
{
"name": "21319",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21319"
},
{
"name": "21392",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21392"
},
{
"name": "21334",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21334"
},
{
"name": "22036",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22036"
},
{
"name": "2006-0044",
"refsource": "TRUSTIX",
"url": "http://lwn.net/Alerts/194228/"
},
{
"name": "103160",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103160-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-3631",
"STATE": "PUBLIC"
},
@ -53,69 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20060719 rPSA-2006-0132-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440576/100/0/threaded"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2006-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2006-01.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm"
},
{
"name" : "DSA-1127",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1127"
},
{
"name" : "GLSA-200607-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200607-09.xml"
},
{
"name" : "MDKSA-2006:128",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128"
"name": "20060801-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
},
{
"name": "RHSA-2006:0602",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html"
},
{
"name" : "20060801-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
},
{
"name": "SUSE-SR:2006:020",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
},
{
"name" : "19051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19051"
},
{
"name" : "oval:org.mitre.oval:def:11476",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11476"
},
{
"name" : "ADV-2006-2850",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2850"
},
{
"name" : "27370",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27370"
"name": "21121",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21121"
},
{
"name": "1016532",
@ -128,49 +83,94 @@
"url": "http://secunia.com/advisories/21078"
},
{
"name" : "21107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21107"
"name": "GLSA-200607-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200607-09.xml"
},
{
"name" : "21121",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21121"
},
{
"name" : "21204",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21204"
},
{
"name" : "21249",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21249"
},
{
"name" : "21488",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21488"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm"
},
{
"name": "21598",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21598"
},
{
"name" : "22089",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22089"
},
{
"name": "21467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21467"
},
{
"name": "22089",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22089"
},
{
"name": "21204",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21204"
},
{
"name": "20060719 rPSA-2006-0132-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded"
},
{
"name": "wireshark-ssh-dos(27829)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27829"
},
{
"name": "ADV-2006-2850",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2850"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2006-01.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html"
},
{
"name": "27370",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27370"
},
{
"name": "DSA-1127",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1127"
},
{
"name": "21107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21107"
},
{
"name": "21249",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21249"
},
{
"name": "MDKSA-2006:128",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128"
},
{
"name": "21488",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21488"
},
{
"name": "oval:org.mitre.oval:def:11476",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11476"
},
{
"name": "19051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19051"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-3746",
"STATE": "PUBLIC"
},
@ -52,135 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060802 rPSA-2006-0143-1 gnupg",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442012/100/0/threaded"
},
{
"name" : "20060808 ERRATA: [ GLSA 200608-08 ] GnuPG: Integer overflow vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442621/100/100/threaded"
},
{
"name" : "[Dailydave] 20060721 GnuPG 1.4.4 fun",
"refsource" : "MLIST",
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2006-July/003354.html"
},
{
"name" : "[Gnupg-devel] 20060725 Re: [Dailydave] GnuPG 1.4.4 fun",
"refsource" : "MLIST",
"url" : "http://www.gossamer-threads.com/lists/gnupg/devel/37623"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=200502",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=200502"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi/gnupg.CVE-2006-3746.diff?bug=381204;msg=15;att=1",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi/gnupg.CVE-2006-3746.diff?bug=381204;msg=15;att=1"
},
{
"name" : "http://issues.rpath.com/browse/RPL-560",
"refsource" : "MISC",
"url" : "http://issues.rpath.com/browse/RPL-560"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-164.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-164.htm"
},
{
"name" : "DSA-1140",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1140"
},
{
"name" : "DSA-1141",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1141"
},
{
"name" : "GLSA-200608-08",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-08.xml"
},
{
"name" : "MDKSA-2006:141",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:141"
},
{
"name" : "RHSA-2006:0615",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0615.html"
},
{
"name": "20060801-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
},
{
"name" : "SUSE-SR:2006:020",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
},
{
"name" : "2006-0044",
"refsource" : "TRUSTIX",
"url" : "http://lwn.net/Alerts/194228/"
},
{
"name" : "USN-332-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-332-1"
},
{
"name" : "19110",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19110"
},
{
"name" : "oval:org.mitre.oval:def:11347",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11347"
},
{
"name" : "ADV-2006-3123",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3123"
},
{
"name" : "27664",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27664"
},
{
"name" : "1016622",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016622"
},
{
"name" : "21306",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21306"
},
{
"name": "21329",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21329"
},
{
"name" : "21378",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21378"
"name": "RHSA-2006:0615",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0615.html"
},
{
"name" : "21351",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21351"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi/gnupg.CVE-2006-3746.diff?bug=381204;msg=15;att=1",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi/gnupg.CVE-2006-3746.diff?bug=381204;msg=15;att=1"
},
{
"name": "21297",
@ -188,14 +78,19 @@
"url": "http://secunia.com/advisories/21297"
},
{
"name" : "21333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21333"
"name": "ADV-2006-3123",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3123"
},
{
"name" : "21326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21326"
"name": "SUSE-SR:2006:020",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
},
{
"name": "oval:org.mitre.oval:def:11347",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11347"
},
{
"name": "21300",
@ -203,14 +98,14 @@
"url": "http://secunia.com/advisories/21300"
},
{
"name" : "21522",
"name": "21326",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21522"
"url": "http://secunia.com/advisories/21326"
},
{
"name" : "21524",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21524"
"name": "http://issues.rpath.com/browse/RPL-560",
"refsource": "MISC",
"url": "http://issues.rpath.com/browse/RPL-560"
},
{
"name": "21598",
@ -218,9 +113,9 @@
"url": "http://secunia.com/advisories/21598"
},
{
"name" : "21346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21346"
"name": "gnupg-parsecomment-bo(28220)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28220"
},
{
"name": "21467",
@ -228,9 +123,114 @@
"url": "http://secunia.com/advisories/21467"
},
{
"name" : "gnupg-parsecomment-bo(28220)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28220"
"name": "DSA-1140",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1140"
},
{
"name": "19110",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19110"
},
{
"name": "21351",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21351"
},
{
"name": "21522",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21522"
},
{
"name": "21333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21333"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-164.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-164.htm"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=200502",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=200502"
},
{
"name": "[Gnupg-devel] 20060725 Re: [Dailydave] GnuPG 1.4.4 fun",
"refsource": "MLIST",
"url": "http://www.gossamer-threads.com/lists/gnupg/devel/37623"
},
{
"name": "MDKSA-2006:141",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:141"
},
{
"name": "[Dailydave] 20060721 GnuPG 1.4.4 fun",
"refsource": "MLIST",
"url": "http://lists.immunitysec.com/pipermail/dailydave/2006-July/003354.html"
},
{
"name": "USN-332-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-332-1"
},
{
"name": "21378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21378"
},
{
"name": "1016622",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016622"
},
{
"name": "27664",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27664"
},
{
"name": "21346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21346"
},
{
"name": "20060808 ERRATA: [ GLSA 200608-08 ] GnuPG: Integer overflow vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442621/100/100/threaded"
},
{
"name": "GLSA-200608-08",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-08.xml"
},
{
"name": "DSA-1141",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1141"
},
{
"name": "20060802 rPSA-2006-0143-1 gnupg",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442012/100/0/threaded"
},
{
"name": "21306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21306"
},
{
"name": "21524",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21524"
},
{
"name": "2006-0044",
"refsource": "TRUSTIX",
"url": "http://lwn.net/Alerts/194228/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060717 Professional PHP Tools Guestbook Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440421/100/0/threaded"
"name": "1275",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1275"
},
{
"name": "http://artemis.abenteuer-mittelerde.de/pub/adv02-phptgb.txt",
@ -63,19 +63,19 @@
"url": "http://artemis.abenteuer-mittelerde.de/pub/adv02-phptgb.txt"
},
{
"name" : "21102",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21102"
},
{
"name" : "1275",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1275"
"name": "20060717 Professional PHP Tools Guestbook Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440421/100/0/threaded"
},
{
"name": "phptguestbook-setcookie-insecure-cookie(27775)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27775"
},
{
"name": "21102",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21102"
}
]
}

View File

@ -53,89 +53,89 @@
"references": {
"reference_data": [
{
"name" : "[xorg] 20060620 X.Org security advisory: setuid return value check problems",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/xorg/2006-June/016146.html"
},
{
"name" : "[beast] 20061228 ANNOUNCE: BEAST/BSE v0.7.1",
"refsource" : "MLIST",
"url" : "http://mail.gnome.org/archives/beast/2006-December/msg00025.html"
},
{
"name" : "DSA-1193",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1193"
},
{
"name" : "GLSA-200608-25",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-25.xml"
},
{
"name" : "GLSA-200704-22",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200704-22.xml"
"name": "21660",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21660"
},
{
"name": "MDKSA-2006:160",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:160"
},
{
"name": "[xorg] 20060620 X.Org security advisory: setuid return value check problems",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/xorg/2006-June/016146.html"
},
{
"name": "VU#300368",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/300368"
},
{
"name" : "19742",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19742"
},
{
"name" : "23697",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23697"
},
{
"name": "ADV-2006-3409",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3409"
},
{
"name" : "ADV-2007-0409",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0409"
},
{
"name" : "21650",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21650"
},
{
"name" : "21660",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21660"
},
{
"name": "21693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21693"
},
{
"name": "DSA-1193",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1193"
},
{
"name": "GLSA-200704-22",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200704-22.xml"
},
{
"name": "22332",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22332"
},
{
"name" : "25032",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25032"
"name": "ADV-2007-0409",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0409"
},
{
"name": "GLSA-200608-25",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-25.xml"
},
{
"name": "23697",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23697"
},
{
"name": "25059",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25059"
},
{
"name": "25032",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25032"
},
{
"name": "[beast] 20061228 ANNOUNCE: BEAST/BSE v0.7.1",
"refsource": "MLIST",
"url": "http://mail.gnome.org/archives/beast/2006-December/msg00025.html"
},
{
"name": "19742",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19742"
},
{
"name": "21650",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21650"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20061116 Bloo => 1.00 Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451818/100/0/threaded"
"name": "bloo-base-file-include(30336)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30336"
},
{
"name": "20061121 CVE dispute for Bloo RFI",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-November/001137.html"
},
{
"name": "20061116 Bloo => 1.00 Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451818/100/0/threaded"
},
{
"name": "1893",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1893"
},
{
"name" : "bloo-base-file-include(30336)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30336"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_006_v1b.pdf"
},
{
"name": "xerox-https-security-bypass(30679)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30679"
},
{
"name": "23265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23265"
},
{
"name": "21365",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "ADV-2006-4791",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4791"
},
{
"name" : "23265",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23265"
},
{
"name" : "xerox-https-security-bypass(30679)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30679"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
},
{
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
"refsource": "MISC",
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
},
{
"name": "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
},
{
"name": "37586",
"refsource": "OSVDB",

View File

@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-23.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-23.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=648090",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=648090"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100144854",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100144854"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100145333",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100145333"
},
{
"name" : "DSA-2268",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2268"
},
{
"name" : "DSA-2269",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2269"
},
{
"name" : "DSA-2273",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2273"
"name": "oval:org.mitre.oval:def:13543",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13543"
},
{
"name": "MDVSA-2011:111",
@ -93,29 +63,19 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
},
{
"name" : "RHSA-2011:0885",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=648090",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=648090"
},
{
"name" : "RHSA-2011:0886",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
"name": "45002",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45002"
},
{
"name" : "RHSA-2011:0887",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
},
{
"name" : "RHSA-2011:0888",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
},
{
"name" : "SUSE-SA:2011:028",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
"name": "http://support.avaya.com/css/P8/documents/100145333",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100145333"
},
{
"name": "USN-1149-1",
@ -123,14 +83,54 @@
"url": "http://www.ubuntu.com/usn/USN-1149-1"
},
{
"name" : "oval:org.mitre.oval:def:13543",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13543"
"name": "http://support.avaya.com/css/P8/documents/100144854",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100144854"
},
{
"name" : "45002",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45002"
"name": "RHSA-2011:0887",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
},
{
"name": "RHSA-2011:0885",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
},
{
"name": "DSA-2268",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2268"
},
{
"name": "RHSA-2011:0888",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
},
{
"name": "DSA-2269",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2269"
},
{
"name": "SUSE-SA:2011:028",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
},
{
"name": "RHSA-2011:0886",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
},
{
"name": "DSA-2273",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2273"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-23.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-23.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1025061",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025061"
},
{
"name": "[rubyonrails-security] 20110209 Filter Problems on Case-Insensitive Filesystems",
"refsource": "MLIST",
@ -67,11 +72,6 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057650.html"
},
{
"name" : "1025061",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025061"
},
{
"name": "43278",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0658",
"STATE": "PUBLIC"
},

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=71595",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=71595"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
"name": "google-chrome-orientation-dos(65737)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65737"
},
{
"name": "46614",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46614"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=71595",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=71595"
},
{
"name": "oval:org.mitre.oval:def:14542",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14542"
},
{
"name" : "google-chrome-orientation-dos(65737)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65737"
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
}
]
}

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=69187",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=69187"
"name": "46785",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46785"
},
{
"name": "google-unspecified-info-disc(65951)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65951"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{
"name": "49055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49055"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-32.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-32.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=624621",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=624621"
},
{
"name" : "46785",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46785"
},
{
"name" : "oval:org.mitre.oval:def:14369",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14369"
},
{
"name": "48972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48972"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=624621",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=624621"
},
{
"name": "49047",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49047"
},
{
"name" : "49055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49055"
"name": "oval:org.mitre.oval:def:14369",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14369"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=69187",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=69187"
},
{
"name": "ADV-2011-0628",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0628"
},
{
"name" : "google-unspecified-info-disc(65951)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65951"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1250",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "http://www.nsfocus.com/en/advisories/1101.html"
},
{
"name" : "MS11-050",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-050"
},
{
"name": "oval:org.mitre.oval:def:12708",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12708"
},
{
"name": "MS11-050",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-050"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-1799",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=64046",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=64046"
"name": "DSA-2245",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2245"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/05/stable-channel-update.html",
@ -63,9 +63,9 @@
"url": "http://googlechromereleases.blogspot.com/2011/05/stable-channel-update.html"
},
{
"name" : "DSA-2245",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2245"
"name": "http://code.google.com/p/chromium/issues/detail?id=64046",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=64046"
},
{
"name": "oval:org.mitre.oval:def:14029",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1947",
"STATE": "PUBLIC"
},
@ -52,71 +52,71 @@
},
"references": {
"reference_data": [
{
"name" : "20110606 fetchmail security announcement fetchmail-SA-2011-01 (CVE-2011-1947)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/518251/100/0/threaded"
},
{
"name" : "[oss-security] 20110530 CVE request for fetchmail STARTTLS hang (Denial of Service)",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/05/30/1"
},
{
"name" : "[oss-security] 20110531 Re: CVE request for fetchmail STARTTLS hang (Denial of Service)",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/05/31/12"
},
{
"name": "[oss-security] 20110531 Re: CVE request for fetchmail STARTTLS hang (Denial of Service)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/31/17"
},
{
"name" : "[oss-security] 20110601 Re: CVE request for fetchmail STARTTLS hang (Denial of Service)",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/06/01/2"
},
{
"name" : "http://gitorious.org/fetchmail/fetchmail/blobs/legacy_63/fetchmail-SA-2011-01.txt",
"refsource" : "CONFIRM",
"url" : "http://gitorious.org/fetchmail/fetchmail/blobs/legacy_63/fetchmail-SA-2011-01.txt"
},
{
"name" : "http://www.fetchmail.info/fetchmail-SA-2011-01.txt",
"refsource" : "CONFIRM",
"url" : "http://www.fetchmail.info/fetchmail-SA-2011-01.txt"
},
{
"name" : "FEDORA-2011-8011",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061672.html"
},
{
"name" : "FEDORA-2011-8021",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061735.html"
},
{
"name" : "FEDORA-2011-8059",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061634.html"
},
{
"name" : "MDVSA-2011:107",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:107"
},
{
"name": "48043",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48043"
},
{
"name": "FEDORA-2011-8011",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061672.html"
},
{
"name": "[oss-security] 20110531 Re: CVE request for fetchmail STARTTLS hang (Denial of Service)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/31/12"
},
{
"name": "[oss-security] 20110530 CVE request for fetchmail STARTTLS hang (Denial of Service)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/30/1"
},
{
"name": "20110606 fetchmail security announcement fetchmail-SA-2011-01 (CVE-2011-1947)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518251/100/0/threaded"
},
{
"name": "FEDORA-2011-8059",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061634.html"
},
{
"name": "http://gitorious.org/fetchmail/fetchmail/blobs/legacy_63/fetchmail-SA-2011-01.txt",
"refsource": "CONFIRM",
"url": "http://gitorious.org/fetchmail/fetchmail/blobs/legacy_63/fetchmail-SA-2011-01.txt"
},
{
"name": "1025605",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025605"
},
{
"name": "MDVSA-2011:107",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:107"
},
{
"name": "FEDORA-2011-8021",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061735.html"
},
{
"name": "http://www.fetchmail.info/fetchmail-SA-2011-01.txt",
"refsource": "CONFIRM",
"url": "http://www.fetchmail.info/fetchmail-SA-2011-01.txt"
},
{
"name": "[oss-security] 20110601 Re: CVE request for fetchmail STARTTLS hang (Denial of Service)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/06/01/2"
},
{
"name": "fetchmail-starttls-dos(67700)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3357",
"STATE": "PUBLIC"
},
@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110905 Multiple vulnerabilities in MantisBT",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/519547/100/0/threaded"
},
{
"name" : "[debian-security-tracker] 20110908 Security Fix for mantis stable 1.1.8",
"refsource" : "MLIST",
"url" : "http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html"
},
{
"name" : "[oss-security] 20110904 CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/04/1"
},
{
"name" : "[oss-security] 20110904 Re: CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/04/2"
},
{
"name" : "[oss-security] 20110909 Re: CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/09/9"
},
{
"name" : "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_mantisbt.html",
"refsource" : "MISC",
"url" : "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_mantisbt.html"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297"
},
{
"name" : "http://www.mantisbt.org/bugs/view.php?id=13281",
"refsource" : "CONFIRM",
"url" : "http://www.mantisbt.org/bugs/view.php?id=13281"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=735514",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=735514"
},
{
"name" : "https://github.com/mantisbt/mantisbt/commit/5b93161f3ece2f73410c296fed8522f6475d273d",
"refsource" : "CONFIRM",
"url" : "https://github.com/mantisbt/mantisbt/commit/5b93161f3ece2f73410c296fed8522f6475d273d"
"name": "8392",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8392"
},
{
"name": "https://github.com/mantisbt/mantisbt/commit/6ede60d3db9e202044f135001589cce941ff6f0f",
@ -113,9 +68,9 @@
"url": "http://www.debian.org/security/2011/dsa-2308"
},
{
"name" : "FEDORA-2011-12369",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html"
"name": "[oss-security] 20110904 CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/04/1"
},
{
"name": "GLSA-201211-01",
@ -123,9 +78,14 @@
"url": "http://security.gentoo.org/glsa/glsa-201211-01.xml"
},
{
"name" : "49448",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/49448"
"name": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_mantisbt.html",
"refsource": "MISC",
"url": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_mantisbt.html"
},
{
"name": "[oss-security] 20110904 Re: CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/04/2"
},
{
"name": "45961",
@ -133,19 +93,59 @@
"url": "http://secunia.com/advisories/45961"
},
{
"name" : "51199",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51199"
"name": "https://github.com/mantisbt/mantisbt/commit/5b93161f3ece2f73410c296fed8522f6475d273d",
"refsource": "CONFIRM",
"url": "https://github.com/mantisbt/mantisbt/commit/5b93161f3ece2f73410c296fed8522f6475d273d"
},
{
"name" : "8392",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8392"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=735514",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=735514"
},
{
"name": "49448",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49448"
},
{
"name": "http://www.mantisbt.org/bugs/view.php?id=13281",
"refsource": "CONFIRM",
"url": "http://www.mantisbt.org/bugs/view.php?id=13281"
},
{
"name": "mantisbt-action-file-include(69588)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69588"
},
{
"name": "51199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51199"
},
{
"name": "[oss-security] 20110909 Re: CVE requests: <mantisbt-1.2.8 multiple vulnerabilities (1xLFI+XSS, 2xXSS)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/09/9"
},
{
"name": "[debian-security-tracker] 20110908 Security Fix for mantis stable 1.1.8",
"refsource": "MLIST",
"url": "http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html"
},
{
"name": "FEDORA-2011-12369",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html"
},
{
"name": "20110905 Multiple vulnerabilities in MantisBT",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/519547/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3449",
"STATE": "PUBLIC"
},

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/claroline-1.9.7",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/claroline-1.9.7"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-3874",
"STATE": "PUBLIC"
},
@ -58,24 +58,24 @@
"url": "http://www.openwall.com/lists/oss-security/2011/11/08/3"
},
{
"name" : "[oss-security] 20111108 Re: CVE request: Android: vold stack buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/11/08/4"
"name": "https://github.com/revolutionary/zergRush/blob/master/zergRush.c",
"refsource": "MISC",
"url": "https://github.com/revolutionary/zergRush/blob/master/zergRush.c"
},
{
"name": "[oss-security] 20111109 Re: Re: CVE request: Android: vold stack buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/11/10/1"
},
{
"name" : "https://github.com/revolutionary/zergRush/blob/master/zergRush.c",
"refsource" : "MISC",
"url" : "https://github.com/revolutionary/zergRush/blob/master/zergRush.c"
},
{
"name": "http://code.google.com/p/android/issues/detail?id=21681",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/android/issues/detail?id=21681"
},
{
"name": "[oss-security] 20111108 Re: CVE request: Android: vold stack buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/11/08/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4618",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20111121 Wordpress advanced-text-widget Plugin Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520589"
"name": "http://plugins.trac.wordpress.org/changeset?reponame=&new=466102@advanced-text-widget&old=465828@advanced-text-widget",
"refsource": "CONFIRM",
"url": "http://plugins.trac.wordpress.org/changeset?reponame=&new=466102@advanced-text-widget&old=465828@advanced-text-widget"
},
{
"name" : "20120417 Re: Wordpress advanced-text-widget Plugin Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-04/0119.html"
"name": "advancedtextwidget-advancedtext-xss(71412)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71412"
},
{
"name": "[oss-security] 20111219 Re: CVE-request: WordPress advanced-text-widget XSS advancedtext.php?page=",
@ -68,19 +68,9 @@
"url": "http://www.openwall.com/lists/oss-security/2011/12/19/6"
},
{
"name" : "http://wordpress.org/support/topic/wordpress-advanced-text-widget-plugin-cross-site-scripting-vulnerabilities",
"refsource" : "MISC",
"url" : "http://wordpress.org/support/topic/wordpress-advanced-text-widget-plugin-cross-site-scripting-vulnerabilities"
},
{
"name" : "http://plugins.trac.wordpress.org/changeset?reponame=&new=466102@advanced-text-widget&old=465828@advanced-text-widget",
"refsource" : "CONFIRM",
"url" : "http://plugins.trac.wordpress.org/changeset?reponame=&new=466102@advanced-text-widget&old=465828@advanced-text-widget"
},
{
"name" : "http://wordpress.org/extend/plugins/advanced-text-widget/changelog/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/extend/plugins/advanced-text-widget/changelog/"
"name": "20120417 Re: Wordpress advanced-text-widget Plugin Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0119.html"
},
{
"name": "50744",
@ -88,9 +78,19 @@
"url": "http://www.securityfocus.com/bid/50744"
},
{
"name" : "advancedtextwidget-advancedtext-xss(71412)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71412"
"name": "20111121 Wordpress advanced-text-widget Plugin Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520589"
},
{
"name": "http://wordpress.org/extend/plugins/advanced-text-widget/changelog/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/extend/plugins/advanced-text-widget/changelog/"
},
{
"name": "http://wordpress.org/support/topic/wordpress-advanced-text-widget-plugin-cross-site-scripting-vulnerabilities",
"refsource": "MISC",
"url": "http://wordpress.org/support/topic/wordpress-advanced-text-widget-plugin-cross-site-scripting-vulnerabilities"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.autosectools.com/Advisory/V-CMS-1.0-SQL-Injection-235",
"refsource" : "MISC",
"url" : "http://www.autosectools.com/Advisory/V-CMS-1.0-SQL-Injection-235"
},
{
"name": "50706",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50706"
},
{
"name": "http://www.autosectools.com/Advisory/V-CMS-1.0-SQL-Injection-235",
"refsource": "MISC",
"url": "http://www.autosectools.com/Advisory/V-CMS-1.0-SQL-Injection-235"
},
{
"name": "46861",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5126",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5934"
},
{
"name" : "http://support.apple.com/kb/HT6001",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6001"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name" : "APPLE-SA-2013-10-22-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{
"name": "APPLE-SA-2013-10-22-8",
"refsource": "APPLE",
@ -82,10 +62,30 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029054"
},
{
"name": "http://support.apple.com/kb/HT6001",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6001"
},
{
"name": "APPLE-SA-2013-10-22-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{
"name": "54886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886"
},
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2164",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2422",
"STATE": "PUBLIC"
},
@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
@ -81,6 +66,21 @@
"name": "66912",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66912"
},
{
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-2945",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-3160",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=380885",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=380885"
"name": "68677",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68677"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=176084&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=176084&view=revision"
},
{
"name" : "DSA-3039",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3039"
},
{
"name": "GLSA-201408-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name" : "68677",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68677"
},
{
"name": "60372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60372"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/07/stable-channel-update.html"
},
{
"name": "60061",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60061"
},
{
"name": "DSA-3039",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3039"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=380885",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=380885"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6173",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690553"
},
{
"name" : "JR50241",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50241"
},
{
"name": "ibm-bpm-cve20146173-xss(98418)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98418"
},
{
"name": "JR50241",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50241"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6508",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "70549",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70549"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "1031032",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7096",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7461",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#896657",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/896657"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0021"
},
{
"name" : "96020",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96020"
},
{
"name": "1037999",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037999"
},
{
"name": "96020",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96020"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0481",
"STATE": "PUBLIC"
},
@ -76,9 +76,9 @@
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name" : "96953",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96953"
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96765",
@ -86,9 +86,9 @@
"url": "http://www.securityfocus.com/bid/96765"
},
{
"name" : "1037968",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037968"
"name": "96953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96953"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0542",
"STATE": "PUBLIC"
},
@ -61,16 +61,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://android.googlesource.com/platform/external/libavc/+/33ef7de9ddc8ea7eb9cbc440d1cf89957a0c267b",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/libavc/+/33ef7de9ddc8ea7eb9cbc440d1cf89957a0c267b"
},
{
"name": "https://source.android.com/security/bulletin/2017-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-04-01"
},
{
"name": "https://android.googlesource.com/platform/external/libavc/+/33ef7de9ddc8ea7eb9cbc440d1cf89957a0c267b",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/libavc/+/33ef7de9ddc8ea7eb9cbc440d1cf89957a0c267b"
},
{
"name": "97330",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-11-06T00:00:00",
"ID": "CVE-2017-0833",
"STATE": "PUBLIC"

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "https://www.redmine.org/issues/27516",
"refsource": "MISC",
"url": "https://www.redmine.org/issues/27516"
},
{
"name": "https://github.com/redmine/redmine/commit/58ed8655136ff2fe5ff7796859bf6a399c76c678",
"refsource": "MISC",
"url": "https://github.com/redmine/redmine/commit/58ed8655136ff2fe5ff7796859bf6a399c76c678"
},
{
"name" : "https://github.com/redmine/redmine/commit/9d797400eaec5f9fa7ba9507c82d9c18cb91d02e",
"refsource" : "MISC",
"url" : "https://github.com/redmine/redmine/commit/9d797400eaec5f9fa7ba9507c82d9c18cb91d02e"
},
{
"name" : "https://github.com/redmine/redmine/commit/ca87bf766cdc70179cb2dce03015d78ec9c13ebd",
"refsource" : "MISC",
"url" : "https://github.com/redmine/redmine/commit/ca87bf766cdc70179cb2dce03015d78ec9c13ebd"
},
{
"name" : "https://www.redmine.org/issues/27516",
"refsource" : "MISC",
"url" : "https://www.redmine.org/issues/27516"
"name": "DSA-4191",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4191"
},
{
"name": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
@ -78,9 +73,14 @@
"url": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories"
},
{
"name" : "DSA-4191",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4191"
"name": "https://github.com/redmine/redmine/commit/ca87bf766cdc70179cb2dce03015d78ec9c13ebd",
"refsource": "MISC",
"url": "https://github.com/redmine/redmine/commit/ca87bf766cdc70179cb2dce03015d78ec9c13ebd"
},
{
"name": "https://github.com/redmine/redmine/commit/9d797400eaec5f9fa7ba9507c82d9c18cb91d02e",
"refsource": "MISC",
"url": "https://github.com/redmine/redmine/commit/9d797400eaec5f9fa7ba9507c82d9c18cb91d02e"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/802",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/802"
},
{
"name": "USN-3681-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/802",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/802"
}
]
}

View File

@ -73,15 +73,15 @@
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22015569"
},
{
"name" : "104011",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104011"
},
{
"name": "ibm-campaign-cve20171116-info-disc(121154)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121154"
},
{
"name": "104011",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104011"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126874",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126874"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007031",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22007031"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126874",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126874"
},
{
"name": "100247",
"refsource": "BID",

View File

@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128626"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22010552",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22010552"
},
{
"name": "102036",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102036"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010552",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010552"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1821",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,6 +62,11 @@
"refsource": "MISC",
"url": "https://github.com/ge0rg/yaxim/commit/65a38dc77545d9568732189e86089390f0ceaf9f"
},
{
"name": "96170",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96170"
},
{
"name": "https://rt-solutions.de/en/2017/02/CVE-2017-5589_xmpp_carbons/",
"refsource": "MISC",
@ -71,11 +76,6 @@
"name": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf",
"refsource": "MISC",
"url": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf"
},
{
"name" : "96170",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96170"
}
]
}