"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:58:12 +00:00
parent fcd2edc5c3
commit 1f535da4f9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4510 additions and 4510 deletions

View File

@ -53,40 +53,95 @@
"references": {
"reference_data": [
{
"name" : "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451404/100/0/threaded"
"name": "oval:org.mitre.oval:def:9978",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978"
},
{
"name" : "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451419/100/200/threaded"
"name": "ADV-2006-4502",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4502"
},
{
"name" : "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451417/100/200/threaded"
"name": "linux-mprotect-security-bypass(26169)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26169"
},
{
"name": "ADV-2006-1391",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1391"
},
{
"name": "RHSA-2006:0579",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html"
},
{
"name": "20716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20716"
},
{
"name": "22875",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22875"
},
{
"name": "22292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22292"
},
{
"name": "RHSA-2006:0689",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html"
},
{
"name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html"
},
{
"name": "USN-302-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-302-1"
},
{
"name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded"
},
{
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6",
"refsource" : "CONFIRM",
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6"
},
{
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190073"
},
{
"name": "21035",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21035"
},
{
"name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html"
},
{
"name": "RHSA-2006:0580",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html"
},
{
"name": "23064",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23064"
},
{
"name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm",
"refsource": "CONFIRM",
@ -98,114 +153,59 @@
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm"
},
{
"name" : "http://www.vmware.com/download/esx/esx-202-200610-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/download/esx/esx-202-200610-patch.html"
"name": "22497",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22497"
},
{
"name" : "http://www.vmware.com/download/esx/esx-213-200610-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/download/esx/esx-213-200610-patch.html"
},
{
"name" : "http://www.vmware.com/download/esx/esx-254-200610-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/download/esx/esx-254-200610-patch.html"
},
{
"name" : "MDKSA-2006:086",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086"
},
{
"name" : "RHSA-2006:0579",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0579.html"
},
{
"name" : "RHSA-2006:0580",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0580.html"
},
{
"name" : "RHSA-2006:0689",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0689.html"
},
{
"name" : "RHSA-2006:0710",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0710.html"
},
{
"name" : "USN-302-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-302-1"
},
{
"name" : "oval:org.mitre.oval:def:9978",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9978"
},
{
"name" : "ADV-2006-4502",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4502"
},
{
"name" : "ADV-2006-1391",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1391"
"name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded"
},
{
"name": "25139",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25139"
},
{
"name" : "20157",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20157"
},
{
"name" : "20716",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20716"
},
{
"name" : "21035",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21035"
},
{
"name" : "22292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22292"
},
{
"name" : "22497",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22497"
},
{
"name": "22945",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22945"
},
{
"name" : "22875",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22875"
"name": "RHSA-2006:0710",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html"
},
{
"name" : "23064",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23064"
"name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded"
},
{
"name" : "linux-mprotect-security-bypass(26169)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26169"
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b78b6af66a5fbaf17d7e6bfc32384df5e34408c8"
},
{
"name": "MDKSA-2006:086",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086"
},
{
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6",
"refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.6"
},
{
"name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded"
},
{
"name": "20157",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20157"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9507&r=0.7344324",
"refsource" : "CONFIRM",
"url" : "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9507&r=0.7344324"
},
{
"name" : "17798",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17798"
"name": "retrospect-fileopen-privilege-escalation(26226)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26226"
},
{
"name": "ADV-2006-1612",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/19850"
},
{
"name" : "retrospect-fileopen-privilege-escalation(26226)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26226"
"name": "17798",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17798"
},
{
"name": "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9507&r=0.7344324",
"refsource": "CONFIRM",
"url": "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9507&r=0.7344324"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-2597",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-2449",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2449"
},
{
"name": "netpbm-pamtofits-offbyone-bo(27244)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27244"
},
{
"name": "20775",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20775"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=425770",
"refsource": "CONFIRM",
@ -62,30 +77,15 @@
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0037"
},
{
"name" : "18525",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18525"
},
{
"name" : "ADV-2006-2449",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2449"
},
{
"name": "20729",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20729"
},
{
"name" : "20775",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20775"
},
{
"name" : "netpbm-pamtofits-offbyone-bo(27244)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27244"
"name": "18525",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18525"
}
]
}

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20060729 XSS vulnerability on AWBS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/441532/100/0/threaded"
},
{
"name" : "19226",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19226"
},
{
"name": "ADV-2006-3061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3061"
},
{
"name" : "27629",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27629"
"name": "awbs-contact-xss(28069)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28069"
},
{
"name": "20060729 XSS vulnerability on AWBS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441532/100/0/threaded"
},
{
"name": "21296",
@ -83,9 +78,14 @@
"url": "http://securityreason.com/securityalert/1317"
},
{
"name" : "awbs-contact-xss(28069)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28069"
"name": "19226",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19226"
},
{
"name": "27629",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27629"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20060818 Joomla Kochsuite Component <= 0.9.4 (config.kochsuite.php) Remote File Inclusion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/443703/100/0/threaded"
},
{
"name": "2215",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2215"
},
{
"name" : "19590",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19590"
},
{
"name": "28098",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28098"
},
{
"name" : "1447",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1447"
},
{
"name": "kochsuite-config-file-include(28457)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28457"
},
{
"name": "19590",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19590"
},
{
"name": "20060818 Joomla Kochsuite Component <= 0.9.4 (config.kochsuite.php) Remote File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443703/100/0/threaded"
},
{
"name": "1447",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1447"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "2020datashed-multiple-sql-injection(30402)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30402"
},
{
"name": "21156",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21156"
},
{
"name": "20061117 20/20 datashed [ multiples injection sql ]",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=40",
"refsource": "MISC",
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=40"
},
{
"name" : "21156",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21156"
},
{
"name" : "2020datashed-multiple-sql-injection(30402)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30402"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061121 creadirectory [injection sql & xss]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452241/100/0/threaded"
},
{
"name" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=54",
"refsource" : "MISC",
"url" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=54"
},
{
"name": "21230",
"refsource": "BID",
@ -72,6 +62,16 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4665"
},
{
"name": "creadirectory-addlisting-search-xss(30473)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30473"
},
{
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=54",
"refsource": "MISC",
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=54"
},
{
"name": "23067",
"refsource": "SECUNIA",
@ -83,9 +83,9 @@
"url": "http://securityreason.com/securityalert/1907"
},
{
"name" : "creadirectory-addlisting-search-xss(30473)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30473"
"name": "20061121 creadirectory [injection sql & xss]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452241/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "pegames-index-file-include(30517)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30517"
},
{
"name": "2840",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "21266",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21266"
},
{
"name" : "pegames-index-file-include(30517)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30517"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/454944/100/0/threaded"
},
{
"name" : "[TYPO3-announce] 20061219 Pre-announcement for important security update",
"refsource" : "MLIST",
"url" : "http://lists.netfielders.de/pipermail/typo3-announce/2006/000045.html"
},
{
"name" : "[TYPO3-announce] 20061220 TYPO3 Security Bulletin TYPO3-20061220-1: Remote Command Execution in TYPO3",
"refsource" : "MLIST",
"url" : "http://lists.netfielders.de/pipermail/typo3-announce/2006/000046.html"
"name": "23466",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23466"
},
{
"name": "http://www.sec-consult.com/272.html",
@ -73,39 +68,44 @@
"url": "http://www.sec-consult.com/272.html"
},
{
"name" : "http://typo3.org/news-single-view/?tx_newsimporter_pi1%5BshowItem%5D=0&cHash=e4a40a11a9",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/news-single-view/?tx_newsimporter_pi1%5BshowItem%5D=0&cHash=e4a40a11a9"
},
{
"name" : "21680",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21680"
},
{
"name" : "ADV-2006-5094",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5094"
"name": "[TYPO3-announce] 20061219 Pre-announcement for important security update",
"refsource": "MLIST",
"url": "http://lists.netfielders.de/pipermail/typo3-announce/2006/000045.html"
},
{
"name": "1017428",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017428"
},
{
"name": "2056",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2056"
},
{
"name": "[TYPO3-announce] 20061220 TYPO3 Security Bulletin TYPO3-20061220-1: Remote Command Execution in TYPO3",
"refsource": "MLIST",
"url": "http://lists.netfielders.de/pipermail/typo3-announce/2006/000046.html"
},
{
"name": "23446",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23446"
},
{
"name" : "23466",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23466"
"name": "http://typo3.org/news-single-view/?tx_newsimporter_pi1%5BshowItem%5D=0&cHash=e4a40a11a9",
"refsource": "CONFIRM",
"url": "http://typo3.org/news-single-view/?tx_newsimporter_pi1%5BshowItem%5D=0&cHash=e4a40a11a9"
},
{
"name" : "2056",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2056"
"name": "ADV-2006-5094",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5094"
},
{
"name": "21680",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21680"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060615 Andys Chat 4.5 (action) Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437300/30/4350/threaded"
"name": "andyschat-register-file-include(27187)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27187"
},
{
"name": "2284",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/2284"
},
{
"name" : "andyschat-register-file-include(27187)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27187"
"name": "20060615 Andys Chat 4.5 (action) Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437300/30/4350/threaded"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061106 [ECHO_ADV_59_2006]Agora 1.4 RC1 \"$_SESSION[PATH_COMPOSANT]\"",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=116283849004075&w=2"
},
{
"name": "2726",
"refsource": "EXPLOIT-DB",
@ -67,6 +62,11 @@
"refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv59-theday-2006.txt"
},
{
"name": "20061106 [ECHO_ADV_59_2006]Agora 1.4 RC1 \"$_SESSION[PATH_COMPOSANT]\"",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=116283849004075&w=2"
},
{
"name": "agora-mysqlfinderadmin-file-include(30031)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-2703",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20100721 VUPEN Security Research - HP OpenView Network Node Manager \"ov.dll\" Buffer Overflow Vulnerability (CVE-2010-2704)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/512544/100/0/threaded"
},
{
"name" : "20100721 ZDI-10-137: Hewlett-Packard OpenView NNM webappmon.exe execvp_nc Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/512552/100/0/threaded"
"name": "ADV-2010-1866",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1866"
},
{
"name": "14916",
@ -68,9 +63,19 @@
"url": "http://www.exploit-db.com/exploits/14916"
},
{
"name" : "HPSBMA02557",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127973001009749&w=2"
"name": "66514",
"refsource": "OSVDB",
"url": "http://osvdb.org/66514"
},
{
"name": "41829",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41829"
},
{
"name": "20100721 VUPEN Security Research - HP OpenView Network Node Manager \"ov.dll\" Buffer Overflow Vulnerability (CVE-2010-2704)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512544/100/0/threaded"
},
{
"name": "SSRT100025",
@ -83,19 +88,9 @@
"url": "http://www.attrition.org/pipermail/vim/2010-July/002374.html"
},
{
"name" : "41829",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41829"
},
{
"name" : "66514",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/66514"
},
{
"name" : "1024224",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024224"
"name": "40686",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40686"
},
{
"name": "1024238",
@ -103,9 +98,9 @@
"url": "http://www.securitytracker.com/id?1024238"
},
{
"name" : "40686",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40686"
"name": "1024224",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024224"
},
{
"name": "8161",
@ -113,9 +108,14 @@
"url": "http://securityreason.com/securityalert/8161"
},
{
"name" : "ADV-2010-1866",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1866"
"name": "20100721 ZDI-10-137: Hewlett-Packard OpenView NNM webappmon.exe execvp_nc Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512552/100/0/threaded"
},
{
"name": "HPSBMA02557",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127973001009749&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0027",
"STATE": "PUBLIC"
},
@ -52,11 +52,51 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2011-0075",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0075"
},
{
"name": "70444",
"refsource": "OSVDB",
"url": "http://osvdb.org/70444"
},
{
"name": "MS11-002",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-002"
},
{
"name": "1024947",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024947"
},
{
"name": "http://vreugdenhilresearch.nl/ms11-002-pwn2own-heap-overflow/",
"refsource": "MISC",
"url": "http://vreugdenhilresearch.nl/ms11-002-pwn2own-heap-overflow/"
},
{
"name": "oval:org.mitre.oval:def:12411",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12411"
},
{
"name": "42804",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42804"
},
{
"name": "45698",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45698"
},
{
"name": "TA11-011A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-011A.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-002/",
"refsource": "MISC",
@ -66,46 +106,6 @@
"name": "http://support.avaya.com/css/P8/documents/100124846",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100124846"
},
{
"name" : "MS11-002",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-002"
},
{
"name" : "TA11-011A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-011A.html"
},
{
"name" : "45698",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45698"
},
{
"name" : "70444",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70444"
},
{
"name" : "oval:org.mitre.oval:def:12411",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12411"
},
{
"name" : "1024947",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024947"
},
{
"name" : "42804",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42804"
},
{
"name" : "ADV-2011-0075",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0075"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2011-0442",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110315 ESA-2011-007: EMC Avamar sensitive information disclosure vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517022/100/0/threaded"
},
{
"name" : "46879",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46879"
},
{
"name" : "1025213",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025213"
},
{
"name" : "43797",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43797"
},
{
"name" : "8139",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8139"
},
{
"name" : "ADV-2011-0677",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0677"
"name": "avamar-service-utility-info-disclosure(66109)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66109"
},
{
"name": "ADV-2011-0678",
@ -88,9 +63,34 @@
"url": "http://www.vupen.com/english/advisories/2011/0678"
},
{
"name" : "avamar-service-utility-info-disclosure(66109)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66109"
"name": "ADV-2011-0677",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0677"
},
{
"name": "20110315 ESA-2011-007: EMC Avamar sensitive information disclosure vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517022/100/0/threaded"
},
{
"name": "43797",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43797"
},
{
"name": "1025213",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025213"
},
{
"name": "8139",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8139"
},
{
"name": "46879",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46879"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0526",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110127 CVE Request:Vanilla Forums 2.0.16 <= Cross Site Scripting Vulnerability",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/01/27/2"
"name": "43074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43074"
},
{
"name" : "[oss-security] 20110127 Re: CVE Request:Vanilla Forums 2.0.16 <= Cross Site Scripting Vulnerability",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/01/27/5"
"name": "70677",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70677"
},
{
"name": "http://www.vanillaforums.org/discussion/14397/vanilla-2.0.17-released",
@ -73,14 +73,14 @@
"url": "http://yehg.net/lab/pr0js/advisories/%5Bvanilla_forums-2.0.16%5D_cross_site_scripting"
},
{
"name" : "70677",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70677"
"name": "[oss-security] 20110127 CVE Request:Vanilla Forums 2.0.16 <= Cross Site Scripting Vulnerability",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/01/27/2"
},
{
"name" : "43074",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43074"
"name": "[oss-security] 20110127 Re: CVE Request:Vanilla Forums 2.0.16 <= Cross Site Scripting Vulnerability",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/01/27/5"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-021/"
},
{
"name" : "45938",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45938"
"name": "iconfidant-key-bo(64868)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64868"
},
{
"name": "70599",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/42971"
},
{
"name" : "iconfidant-key-bo(64868)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64868"
"name": "45938",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45938"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21462435"
},
{
"name" : "PK54565",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK54565"
},
{
"name": "70931",
"refsource": "OSVDB",
"url": "http://osvdb.org/70931"
},
{
"name": "ADV-2011-0382",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0382"
},
{
"name": "43298",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43298"
},
{
"name" : "ADV-2011-0382",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0382"
"name": "PK54565",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK54565"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1239",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
"refsource" : "MISC",
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
"name": "TA11-102A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100133352",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100133352"
"name": "mswin-win32k-var27-priv-escalation(66421)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66421"
},
{
"name": "MS11-034",
@ -68,9 +68,14 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
},
{
"name" : "TA11-102A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
"name": "ADV-2011-0952",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0952"
},
{
"name": "http://support.avaya.com/css/P8/documents/100133352",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100133352"
},
{
"name": "47216",
@ -82,6 +87,16 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/71754"
},
{
"name": "44156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44156"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
},
{
"name": "oval:org.mitre.oval:def:11726",
"refsource": "OVAL",
@ -91,21 +106,6 @@
"name": "1025345",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025345"
},
{
"name" : "44156",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44156"
},
{
"name" : "ADV-2011-0952",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0952"
},
{
"name" : "mswin-win32k-var27-priv-escalation(66421)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66421"
}
]
}

View File

@ -57,6 +57,21 @@
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21584666"
},
{
"name": "48299",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48299"
},
{
"name": "maximo-uisession-dos(71985)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71985"
},
{
"name": "48305",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48305"
},
{
"name": "IV09157",
"refsource": "AIXAPAR",
@ -66,21 +81,6 @@
"name": "52333",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52333"
},
{
"name" : "48299",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48299"
},
{
"name" : "48305",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48305"
},
{
"name" : "maximo-uisession-dos(71985)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71985"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1535",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "47716",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47716"
},
{
"name": "hp-insight-unspec-priv-esc(66867)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66867"
},
{
"name": "1025413",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025413"
},
{
"name": "HPSBMA02658",
"refsource": "HP",
@ -62,25 +77,10 @@
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
},
{
"name" : "47716",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47716"
},
{
"name" : "1025413",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025413"
},
{
"name": "44269",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44269"
},
{
"name" : "hp-insight-unspec-priv-esc(66867)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66867"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110303 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"name": "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/04/11"
"url": "http://openwall.com/lists/oss-security/2011/03/14/5"
},
{
"name": "[oss-security] 20110303 Suid mount helpers fail to anticipate RLIMIT_FSIZE",
@ -63,49 +63,9 @@
"url": "http://openwall.com/lists/oss-security/2011/03/04/9"
},
{
"name" : "[oss-security] 20110304 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"name": "[oss-security] 20110322 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/04/10"
},
{
"name" : "[oss-security] 20110304 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/04/12"
},
{
"name" : "[oss-security] 20110305 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/05/3"
},
{
"name" : "[oss-security] 20110305 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/05/7"
},
{
"name" : "[oss-security] 20110307 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/07/9"
},
{
"name" : "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/14/5"
},
{
"name" : "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/14/7"
},
{
"name" : "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/14/16"
},
{
"name" : "[oss-security] 20110315 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/15/6"
"url": "http://openwall.com/lists/oss-security/2011/03/22/6"
},
{
"name": "[oss-security] 20110322 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
@ -113,24 +73,9 @@
"url": "http://openwall.com/lists/oss-security/2011/03/22/4"
},
{
"name" : "[oss-security] 20110322 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"name": "[oss-security] 20110305 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/22/6"
},
{
"name" : "[oss-security] 20110331 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/31/3"
},
{
"name" : "[oss-security] 20110331 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/31/4"
},
{
"name" : "[oss-security] 20110401 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/01/2"
"url": "http://openwall.com/lists/oss-security/2011/03/05/7"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=688980",
@ -141,6 +86,61 @@
"name": "utillinux-mount-sec-bypass(66704)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66704"
},
{
"name": "[oss-security] 20110307 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/07/9"
},
{
"name": "[oss-security] 20110401 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/01/2"
},
{
"name": "[oss-security] 20110304 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/04/10"
},
{
"name": "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/14/16"
},
{
"name": "[oss-security] 20110331 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/31/4"
},
{
"name": "[oss-security] 20110304 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/04/12"
},
{
"name": "[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/14/7"
},
{
"name": "[oss-security] 20110303 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/04/11"
},
{
"name": "[oss-security] 20110305 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/05/3"
},
{
"name": "[oss-security] 20110331 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/31/3"
},
{
"name": "[oss-security] 20110315 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/15/6"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1998",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3254",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{
"name": "APPLE-SA-2011-10-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-3675",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/thebuggenie_2.1.2",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/thebuggenie_2.1.2"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4037",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "47078",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47078"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-298-01.pdf",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "1026388",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1026388"
},
{
"name" : "47078",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47078"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4417",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4619",
"STATE": "PUBLIC"
},
@ -53,39 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.openssl.org/news/secadv_20120104.txt",
"refsource" : "CONFIRM",
"url" : "http://www.openssl.org/news/secadv_20120104.txt"
},
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc"
},
{
"name" : "http://support.apple.com/kb/HT5784",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5784"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
},
{
"name" : "APPLE-SA-2013-06-04-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
},
{
"name" : "DSA-2390",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2390"
},
{
"name" : "FEDORA-2012-18035",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
"name": "48528",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48528"
},
{
"name": "HPSBMU02786",
@ -93,55 +63,65 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
},
{
"name" : "SSRT100877",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
},
{
"name" : "HPSBOV02793",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
},
{
"name" : "SSRT100891",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
},
{
"name" : "HPSBUX02734",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
},
{
"name" : "SSRT100729",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
},
{
"name" : "HPSBMU02776",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
},
{
"name" : "HPSBUX02782",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
},
{
"name" : "SSRT100844",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
},
{
"name" : "SSRT100852",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
"name": "openSUSE-SU-2012:0083",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html"
},
{
"name": "MDVSA-2012:006",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:006"
},
{
"name": "FEDORA-2012-18035",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
},
{
"name": "http://www.openssl.org/news/secadv_20120104.txt",
"refsource": "CONFIRM",
"url": "http://www.openssl.org/news/secadv_20120104.txt"
},
{
"name": "SUSE-SU-2012:0084",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00018.html"
},
{
"name": "RHSA-2012:1308",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html"
},
{
"name": "RHSA-2012:1307",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html"
},
{
"name": "http://support.apple.com/kb/HT5784",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5784"
},
{
"name": "APPLE-SA-2013-06-04-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
},
{
"name": "VU#737740",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/737740"
},
{
"name": "HPSBUX02734",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
},
{
"name": "MDVSA-2012:007",
"refsource": "MANDRIVA",
@ -153,39 +133,59 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html"
},
{
"name" : "RHSA-2012:1307",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1307.html"
},
{
"name" : "RHSA-2012:1308",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1308.html"
},
{
"name" : "SUSE-SU-2012:0084",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00018.html"
},
{
"name" : "openSUSE-SU-2012:0083",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html"
},
{
"name" : "VU#737740",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/737740"
},
{
"name" : "48528",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48528"
"name": "HPSBOV02793",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
},
{
"name": "57353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57353"
},
{
"name": "HPSBUX02782",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
},
{
"name": "SSRT100891",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
},
{
"name": "SSRT100852",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
},
{
"name": "SSRT100729",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
},
{
"name": "SSRT100877",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
},
{
"name": "DSA-2390",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2390"
},
{
"name": "HPSBMU02776",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory3.asc"
},
{
"name": "SSRT100844",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4936",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5383",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
"name": "55070",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55070"
},
{
"name": "IV40704",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/55068"
},
{
"name" : "55070",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55070"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
},
{
"name": "maximo-cve20135383-priv-esc(86934)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2133",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://security.dxw.com/advisories/stored-xss-and-csrf-vulnerabilities-in-subscribe-to-comments-reloaded-140129/",
"refsource" : "MISC",
"url" : "https://security.dxw.com/advisories/stored-xss-and-csrf-vulnerabilities-in-subscribe-to-comments-reloaded-140129/"
},
{
"name": "https://wordpress.org/plugins/subscribe-to-comments-reloaded/#developers",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/subscribe-to-comments-reloaded/#developers"
},
{
"name": "https://security.dxw.com/advisories/stored-xss-and-csrf-vulnerabilities-in-subscribe-to-comments-reloaded-140129/",
"refsource": "MISC",
"url": "https://security.dxw.com/advisories/stored-xss-and-csrf-vulnerabilities-in-subscribe-to-comments-reloaded-140129/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-2356",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2475",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6341",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS14-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065"
"name": "1031185",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031185"
},
{
"name": "70338",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/70338"
},
{
"name" : "1031185",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031185"
"name": "MS14-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6353",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1031185",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031185"
},
{
"name": "MS14-065",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "70333",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70333"
},
{
"name" : "1031185",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031185"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6858",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#873337",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/873337"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#873337",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/873337"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7388",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#542633",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7679",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7728",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#149537",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7748",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#283297",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7834",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1031215",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031215"
},
{
"name": "[oss-security] 20141117 Moodle security issues are now public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/11/17/11"
},
{
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-45303",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-45303"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=275159",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=275159"
},
{
"name" : "1031215",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031215"
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-45303",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-45303"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "41655",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41655/"
"name": "96658",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96658"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0111",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0111"
},
{
"name" : "96658",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96658"
},
{
"name": "1037992",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037992"
},
{
"name": "41655",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41655/"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "41655",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41655/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0121",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0121"
},
{
"name": "96678",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1037992",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037992"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0121",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0121"
},
{
"name": "41655",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41655/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
"name": "98259",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98259"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0267",
@ -63,9 +63,9 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0267"
},
{
"name" : "98259",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98259"
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"name": "1038432",

View File

@ -58,29 +58,29 @@
"url": "https://www.exploit-db.com/exploits/42234/"
},
{
"name" : "https://0patch.blogspot.com/2017/07/0patching-quick-brown-fox-of-cve-2017.html",
"refsource" : "MISC",
"url" : "https://0patch.blogspot.com/2017/07/0patching-quick-brown-fox-of-cve-2017.html"
},
{
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1198",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1198"
"name": "1038675",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038675"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0283",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0283"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1198",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1198"
},
{
"name": "98920",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98920"
},
{
"name" : "1038675",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038675"
"name": "https://0patch.blogspot.com/2017/07/0patching-quick-brown-fox-of-cve-2017.html",
"refsource": "MISC",
"url": "https://0patch.blogspot.com/2017/07/0patching-quick-brown-fox-of-cve-2017.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0534",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=e3af5e89426f1c8d4e703d415eff5435b925649f",
"refsource" : "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=e3af5e89426f1c8d4e703d415eff5435b925649f"
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96734",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/96734"
},
{
"name" : "1037968",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037968"
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=e3af5e89426f1c8d4e703d415eff5435b925649f",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=e3af5e89426f1c8d4e703d415eff5435b925649f"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130677"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22007242",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22007242"
},
{
"name": "100834",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100834"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007242",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22007242"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "41360",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41360/"
"name": "96209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96209"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-02",
@ -63,9 +63,9 @@
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-02"
},
{
"name" : "96209",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96209"
"name": "41360",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41360/"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource" : "CONFIRM",
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
"name": "1037755",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037755"
},
{
"name": "DSA-3775",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3775"
},
{
"name" : "GLSA-201702-30",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-30"
},
{
"name": "RHSA-2017:1871",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
},
{
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource": "CONFIRM",
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
},
{
"name": "95852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95852"
},
{
"name" : "1037755",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037755"
"name": "GLSA-201702-30",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-30"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Feb/70",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2017/Feb/70"
},
{
"name": "96475",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96475"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Feb/70",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2017/Feb/70"
}
]
}