"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:57:52 +00:00
parent 1a0faa08ce
commit 1f807a9d0c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 4374 additions and 4374 deletions

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-0165", "ID": "CVE-2006-0165",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Cross-site scripting (XSS) vulnerability in the DataForm Entries functionality in Plain Black WebGUI before 6.8.4 (gamma) allows remote attackers to inject arbitrary Javascript via the (1) url and (2) name field of the default email form." "value": "Cross-site scripting (XSS) vulnerability in the DataForm Entries functionality in Plain Black WebGUI before 6.8.4 (gamma) allows remote attackers to inject arbitrary Javascript via the (1) url and (2) name field of the default email form."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://sourceforge.net/project/shownotes.php?release_id=384153&group_id=51417", "name": "18372",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=384153&group_id=51417" "url": "http://secunia.com/advisories/18372"
}, },
{ {
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1395371&group_id=51417&atid=463213", "name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1395371&group_id=51417&atid=463213",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1395371&group_id=51417&atid=463213" "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1395371&group_id=51417&atid=463213"
}, },
{ {
"name" : "ADV-2006-0126", "name": "webgui-forms-xss(24053)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2006/0126" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24053"
}, },
{ {
"name" : "18372", "name": "http://sourceforge.net/project/shownotes.php?release_id=384153&group_id=51417",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/18372" "url": "http://sourceforge.net/project/shownotes.php?release_id=384153&group_id=51417"
}, },
{ {
"name" : "webgui-forms-xss(24053)", "name": "ADV-2006-0126",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24053" "url": "http://www.vupen.com/english/advisories/2006/0126"
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-0214", "ID": "CVE-2006-0214",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Eval injection vulnerability in ezDatabase 2.0 and earlier allows remote attackers to execute arbitrary PHP code via the db_id parameter to visitorupload.php, as demonstrated using phpinfo and include function calls." "value": "Eval injection vulnerability in ezDatabase 2.0 and earlier allows remote attackers to execute arbitrary PHP code via the db_id parameter to visitorupload.php, as demonstrated using phpinfo and include function calls."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://pridels0.blogspot.com/2006/01/ezdatabase-20-and-below.html", "name": "351",
"refsource" : "MISC", "refsource": "SREASON",
"url" : "http://pridels0.blogspot.com/2006/01/ezdatabase-20-and-below.html" "url": "http://securityreason.com/securityalert/351"
}, },
{ {
"name" : "16237", "name": "http://pridels0.blogspot.com/2006/01/ezdatabase-20-and-below.html",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/16237" "url": "http://pridels0.blogspot.com/2006/01/ezdatabase-20-and-below.html"
}, },
{ {
"name" : "18043", "name": "18043",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/18043" "url": "http://secunia.com/advisories/18043"
}, },
{ {
"name" : "351", "name": "ezdatabase-visitorupload-file-include(24136)",
"refsource" : "SREASON", "refsource": "XF",
"url" : "http://securityreason.com/securityalert/351" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24136"
}, },
{ {
"name" : "ezdatabase-visitorupload-file-include(24136)", "name": "16237",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24136" "url": "http://www.securityfocus.com/bid/16237"
} }
] ]
} }

View File

@ -1,116 +1,116 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-0254", "ID": "CVE-2006-0254",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in Apache Geronimo 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) time parameter to cal2.jsp and (2) any invalid parameter, which causes an XSS when the log file is viewed by the Web-Access-Log viewer." "value": "Multiple cross-site scripting (XSS) vulnerabilities in Apache Geronimo 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) time parameter to cal2.jsp and (2) any invalid parameter, which causes an XSS when the log file is viewed by the Web-Access-Log viewer."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060115 Apache Geronimo 1.0 - CSS and persistent HTML-Injectionvulnerabilities", "name": "RHSA-2008:0630",
"refsource" : "BUGTRAQ", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/archive/1/421996/100/0/threaded" "url": "http://rhn.redhat.com/errata/RHSA-2008-0630.html"
}, },
{ {
"name" : "http://issues.apache.org/jira/browse/GERONIMO-1474", "name": "31493",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://issues.apache.org/jira/browse/GERONIMO-1474" "url": "http://secunia.com/advisories/31493"
}, },
{ {
"name" : "http://www.oliverkarow.de/research/geronimo_css.txt", "name": "http://www.oliverkarow.de/research/geronimo_css.txt",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://www.oliverkarow.de/research/geronimo_css.txt" "url": "http://www.oliverkarow.de/research/geronimo_css.txt"
}, },
{ {
"name" : "https://issues.apache.org/jira/secure/ReleaseNote.jspa?version=12310181&styleName=Html&projectId=10220&Create=Create", "name": "https://issues.apache.org/jira/secure/ReleaseNote.jspa?version=12310181&styleName=Html&projectId=10220&Create=Create",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://issues.apache.org/jira/secure/ReleaseNote.jspa?version=12310181&styleName=Html&projectId=10220&Create=Create" "url": "https://issues.apache.org/jira/secure/ReleaseNote.jspa?version=12310181&styleName=Html&projectId=10220&Create=Create"
}, },
{ {
"name" : "RHSA-2008:0261", "name": "16260",
"refsource" : "REDHAT", "refsource": "BID",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html" "url": "http://www.securityfocus.com/bid/16260"
}, },
{ {
"name" : "RHSA-2008:0630", "name": "ADV-2006-0217",
"refsource" : "REDHAT", "refsource": "VUPEN",
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0630.html" "url": "http://www.vupen.com/english/advisories/2006/0217"
}, },
{ {
"name" : "16260", "name": "geronimo-webaccesslog-viewer-xss(24159)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/16260" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24159"
}, },
{ {
"name" : "ADV-2006-0217", "name": "geronimo-jspexamples-xss(24158)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2006/0217" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24158"
}, },
{ {
"name" : "18485", "name": "20060115 Apache Geronimo 1.0 - CSS and persistent HTML-Injectionvulnerabilities",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/18485" "url": "http://www.securityfocus.com/archive/1/421996/100/0/threaded"
}, },
{ {
"name" : "31493", "name": "RHSA-2008:0261",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/31493" "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
}, },
{ {
"name" : "geronimo-webaccesslog-viewer-xss(24159)", "name": "http://issues.apache.org/jira/browse/GERONIMO-1474",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24159" "url": "http://issues.apache.org/jira/browse/GERONIMO-1474"
}, },
{ {
"name" : "geronimo-jspexamples-xss(24158)", "name": "18485",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24158" "url": "http://secunia.com/advisories/18485"
} }
] ]
} }

View File

@ -1,101 +1,101 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-0288", "ID": "CVE-2006-0288",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple unspecified vulnerabilities in the Oracle Reports Developer component of Oracle Application Server 9.0.4.1 and E-Business Suite and Applications 11.5.10 have unspecified impact and attack vectors, as identified by Oracle Vuln# (1) REP01 and (2) REP02." "value": "Multiple unspecified vulnerabilities in the Oracle Reports Developer component of Oracle Application Server 9.0.4.1 and E-Business Suite and Applications 11.5.10 have unspecified impact and attack vectors, as identified by Oracle Vuln# (1) REP01 and (2) REP02."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html", "name": "oracle-january2006-update(24321)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
}, },
{ {
"name" : "VU#545804", "name": "18493",
"refsource" : "CERT-VN", "refsource": "SECUNIA",
"url" : "http://www.kb.cert.org/vuls/id/545804" "url": "http://secunia.com/advisories/18493"
}, },
{ {
"name" : "16287", "name": "ADV-2006-0323",
"refsource" : "BID", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/bid/16287" "url": "http://www.vupen.com/english/advisories/2006/0323"
}, },
{ {
"name" : "ADV-2006-0243", "name": "16287",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2006/0243" "url": "http://www.securityfocus.com/bid/16287"
}, },
{ {
"name" : "ADV-2006-0323", "name": "VU#545804",
"refsource" : "VUPEN", "refsource": "CERT-VN",
"url" : "http://www.vupen.com/english/advisories/2006/0323" "url": "http://www.kb.cert.org/vuls/id/545804"
}, },
{ {
"name" : "1015499", "name": "1015499",
"refsource" : "SECTRACK", "refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1015499" "url": "http://securitytracker.com/id?1015499"
}, },
{ {
"name" : "18493", "name": "ADV-2006-0243",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/18493" "url": "http://www.vupen.com/english/advisories/2006/0243"
}, },
{ {
"name" : "18608", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/18608" "url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
}, },
{ {
"name" : "oracle-january2006-update(24321)", "name": "18608",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321" "url": "http://secunia.com/advisories/18608"
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-0639", "ID": "CVE-2006-0639",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Cross-site scripting (XSS) vulnerability in search.php in MyBB (aka MyBulletinBoard) 1.0.2 allows remote attackers with knowledge of the table prefix to inject arbitrary web script or HTML via a URL encoded value of the keywords parameter, as demonstrated by %3Cscript%3E." "value": "Cross-site scripting (XSS) vulnerability in search.php in MyBB (aka MyBulletinBoard) 1.0.2 allows remote attackers with knowledge of the table prefix to inject arbitrary web script or HTML via a URL encoded value of the keywords parameter, as demonstrated by %3Cscript%3E."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060207 [myimei]MyBB 1.0.2 XSS attack in search.php", "name": "mybb-search-xss(24466)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/424334/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24466"
}, },
{ {
"name" : "http://myimei.com/security/2006-01-14/mybb-102searchphpxss-attackandmore.html", "name": "20060208 Re: [myimei]MyBB 1.0.2 XSS attack in search.php",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://myimei.com/security/2006-01-14/mybb-102searchphpxss-attackandmore.html" "url": "http://www.securityfocus.com/archive/1/424375/100/0/threaded"
}, },
{ {
"name" : "20060208 Re: [myimei]MyBB 1.0.2 XSS attack in search.php", "name": "http://myimei.com/security/2006-01-14/mybb-102searchphpxss-attackandmore.html",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/424375/100/0/threaded" "url": "http://myimei.com/security/2006-01-14/mybb-102searchphpxss-attackandmore.html"
}, },
{ {
"name" : "mybb-search-xss(24466)", "name": "20060207 [myimei]MyBB 1.0.2 XSS attack in search.php",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24466" "url": "http://www.securityfocus.com/archive/1/424334/100/0/threaded"
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-0914", "ID": "CVE-2006-0914",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Bugzilla 2.16.10, 2.17 through 2.18.4, and 2.20 does not properly handle certain characters in the mostfreqthreshold parameter in duplicates.cgi, which allows remote attackers to trigger a SQL error." "value": "Bugzilla 2.16.10, 2.17 through 2.18.4, and 2.20 does not properly handle certain characters in the mostfreqthreshold parameter in duplicates.cgi, which allows remote attackers to trigger a SQL error."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4", "name": "ADV-2006-0692",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/425584/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2006/0692"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=312498", "name": "bugzilla-duplicates-sql-injection(42802)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=312498" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42802"
}, },
{ {
"name" : "ADV-2006-0692", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2006/0692" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=312498"
}, },
{ {
"name" : "bugzilla-duplicates-sql-injection(42802)", "name": "20060221 [BUGZILLA] Security Advisory for Bugzilla 2.20, 2.21.1, and 2.18.4",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42802" "url": "http://www.securityfocus.com/archive/1/425584/100/0/threaded"
} }
] ]
} }

View File

@ -1,111 +1,111 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-1120", "ID": "CVE-2006-1120",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in DCP-Portal 6.1.1 and earlier, with register_globals enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) its_url parameter in the documents page and (2) url parameter in the send_write page of (a) index.php; (3) subject, and (4) images parameters to (b) calendar.php; (5) bid, (6) replying_msg, (7) subject, (8) body, and (9) mid parameters to (c) forums.php; (10) subject and (11) message parameters to (d) inbox.php; (12) subject_color and (13) email parameters to (e) lostpassword.php; and the (14) c_name, (15) content_inicial, and (16) cid parameters to (f) mycontents.php. NOTE: the calendar.php/day vector is already subsumed by CVE-2006-0220, and the calendar.php/month, calendar.php/year, and search.php/q parameters for calendar.php are already subsumed by CVE-2004-2511." "value": "Multiple cross-site scripting (XSS) vulnerabilities in DCP-Portal 6.1.1 and earlier, with register_globals enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) its_url parameter in the documents page and (2) url parameter in the send_write page of (a) index.php; (3) subject, and (4) images parameters to (b) calendar.php; (5) bid, (6) replying_msg, (7) subject, (8) body, and (9) mid parameters to (c) forums.php; (10) subject and (11) message parameters to (d) inbox.php; (12) subject_color and (13) email parameters to (e) lostpassword.php; and the (14) c_name, (15) content_inicial, and (16) cid parameters to (f) mycontents.php. NOTE: the calendar.php/day vector is already subsumed by CVE-2006-0220, and the calendar.php/month, calendar.php/year, and search.php/q parameters for calendar.php are already subsumed by CVE-2004-2511."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060309 DCP Portal: Multiple XSS Vulnerabilities", "name": "dcpportal-multiple-scripts-xss(25279)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/427175/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25279"
}, },
{ {
"name" : "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-001.txt", "name": "23979",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-001.txt" "url": "http://www.osvdb.org/23979"
}, },
{ {
"name" : "17050", "name": "23981",
"refsource" : "BID", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/bid/17050" "url": "http://www.osvdb.org/23981"
}, },
{ {
"name" : "23976", "name": "20060309 DCP Portal: Multiple XSS Vulnerabilities",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/23976" "url": "http://www.securityfocus.com/archive/1/427175/100/0/threaded"
}, },
{ {
"name" : "23977", "name": "23980",
"refsource" : "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/23977" "url": "http://www.osvdb.org/23980"
}, },
{ {
"name" : "23978", "name": "17050",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/23978" "url": "http://www.securityfocus.com/bid/17050"
}, },
{ {
"name" : "23979", "name": "392",
"refsource" : "OSVDB", "refsource": "SREASON",
"url" : "http://www.osvdb.org/23979" "url": "http://securityreason.com/securityalert/392"
}, },
{ {
"name" : "23980", "name": "23978",
"refsource" : "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/23980" "url": "http://www.osvdb.org/23978"
}, },
{ {
"name" : "23981", "name": "23976",
"refsource" : "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/23981" "url": "http://www.osvdb.org/23976"
}, },
{ {
"name" : "392", "name": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-001.txt",
"refsource" : "SREASON", "refsource": "MISC",
"url" : "http://securityreason.com/securityalert/392" "url": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0603-001.txt"
}, },
{ {
"name" : "dcpportal-multiple-scripts-xss(25279)", "name": "23977",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25279" "url": "http://www.osvdb.org/23977"
} }
] ]
} }

View File

@ -1,316 +1,316 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID" : "CVE-2006-1741", "ID": "CVE-2006-1741",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to inject arbitrary Javascript into other sites by (1) \"using a modal alert to suspend an event handler while a new page is being loaded\", (2) using eval(), and using certain variants involving (3) \"new Script;\" and (4) using window.__proto__ to extend eval, aka \"cross-site JavaScript injection\"." "value": "Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 allows remote attackers to inject arbitrary Javascript into other sites by (1) \"using a modal alert to suspend an event handler while a new page is being loaded\", (2) using eval(), and using certain variants involving (3) \"new Script;\" and (4) using window.__proto__ to extend eval, aka \"cross-site JavaScript injection\"."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html", "name": "USN-275-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html" "url": "https://usn.ubuntu.com/275-1/"
}, },
{ {
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm", "name": "RHSA-2006:0330",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm" "url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
}, },
{ {
"name" : "DSA-1044", "name": "19902",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2006/dsa-1044" "url": "http://secunia.com/advisories/19902"
}, },
{ {
"name" : "DSA-1046", "name": "20060404-01-U",
"refsource" : "DEBIAN", "refsource": "SGI",
"url" : "http://www.debian.org/security/2006/dsa-1046" "url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
}, },
{ {
"name" : "DSA-1051", "name": "USN-276-1",
"refsource" : "DEBIAN", "refsource": "UBUNTU",
"url" : "http://www.debian.org/security/2006/dsa-1051" "url": "https://usn.ubuntu.com/276-1/"
}, },
{ {
"name" : "FEDORA-2006-410", "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html" "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-09.html"
}, },
{ {
"name" : "FEDORA-2006-411", "name": "HPSBUX02122",
"refsource" : "FEDORA", "refsource": "HP",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html" "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
}, },
{ {
"name" : "FLSA:189137-1", "name": "19941",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/436296/100/0/threaded" "url": "http://secunia.com/advisories/19941"
}, },
{ {
"name" : "FLSA:189137-2", "name": "19780",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/436338/100/0/threaded" "url": "http://secunia.com/advisories/19780"
}, },
{ {
"name" : "GLSA-200604-12", "name": "RHSA-2006:0328",
"refsource" : "GENTOO", "refsource": "REDHAT",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml" "url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
}, },
{ {
"name" : "GLSA-200604-18", "name": "19821",
"refsource" : "GENTOO", "refsource": "SECUNIA",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml" "url": "http://secunia.com/advisories/19821"
}, },
{ {
"name" : "GLSA-200605-09", "name": "GLSA-200604-12",
"refsource" : "GENTOO", "refsource": "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
}, },
{ {
"name" : "HPSBUX02122", "name": "21622",
"refsource" : "HP", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded" "url": "http://secunia.com/advisories/21622"
}, },
{ {
"name" : "SSRT061158", "name": "19862",
"refsource" : "HP", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded" "url": "http://secunia.com/advisories/19862"
}, },
{ {
"name" : "MDKSA-2006:076", "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
}, },
{ {
"name" : "MDKSA-2006:078", "name": "19823",
"refsource" : "MANDRIVA", "refsource": "SECUNIA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078" "url": "http://secunia.com/advisories/19823"
}, },
{ {
"name" : "RHSA-2006:0328", "name": "DSA-1051",
"refsource" : "REDHAT", "refsource": "DEBIAN",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0328.html" "url": "http://www.debian.org/security/2006/dsa-1051"
}, },
{ {
"name" : "RHSA-2006:0329", "name": "FEDORA-2006-410",
"refsource" : "REDHAT", "refsource": "FEDORA",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0329.html" "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
}, },
{ {
"name" : "RHSA-2006:0330", "name": "USN-271-1",
"refsource" : "REDHAT", "refsource": "UBUNTU",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0330.html" "url": "https://usn.ubuntu.com/271-1/"
}, },
{ {
"name" : "SCOSA-2006.26", "name": "19714",
"refsource" : "SCO", "refsource": "SECUNIA",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt" "url": "http://secunia.com/advisories/19714"
}, },
{ {
"name" : "20060404-01-U", "name": "RHSA-2006:0329",
"refsource" : "SGI", "refsource": "REDHAT",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc" "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
}, },
{ {
"name" : "102550", "name": "GLSA-200604-18",
"refsource" : "SUNALERT", "refsource": "GENTOO",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1" "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
}, },
{ {
"name" : "228526", "name": "19811",
"refsource" : "SUNALERT", "refsource": "SECUNIA",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1" "url": "http://secunia.com/advisories/19811"
}, },
{ {
"name" : "SUSE-SA:2006:022", "name": "mozilla-eventhandler-xss(25806)",
"refsource" : "SUSE", "refsource": "XF",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25806"
}, },
{ {
"name" : "SUSE-SA:2006:021", "name": "19746",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html" "url": "http://secunia.com/advisories/19746"
}, },
{ {
"name" : "USN-275-1", "name": "21033",
"refsource" : "UBUNTU", "refsource": "SECUNIA",
"url" : "https://usn.ubuntu.com/275-1/" "url": "http://secunia.com/advisories/21033"
}, },
{ {
"name" : "USN-276-1", "name": "oval:org.mitre.oval:def:9167",
"refsource" : "UBUNTU", "refsource": "OVAL",
"url" : "https://usn.ubuntu.com/276-1/" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9167"
}, },
{ {
"name" : "USN-271-1", "name": "102550",
"refsource" : "UBUNTU", "refsource": "SUNALERT",
"url" : "https://usn.ubuntu.com/271-1/" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
}, },
{ {
"name" : "oval:org.mitre.oval:def:9167", "name": "19696",
"refsource" : "OVAL", "refsource": "SECUNIA",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9167" "url": "http://secunia.com/advisories/19696"
}, },
{ {
"name" : "ADV-2006-1356", "name": "19759",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2006/1356" "url": "http://secunia.com/advisories/19759"
}, },
{ {
"name" : "oval:org.mitre.oval:def:1855", "name": "SUSE-SA:2006:021",
"refsource" : "OVAL", "refsource": "SUSE",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1855" "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
}, },
{ {
"name" : "19631", "name": "FLSA:189137-2",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/19631" "url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
}, },
{ {
"name" : "19759", "name": "ADV-2006-1356",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/19759" "url": "http://www.vupen.com/english/advisories/2006/1356"
}, },
{ {
"name" : "19821", "name": "oval:org.mitre.oval:def:1855",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/19821" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1855"
}, },
{ {
"name" : "19811", "name": "SSRT061158",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/19811" "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
}, },
{ {
"name" : "19823", "name": "MDKSA-2006:078",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/19823" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
}, },
{ {
"name" : "19852", "name": "19729",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19852" "url": "http://secunia.com/advisories/19729"
}, },
{ {
"name" : "19862", "name": "20051",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19862" "url": "http://secunia.com/advisories/20051"
}, },
{ {
"name" : "19863", "name": "19863",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19863" "url": "http://secunia.com/advisories/19863"
}, },
{ {
"name" : "19902", "name": "SCOSA-2006.26",
"refsource" : "SECUNIA", "refsource": "SCO",
"url" : "http://secunia.com/advisories/19902" "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
}, },
{ {
"name" : "19950", "name": "FLSA:189137-1",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/19950" "url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
}, },
{ {
"name" : "19941", "name": "228526",
"refsource" : "SECUNIA", "refsource": "SUNALERT",
"url" : "http://secunia.com/advisories/19941" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
}, },
{ {
"name" : "19714", "name": "FEDORA-2006-411",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/19714" "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
}, },
{ {
"name" : "19721", "name": "19852",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19721" "url": "http://secunia.com/advisories/19852"
}, },
{ {
"name" : "19746", "name": "19721",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19746" "url": "http://secunia.com/advisories/19721"
}, },
{ {
"name" : "21033", "name": "SUSE-SA:2006:022",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/21033" "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
}, },
{ {
"name" : "21622", "name": "GLSA-200605-09",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/21622" "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
}, },
{ {
"name" : "19696", "name": "19631",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19696" "url": "http://secunia.com/advisories/19631"
}, },
{ {
"name" : "19729", "name": "19950",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19729" "url": "http://secunia.com/advisories/19950"
}, },
{ {
"name" : "19780", "name": "MDKSA-2006:076",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/19780" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
}, },
{ {
"name" : "20051", "name": "DSA-1046",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/20051" "url": "http://www.debian.org/security/2006/dsa-1046"
}, },
{ {
"name" : "mozilla-eventhandler-xss(25806)", "name": "DSA-1044",
"refsource" : "XF", "refsource": "DEBIAN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25806" "url": "http://www.debian.org/security/2006/dsa-1044"
} }
] ]
} }

View File

@ -1,91 +1,91 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-1909", "ID": "CVE-2006-1909",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Directory traversal vulnerability in index.php in Coppermine 1.4.4 allows remote attackers to read arbitrary files via a .//./ (modified dot dot slash) in the file parameter, which causes a regular expression to collapse the sequences into standard \"../\" sequences." "value": "Directory traversal vulnerability in index.php in Coppermine 1.4.4 allows remote attackers to read arbitrary files via a .//./ (modified dot dot slash) in the file parameter, which causes a regular expression to collapse the sequences into standard \"../\" sequences."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060415 [KAPDA]CopperminePhotoGallery1.4.4~ PluginInclusionSystem(index.php)~ RemoteFileInclusion attack", "name": "19665",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/431062" "url": "http://secunia.com/advisories/19665"
}, },
{ {
"name" : "20060416 Re: [KAPDA]CopperminePhotoGallery1.4.4~ PluginInclusionSystem(index.php)~ RemoteFileInclusion attack", "name": "http://myimei.com/security/2006-04-14/copperminephotogallery144-plugininclusionsystemindexphp-remotefileinclusion-attack.html",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/431118/30/0/threaded" "url": "http://myimei.com/security/2006-04-14/copperminephotogallery144-plugininclusionsystemindexphp-remotefileinclusion-attack.html"
}, },
{ {
"name" : "http://myimei.com/security/2006-04-14/copperminephotogallery144-plugininclusionsystemindexphp-remotefileinclusion-attack.html", "name": "20060416 Re: [KAPDA]CopperminePhotoGallery1.4.4~ PluginInclusionSystem(index.php)~ RemoteFileInclusion attack",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://myimei.com/security/2006-04-14/copperminephotogallery144-plugininclusionsystemindexphp-remotefileinclusion-attack.html" "url": "http://www.securityfocus.com/archive/1/431118/30/0/threaded"
}, },
{ {
"name" : "17570", "name": "ADV-2006-1392",
"refsource" : "BID", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/bid/17570" "url": "http://www.vupen.com/english/advisories/2006/1392"
}, },
{ {
"name" : "ADV-2006-1392", "name": "coppermine-index-file-include(25866)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2006/1392" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25866"
}, },
{ {
"name" : "19665", "name": "20060415 [KAPDA]CopperminePhotoGallery1.4.4~ PluginInclusionSystem(index.php)~ RemoteFileInclusion attack",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/19665" "url": "http://www.securityfocus.com/archive/1/431062"
}, },
{ {
"name" : "coppermine-index-file-include(25866)", "name": "17570",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25866" "url": "http://www.securityfocus.com/bid/17570"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-3112", "ID": "CVE-2006-3112",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Chipmailer 1.09 allows remote attackers to obtain sensitive information via a direct request to php.php, which displays the output of the phpinfo function." "value": "Chipmailer 1.09 allows remote attackers to obtain sensitive information via a direct request to php.php, which displays the output of the phpinfo function."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060613 Chipmailer <= 1.09 Multiple Vulnerabilities", "name": "20060613 Chipmailer <= 1.09 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ", "refsource": "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=115024576618386&w=2" "url": "http://marc.info/?l=bugtraq&m=115024576618386&w=2"
}, },
{ {
"name" : "1016315", "name": "chipmailer-php-information-disclosure(27159)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1016315" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27159"
}, },
{ {
"name" : "chipmailer-php-information-disclosure(27159)", "name": "1016315",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27159" "url": "http://securitytracker.com/id?1016315"
} }
] ]
} }

View File

@ -1,86 +1,86 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-4073", "ID": "CVE-2006-4073",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple PHP remote file inclusion vulnerabilities in Fabian Hainz phpCC Beta 4.2 allow remote attackers to execute arbitrary PHP code via a URL in the base_dir parameter to (1) login.php, (2) reactivate.php, or (3) register.php." "value": "Multiple PHP remote file inclusion vulnerabilities in Fabian Hainz phpCC Beta 4.2 allow remote attackers to execute arbitrary PHP code via a URL in the base_dir parameter to (1) login.php, (2) reactivate.php, or (3) register.php."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060806 SolpotCrew Advisory #6 - phpCC - Beta 4.2 (base_dir) Remote File Inclusion", "name": "20060806 SolpotCrew Advisory #6 - phpCC - Beta 4.2 (base_dir) Remote File Inclusion",
"refsource" : "BUGTRAQ", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442428/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/442428/100/0/threaded"
}, },
{ {
"name" : "2134", "name": "http://www.solpotcrew.org/adv/solpot-adv-05.txt",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "https://www.exploit-db.com/exploits/2134" "url": "http://www.solpotcrew.org/adv/solpot-adv-05.txt"
}, },
{ {
"name" : "http://www.solpotcrew.org/adv/solpot-adv-05.txt", "name": "2134",
"refsource" : "MISC", "refsource": "EXPLOIT-DB",
"url" : "http://www.solpotcrew.org/adv/solpot-adv-05.txt" "url": "https://www.exploit-db.com/exploits/2134"
}, },
{ {
"name" : "19376", "name": "19376",
"refsource" : "BID", "refsource": "BID",
"url" : "http://www.securityfocus.com/bid/19376" "url": "http://www.securityfocus.com/bid/19376"
}, },
{ {
"name" : "ADV-2006-3199", "name": "ADV-2006-3199",
"refsource" : "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3199" "url": "http://www.vupen.com/english/advisories/2006/3199"
}, },
{ {
"name" : "phpcc-login-file-include(28259)", "name": "phpcc-login-file-include(28259)",
"refsource" : "XF", "refsource": "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28259" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28259"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-4173", "ID": "CVE-2006-4173",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,106 +1,106 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-4402", "ID": "CVE-2006-4402",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user-assisted remote attackers to execute arbitrary code by browsing directories containing crafted .DS_Store files." "value": "Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user-assisted remote attackers to execute arbitrary code by browsing directories containing crafted .DS_Store files."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://docs.info.apple.com/article.html?artnum=304829", "name": "ADV-2006-4750",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://docs.info.apple.com/article.html?artnum=304829" "url": "http://www.vupen.com/english/advisories/2006/4750"
}, },
{ {
"name" : "APPLE-SA-2006-11-28", "name": "http://docs.info.apple.com/article.html?artnum=304829",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" "url": "http://docs.info.apple.com/article.html?artnum=304829"
}, },
{ {
"name" : "TA06-333A", "name": "21335",
"refsource" : "CERT", "refsource": "BID",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" "url": "http://www.securityfocus.com/bid/21335"
}, },
{ {
"name" : "VU#258744", "name": "VU#258744",
"refsource" : "CERT-VN", "refsource": "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/258744" "url": "http://www.kb.cert.org/vuls/id/258744"
}, },
{ {
"name" : "21335", "name": "1017304",
"refsource" : "BID", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/bid/21335" "url": "http://securitytracker.com/id?1017304"
}, },
{ {
"name" : "ADV-2006-4750", "name": "23155",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2006/4750" "url": "http://secunia.com/advisories/23155"
}, },
{ {
"name" : "30735", "name": "macos-finder-dsstore-bo(30617)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/30735" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30617"
}, },
{ {
"name" : "1017304", "name": "APPLE-SA-2006-11-28",
"refsource" : "SECTRACK", "refsource": "APPLE",
"url" : "http://securitytracker.com/id?1017304" "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
}, },
{ {
"name" : "23155", "name": "TA06-333A",
"refsource" : "SECUNIA", "refsource": "CERT",
"url" : "http://secunia.com/advisories/23155" "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
}, },
{ {
"name" : "macos-finder-dsstore-bo(30617)", "name": "30735",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30617" "url": "http://www.osvdb.org/30735"
} }
] ]
} }

View File

@ -1,96 +1,96 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID" : "CVE-2006-4577", "ID": "CVE-2006-4577",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in The Address Book 1.04e allow remote attackers to inject arbitrary web script or HTML via Javascript events in the (1) email, (2) websites, and (3) groupAddName parameters in (a) save.php; the (4) errorMsg parameter in (b) index.php; and the (5) goTo and (6) search parameters in (c) search.php." "value": "Multiple cross-site scripting (XSS) vulnerabilities in The Address Book 1.04e allow remote attackers to inject arbitrary web script or HTML via Javascript events in the (1) email, (2) websites, and (3) groupAddName parameters in (a) save.php; the (4) errorMsg parameter in (b) index.php; and the (5) goTo and (6) search parameters in (c) search.php."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://secunia.com/secunia_research/2006-76/advisory/", "name": "http://secunia.com/secunia_research/2006-76/advisory/",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://secunia.com/secunia_research/2006-76/advisory/" "url": "http://secunia.com/secunia_research/2006-76/advisory/"
}, },
{ {
"name" : "21870", "name": "theaddressbook-multiple-scripts-xss(31240)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/21870" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31240"
}, },
{ {
"name" : "32564", "name": "32564",
"refsource" : "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/32564" "url": "http://osvdb.org/32564"
}, },
{ {
"name" : "32565", "name": "32565",
"refsource" : "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/32565" "url": "http://osvdb.org/32565"
}, },
{ {
"name" : "32566", "name": "theaddressbook-index-search-xss(31247)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/32566" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31247"
}, },
{ {
"name" : "21694", "name": "32566",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/21694" "url": "http://osvdb.org/32566"
}, },
{ {
"name" : "theaddressbook-index-search-xss(31247)", "name": "21870",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31247" "url": "http://www.securityfocus.com/bid/21870"
}, },
{ {
"name" : "theaddressbook-multiple-scripts-xss(31240)", "name": "21694",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31240" "url": "http://secunia.com/advisories/21694"
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-4948", "ID": "CVE-2006-4948",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Stack-based buffer overflow in tftpd.exe in ProSysInfo TFTP Server TFTPDWIN 0.4.2 and earlier allows remote attackers to execute arbitrary code or cause a denial of service via a long file name. NOTE: the provenance of this information is unknown; the details are obtained from third party information." "value": "Stack-based buffer overflow in tftpd.exe in ProSysInfo TFTP Server TFTPDWIN 0.4.2 and earlier allows remote attackers to execute arbitrary code or cause a denial of service via a long file name. NOTE: the provenance of this information is unknown; the details are obtained from third party information."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20131", "name": "tftpdwin-pathname-bo(29075)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/20131" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29075"
}, },
{ {
"name" : "ADV-2006-3731", "name": "29032",
"refsource" : "VUPEN", "refsource": "OSVDB",
"url" : "http://www.vupen.com/english/advisories/2006/3731" "url": "http://www.osvdb.org/29032"
}, },
{ {
"name" : "29032", "name": "20131",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/29032" "url": "http://www.securityfocus.com/bid/20131"
}, },
{ {
"name" : "21854", "name": "ADV-2006-3731",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/21854" "url": "http://www.vupen.com/english/advisories/2006/3731"
}, },
{ {
"name" : "tftpdwin-pathname-bo(29075)", "name": "21854",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29075" "url": "http://secunia.com/advisories/21854"
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID" : "CVE-2010-2211", "ID": "CVE-2010-2211",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, and CVE-2010-2212." "value": "Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, and CVE-2010-2212."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-15.html", "name": "ADV-2010-1636",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-15.html" "url": "http://www.vupen.com/english/advisories/2010/1636"
}, },
{ {
"name" : "41243", "name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/41243" "url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:6930", "name": "1024159",
"refsource" : "OVAL", "refsource": "SECTRACK",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6930" "url": "http://www.securitytracker.com/id?1024159"
}, },
{ {
"name" : "1024159", "name": "41243",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://www.securitytracker.com/id?1024159" "url": "http://www.securityfocus.com/bid/41243"
}, },
{ {
"name" : "ADV-2010-1636", "name": "oval:org.mitre.oval:def:6930",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2010/1636" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6930"
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2010-2468", "ID": "CVE-2010-2468",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "The S2 Security NetBox 2.x and 3.x, as used in the Linear eMerge 50 and 5000 and the Sonitrol eAccess, uses a weak hash algorithm for storing the Administrator password, which makes it easier for context-dependent attackers to obtain privileged access by recovering the cleartext of this password." "value": "The S2 Security NetBox 2.x and 3.x, as used in the Linear eMerge 50 and 5000 and the Sonitrol eAccess, uses a weak hash algorithm for storing the Administrator password, which makes it easier for context-dependent attackers to obtain privileged access by recovering the cleartext of this password."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://blip.tv/file/3414004", "name": "http://www.darkreading.com/blog/archives/2010/04/attacking_door.html",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://blip.tv/file/3414004" "url": "http://www.darkreading.com/blog/archives/2010/04/attacking_door.html"
}, },
{ {
"name" : "http://www.darkreading.com/blog/archives/2010/04/attacking_door.html", "name": "http://www.securityinfowatch.com/Executives+Columns+%2526+Features/1316527?pageNum=2",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://www.darkreading.com/blog/archives/2010/04/attacking_door.html" "url": "http://www.securityinfowatch.com/Executives+Columns+%2526+Features/1316527?pageNum=2"
}, },
{ {
"name" : "http://www.securityinfowatch.com/Executives+Columns+%2526+Features/1316527?pageNum=2", "name": "http://www.slideshare.net/shawn_merdinger/we-dont-need-no-stinkin-badges-hacking-electronic-door-access-controllersquot-shawn-merdinger-carolinacon",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://www.securityinfowatch.com/Executives+Columns+%2526+Features/1316527?pageNum=2" "url": "http://www.slideshare.net/shawn_merdinger/we-dont-need-no-stinkin-badges-hacking-electronic-door-access-controllersquot-shawn-merdinger-carolinacon"
}, },
{ {
"name" : "http://www.slideshare.net/shawn_merdinger/we-dont-need-no-stinkin-badges-hacking-electronic-door-access-controllersquot-shawn-merdinger-carolinacon", "name": "netbox-admin-password-info-disclosure(59827)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.slideshare.net/shawn_merdinger/we-dont-need-no-stinkin-badges-hacking-electronic-door-access-controllersquot-shawn-merdinger-carolinacon" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59827"
}, },
{ {
"name" : "netbox-admin-password-info-disclosure(59827)", "name": "http://blip.tv/file/3414004",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59827" "url": "http://blip.tv/file/3414004"
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID" : "CVE-2010-2571", "ID": "CVE-2010-2571",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Array index error in pubconv.dll (aka the Publisher Converter DLL) in Microsoft Publisher 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted Publisher 97 file, aka \"Memory Corruption Due To Invalid Index Into Array in Pubconv.dll Vulnerability.\"" "value": "Array index error in pubconv.dll (aka the Publisher Converter DLL) in Microsoft Publisher 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted Publisher 97 file, aka \"Memory Corruption Due To Invalid Index Into Array in Pubconv.dll Vulnerability.\""
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "MS10-103", "name": "TA10-348A",
"refsource" : "MS", "refsource": "CERT",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103" "url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
}, },
{ {
"name" : "TA10-348A", "name": "MS10-103",
"refsource" : "CERT", "refsource": "MS",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-348A.html" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103"
}, },
{ {
"name" : "oval:org.mitre.oval:def:12298", "name": "1024885",
"refsource" : "OVAL", "refsource": "SECTRACK",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12298" "url": "http://www.securitytracker.com/id?1024885"
}, },
{ {
"name" : "1024885", "name": "oval:org.mitre.oval:def:12298",
"refsource" : "SECTRACK", "refsource": "OVAL",
"url" : "http://www.securitytracker.com/id?1024885" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12298"
} }
] ]
} }

View File

@ -1,86 +1,86 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID" : "CVE-2010-2958", "ID": "CVE-2010-2958",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Cross-site scripting (XSS) vulnerability in libraries/Error.class.php in phpMyAdmin 3.x before 3.3.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to a PHP backtrace and error messages (aka debugging messages), a different vulnerability than CVE-2010-3056." "value": "Cross-site scripting (XSS) vulnerability in libraries/Error.class.php in phpMyAdmin 3.x before 3.3.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to a PHP backtrace and error messages (aka debugging messages), a different vulnerability than CVE-2010-3056."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "[oss-security] 20100901 CVE Request -- phpMyAdmin - v3.6.6 -- XSS attack using debugging messages (CVE-2010-3056 discussion)", "name": "41206",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/01/2" "url": "http://secunia.com/advisories/41206"
}, },
{ {
"name" : "[oss-security] 20100901 Re: CVE Request -- phpMyAdmin - v3.6.6 -- XSS attack using debugging messages (CVE-2010-3056 discussion)", "name": "[oss-security] 20100901 CVE Request -- phpMyAdmin - v3.6.6 -- XSS attack using debugging messages (CVE-2010-3056 discussion)",
"refsource" : "MLIST", "refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/01/3" "url": "http://www.openwall.com/lists/oss-security/2010/09/01/2"
}, },
{ {
"name" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=133a77fac7d31a38703db2099a90c1b49de62e37", "name": "[oss-security] 20100901 Re: CVE Request -- phpMyAdmin - v3.6.6 -- XSS attack using debugging messages (CVE-2010-3056 discussion)",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=133a77fac7d31a38703db2099a90c1b49de62e37" "url": "http://www.openwall.com/lists/oss-security/2010/09/01/3"
}, },
{ {
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2010-6.php", "name": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-6.php",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2010-6.php" "url": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-6.php"
}, },
{ {
"name" : "41206", "name": "ADV-2010-2242",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/41206" "url": "http://www.vupen.com/english/advisories/2010/2242"
}, },
{ {
"name" : "ADV-2010-2242", "name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=133a77fac7d31a38703db2099a90c1b49de62e37",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2010/2242" "url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=133a77fac7d31a38703db2099a90c1b49de62e37"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2010-3108", "ID": "CVE-2010-3108",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Buffer overflow in the browser plugin in Novell iPrint Client before 5.42 allows remote attackers to execute arbitrary code by using EMBED elements to pass parameters with long names." "value": "Buffer overflow in the browser plugin in Novell iPrint Client before 5.42 allows remote attackers to execute arbitrary code by using EMBED elements to pass parameters with long names."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-139/", "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-139/",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-139/" "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-139/"
}, },
{ {
"name" : "http://download.novell.com/Download?buildid=ftwZBxEFjIg~", "name": "http://download.novell.com/Download?buildid=ftwZBxEFjIg~",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://download.novell.com/Download?buildid=ftwZBxEFjIg~" "url": "http://download.novell.com/Download?buildid=ftwZBxEFjIg~"
}, },
{ {
"name" : "oval:org.mitre.oval:def:11915", "name": "oval:org.mitre.oval:def:11915",
"refsource" : "OVAL", "refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11915" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11915"
} }
] ]
} }

View File

@ -1,131 +1,131 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2010-3168", "ID": "CVE-2010-3168",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 do not properly restrict the role of property changes in triggering XUL tree removal, which allows remote attackers to cause a denial of service (deleted memory access and application crash) or possibly execute arbitrary code by setting unspecified properties." "value": "Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 do not properly restrict the role of property changes in triggering XUL tree removal, which allows remote attackers to cause a denial of service (deleted memory access and application crash) or possibly execute arbitrary code by setting unspecified properties."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-55.html", "name": "oval:org.mitre.oval:def:12001",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-55.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12001"
}, },
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=576075", "name": "SUSE-SA:2010:049",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=576075" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
}, },
{ {
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox", "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox" "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
}, },
{ {
"name" : "http://support.avaya.com/css/P8/documents/100110210", "name": "FEDORA-2010-14362",
"refsource" : "CONFIRM", "refsource": "FEDORA",
"url" : "http://support.avaya.com/css/P8/documents/100110210" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
}, },
{ {
"name" : "http://support.avaya.com/css/P8/documents/100112690", "name": "http://support.avaya.com/css/P8/documents/100110210",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100112690" "url": "http://support.avaya.com/css/P8/documents/100110210"
}, },
{ {
"name" : "DSA-2106", "name": "http://support.avaya.com/css/P8/documents/100112690",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2010/dsa-2106" "url": "http://support.avaya.com/css/P8/documents/100112690"
}, },
{ {
"name" : "FEDORA-2010-14362", "name": "42867",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html" "url": "http://secunia.com/advisories/42867"
}, },
{ {
"name" : "MDVSA-2010:173", "name": "ADV-2011-0061",
"refsource" : "MANDRIVA", "refsource": "VUPEN",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173" "url": "http://www.vupen.com/english/advisories/2011/0061"
}, },
{ {
"name" : "SUSE-SA:2010:049", "name": "firefox-xultree-objects-code-exec(61653)",
"refsource" : "SUSE", "refsource": "XF",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61653"
}, },
{ {
"name" : "43108", "name": "43108",
"refsource" : "BID", "refsource": "BID",
"url" : "http://www.securityfocus.com/bid/43108" "url": "http://www.securityfocus.com/bid/43108"
}, },
{ {
"name" : "oval:org.mitre.oval:def:12001", "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-55.html",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12001" "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-55.html"
}, },
{ {
"name" : "42867", "name": "MDVSA-2010:173",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/42867" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
}, },
{ {
"name" : "ADV-2010-2323", "name": "ADV-2010-2323",
"refsource" : "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2323" "url": "http://www.vupen.com/english/advisories/2010/2323"
}, },
{ {
"name" : "ADV-2011-0061", "name": "DSA-2106",
"refsource" : "VUPEN", "refsource": "DEBIAN",
"url" : "http://www.vupen.com/english/advisories/2011/0061" "url": "http://www.debian.org/security/2010/dsa-2106"
}, },
{ {
"name" : "firefox-xultree-objects-code-exec(61653)", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=576075",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61653" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=576075"
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID" : "CVE-2010-3307", "ID": "CVE-2010-3307",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple PHP remote file inclusion vulnerabilities in themes/default/index.php in Free Simple CMS 1.0 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) body, (2) footer, (3) header, (4) menu_left, or (5) menu_right parameter." "value": "Multiple PHP remote file inclusion vulnerabilities in themes/default/index.php in Free Simple CMS 1.0 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the (1) body, (2) footer, (3) header, (4) menu_left, or (5) menu_right parameter."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "[oss-security] 20100917 Re: [oCERT-2010-003] Free Simple CMS path sanitization errors", "name": "[oss-security] 20100917 Re: [oCERT-2010-003] Free Simple CMS path sanitization errors",
"refsource" : "MLIST", "refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/17/11" "url": "http://www.openwall.com/lists/oss-security/2010/09/17/11"
}, },
{ {
"name" : "[oss-security] 20100917 [oCERT-2010-003] Free Simple CMS path sanitization errors", "name": "41001",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/17/4" "url": "http://secunia.com/advisories/41001"
}, },
{ {
"name" : "http://www.ocert.org/advisories/ocert-2010-003.html", "name": "[oss-security] 20100917 [oCERT-2010-003] Free Simple CMS path sanitization errors",
"refsource" : "MISC", "refsource": "MLIST",
"url" : "http://www.ocert.org/advisories/ocert-2010-003.html" "url": "http://www.openwall.com/lists/oss-security/2010/09/17/4"
}, },
{ {
"name" : "41001", "name": "http://www.ocert.org/advisories/ocert-2010-003.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/41001" "url": "http://www.ocert.org/advisories/ocert-2010-003.html"
} }
] ]
} }

View File

@ -1,61 +1,61 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2010-3363", "ID": "CVE-2010-3363",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "roarify in roaraudio 0.3 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory." "value": "roarify in roaraudio 0.3 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598295", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598295",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598295" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598295"
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2010-4365", "ID": "CVE-2010-4365",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "SQL injection vulnerability in JE Ajax Event Calendar (com_jeajaxeventcalendar) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the event_id parameter in an alleventlist_more action to index.php." "value": "SQL injection vulnerability in JE Ajax Event Calendar (com_jeajaxeventcalendar) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the event_id parameter in an alleventlist_more action to index.php."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "15610", "name": "15610",
"refsource" : "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15610" "url": "http://www.exploit-db.com/exploits/15610"
}, },
{ {
"name" : "http://packetstormsecurity.org/files/view/96125/joomlaajax-sql.txt", "name": "39836",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://packetstormsecurity.org/files/view/96125/joomlaajax-sql.txt" "url": "http://secunia.com/advisories/39836"
}, },
{ {
"name" : "45050", "name": "http://packetstormsecurity.org/files/view/96125/joomlaajax-sql.txt",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/45050" "url": "http://packetstormsecurity.org/files/view/96125/joomlaajax-sql.txt"
}, },
{ {
"name" : "39836", "name": "45050",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/39836" "url": "http://www.securityfocus.com/bid/45050"
} }
] ]
} }

View File

@ -1,121 +1,121 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2010-4398", "ID": "CVE-2010-4398",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Stack-based buffer overflow in the RtlQueryRegistryValues function in win32k.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges, and bypass the User Account Control (UAC) feature, via a crafted REG_BINARY value for a SystemDefaultEUDCFont registry key, aka \"Driver Improper Interaction with Windows Kernel Vulnerability.\"" "value": "Stack-based buffer overflow in the RtlQueryRegistryValues function in win32k.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges, and bypass the User Account Control (UAC) feature, via a crafted REG_BINARY value for a SystemDefaultEUDCFont registry key, aka \"Driver Improper Interaction with Windows Kernel Vulnerability.\""
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "15609", "name": "http://isc.sans.edu/diary.html?storyid=9988",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "http://www.exploit-db.com/exploits/15609/" "url": "http://isc.sans.edu/diary.html?storyid=9988"
}, },
{ {
"name" : "http://isc.sans.edu/diary.html?storyid=9988", "name": "45045",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://isc.sans.edu/diary.html?storyid=9988" "url": "http://www.securityfocus.com/bid/45045"
}, },
{ {
"name" : "http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/", "name": "15609",
"refsource" : "MISC", "refsource": "EXPLOIT-DB",
"url" : "http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/" "url": "http://www.exploit-db.com/exploits/15609/"
}, },
{ {
"name" : "http://twitter.com/msftsecresponse/statuses/7590788200402945", "name": "http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://twitter.com/msftsecresponse/statuses/7590788200402945" "url": "http://nakedsecurity.sophos.com/2010/11/25/new-windows-zero-day-flaw-bypasses-uac/"
}, },
{ {
"name" : "http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/", "name": "http://support.avaya.com/css/P8/documents/100127248",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/" "url": "http://support.avaya.com/css/P8/documents/100127248"
}, },
{ {
"name" : "http://support.avaya.com/css/P8/documents/100127248", "name": "ADV-2011-0324",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://support.avaya.com/css/P8/documents/100127248" "url": "http://www.vupen.com/english/advisories/2011/0324"
}, },
{ {
"name" : "MS11-011", "name": "http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/",
"refsource" : "MS", "refsource": "MISC",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-011" "url": "http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/"
}, },
{ {
"name" : "VU#529673", "name": "http://twitter.com/msftsecresponse/statuses/7590788200402945",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/529673" "url": "http://twitter.com/msftsecresponse/statuses/7590788200402945"
}, },
{ {
"name" : "45045", "name": "MS11-011",
"refsource" : "BID", "refsource": "MS",
"url" : "http://www.securityfocus.com/bid/45045" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-011"
}, },
{ {
"name" : "oval:org.mitre.oval:def:12162", "name": "1025046",
"refsource" : "OVAL", "refsource": "SECTRACK",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12162" "url": "http://www.securitytracker.com/id?1025046"
}, },
{ {
"name" : "1025046", "name": "VU#529673",
"refsource" : "SECTRACK", "refsource": "CERT-VN",
"url" : "http://www.securitytracker.com/id?1025046" "url": "http://www.kb.cert.org/vuls/id/529673"
}, },
{ {
"name" : "42356", "name": "42356",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/42356" "url": "http://secunia.com/advisories/42356"
}, },
{ {
"name" : "ADV-2011-0324", "name": "oval:org.mitre.oval:def:12162",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2011/0324" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12162"
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2010-4412", "ID": "CVE-2010-4412",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in pfSense 2 beta 4 allow remote attackers to inject arbitrary web script or HTML via (1) the id parameter in an olsrd.xml action to pkg_edit.php, (2) the xml parameter to pkg.php, or the if parameter to (3) status_graph.php or (4) interfaces.php, a different vulnerability than CVE-2008-1182 and CVE-2010-4246." "value": "Multiple cross-site scripting (XSS) vulnerabilities in pfSense 2 beta 4 allow remote attackers to inject arbitrary web script or HTML via (1) the id parameter in an olsrd.xml action to pkg_edit.php, (2) the xml parameter to pkg.php, or the if parameter to (3) status_graph.php or (4) interfaces.php, a different vulnerability than CVE-2008-1182 and CVE-2010-4246."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20101106 pfsense xss issues.", "name": "[oss-security] 20101123 Can I request a cve for pfsense regarding --> \"pfSense \"graph.php\" Cross-Site Scripting Vulnerabilities\"",
"refsource" : "FULLDISC", "refsource": "MLIST",
"url" : "http://seclists.org/fulldisclosure/2010/Nov/43" "url": "http://openwall.com/lists/oss-security/2010/11/22/18"
}, },
{ {
"name" : "[oss-security] 20101123 Can I request a cve for pfsense regarding --> \"pfSense \"graph.php\" Cross-Site Scripting Vulnerabilities\"", "name": "[oss-security] 20101124 Re: Can I request a cve for pfsense regarding --> \"pfSense \"graph.php\" Cross-Site Scripting Vulnerabilities\"",
"refsource" : "MLIST", "refsource": "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/11/22/18" "url": "http://openwall.com/lists/oss-security/2010/11/24/7"
}, },
{ {
"name" : "[oss-security] 20101124 Re: Can I request a cve for pfsense regarding --> \"pfSense \"graph.php\" Cross-Site Scripting Vulnerabilities\"", "name": "[oss-security] 20101206 Re: Can I request a cve for pfsense regarding --> \"pfSense \"graph.php\" Cross-Site Scripting Vulnerabilities\"",
"refsource" : "MLIST", "refsource": "MLIST",
"url" : "http://openwall.com/lists/oss-security/2010/11/24/7" "url": "http://openwall.com/lists/oss-security/2010/12/06/7"
}, },
{ {
"name" : "[oss-security] 20101206 Re: Can I request a cve for pfsense regarding --> \"pfSense \"graph.php\" Cross-Site Scripting Vulnerabilities\"", "name": "20101106 pfsense xss issues.",
"refsource" : "MLIST", "refsource": "FULLDISC",
"url" : "http://openwall.com/lists/oss-security/2010/12/06/7" "url": "http://seclists.org/fulldisclosure/2010/Nov/43"
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2010-4751", "ID": "CVE-2010-4751",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "SQL injection vulnerability in LightNEasy.php in LightNEasy 3.2.1, when magic_quotes_gpc is disabled, allows remote authenticated users to execute arbitrary SQL commands via the id parameter in an edituser action, a different vector than CVE-2008-6593, CVE-2010-3484, and CVE-2010-3485." "value": "SQL injection vulnerability in LightNEasy.php in LightNEasy 3.2.1, when magic_quotes_gpc is disabled, allows remote authenticated users to execute arbitrary SQL commands via the id parameter in an edituser action, a different vector than CVE-2008-6593, CVE-2010-3484, and CVE-2010-3485."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://holisticinfosec.org/content/view/168/45/", "name": "http://holisticinfosec.org/content/view/168/45/",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://holisticinfosec.org/content/view/168/45/" "url": "http://holisticinfosec.org/content/view/168/45/"
}, },
{ {
"name" : "http://www.lightneasy.org/punbb/viewtopic.php?id=1207", "name": "lightneasy-id-sql-injection(63723)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.lightneasy.org/punbb/viewtopic.php?id=1207" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63723"
}, },
{ {
"name" : "45230", "name": "http://www.lightneasy.org/punbb/viewtopic.php?id=1207",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/45230" "url": "http://www.lightneasy.org/punbb/viewtopic.php?id=1207"
}, },
{ {
"name" : "42391", "name": "45230",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/42391" "url": "http://www.securityfocus.com/bid/45230"
}, },
{ {
"name" : "lightneasy-id-sql-injection(63723)", "name": "42391",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63723" "url": "http://secunia.com/advisories/42391"
} }
] ]
} }

View File

@ -1,91 +1,91 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID" : "CVE-2011-1073", "ID": "CVE-2011-1073",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "crontab.c in crontab in FreeBSD and Apple Mac OS X allows local users to (1) determine the existence of arbitrary files via a symlink attack on a /tmp/crontab.XXXXXXXXXX temporary file and (2) perform MD5 checksum comparisons on arbitrary pairs of files via two symlink attacks on /tmp/crontab.XXXXXXXXXX temporary files." "value": "crontab.c in crontab in FreeBSD and Apple Mac OS X allows local users to (1) determine the existence of arbitrary files via a symlink attack on a /tmp/crontab.XXXXXXXXXX temporary file and (2) perform MD5 checksum comparisons on arbitrary pairs of files via two symlink attacks on /tmp/crontab.XXXXXXXXXX temporary files."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20110228 FreeBSD crontab information leakage", "name": "freebsd-realpath-info-disc(65899)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/516716/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65899"
}, },
{ {
"name" : "20110228 FreeBSD crontab information leakage", "name": "[oss-security] 20110228 Re: CVE request: FreeBSD/OS X crontab information leakage",
"refsource" : "FULLDISC", "refsource": "MLIST",
"url" : "http://marc.info/?l=full-disclosure&m=129891323028897&w=2" "url": "http://openwall.com/lists/oss-security/2011/02/28/14"
}, },
{ {
"name" : "[oss-security] 20110228 CVE request: FreeBSD/OS X crontab information leakage", "name": "46604",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://openwall.com/lists/oss-security/2011/02/28/6" "url": "http://www.securityfocus.com/bid/46604"
}, },
{ {
"name" : "[oss-security] 20110228 Re: CVE request: FreeBSD/OS X crontab information leakage", "name": "8117",
"refsource" : "MLIST", "refsource": "SREASON",
"url" : "http://openwall.com/lists/oss-security/2011/02/28/14" "url": "http://securityreason.com/securityalert/8117"
}, },
{ {
"name" : "46604", "name": "20110228 FreeBSD crontab information leakage",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/46604" "url": "http://www.securityfocus.com/archive/1/516716/100/0/threaded"
}, },
{ {
"name" : "8117", "name": "[oss-security] 20110228 CVE request: FreeBSD/OS X crontab information leakage",
"refsource" : "SREASON", "refsource": "MLIST",
"url" : "http://securityreason.com/securityalert/8117" "url": "http://openwall.com/lists/oss-security/2011/02/28/6"
}, },
{ {
"name" : "freebsd-realpath-info-disc(65899)", "name": "20110228 FreeBSD crontab information leakage",
"refsource" : "XF", "refsource": "FULLDISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65899" "url": "http://marc.info/?l=full-disclosure&m=129891323028897&w=2"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2011-1656", "ID": "CVE-2011-1656",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,96 +1,96 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID" : "CVE-2011-1765", "ID": "CVE-2011-1765",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Cross-site scripting (XSS) vulnerability in MediaWiki before 1.16.5, when Internet Explorer 6 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an uploaded file accessed with a dangerous extension such as .shtml at the end of the query string, in conjunction with a modified URI path that has a %2E sequence in place of the . (dot) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-1578 and CVE-2011-1587." "value": "Cross-site scripting (XSS) vulnerability in MediaWiki before 1.16.5, when Internet Explorer 6 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an uploaded file accessed with a dangerous extension such as .shtml at the end of the query string, in conjunction with a modified URI path that has a %2E sequence in place of the . (dot) character. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-1578 and CVE-2011-1587."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "[mediawiki-announce] 20110505 MediaWiki security release 1.16.5", "name": "FEDORA-2011-6774",
"refsource" : "MLIST", "refsource": "FEDORA",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-May/000098.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060496.html"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=702512", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=702512",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=702512" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=702512"
}, },
{ {
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=28534", "name": "44684",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=28534" "url": "http://secunia.com/advisories/44684"
}, },
{ {
"name" : "FEDORA-2011-6774", "name": "47722",
"refsource" : "FEDORA", "refsource": "BID",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060496.html" "url": "http://www.securityfocus.com/bid/47722"
}, },
{ {
"name" : "FEDORA-2011-6775", "name": "[mediawiki-announce] 20110505 MediaWiki security release 1.16.5",
"refsource" : "FEDORA", "refsource": "MLIST",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060507.html" "url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-May/000098.html"
}, },
{ {
"name" : "FEDORA-2011-6781", "name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=28534",
"refsource" : "FEDORA", "refsource": "CONFIRM",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060435.html" "url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=28534"
}, },
{ {
"name" : "47722", "name": "FEDORA-2011-6781",
"refsource" : "BID", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/bid/47722" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060435.html"
}, },
{ {
"name" : "44684", "name": "FEDORA-2011-6775",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/44684" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060507.html"
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2011-5052", "ID": "CVE-2011-5052",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Stack-based buffer overflow in CoCSoft Stream Down 6.8.0 allows remote web servers to execute arbitrary code via a long response to a download request." "value": "Stack-based buffer overflow in CoCSoft Stream Down 6.8.0 allows remote web servers to execute arbitrary code via a long response to a download request."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "18283", "name": "18283",
"refsource" : "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18283" "url": "http://www.exploit-db.com/exploits/18283"
}, },
{ {
"name" : "78043", "name": "47343",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://osvdb.org/78043" "url": "http://secunia.com/advisories/47343"
}, },
{ {
"name" : "47343", "name": "78043",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/47343" "url": "http://osvdb.org/78043"
}, },
{ {
"name" : "cocsoftstreamdown-response-bo(72009)", "name": "cocsoftstreamdown-response-bo(72009)",
"refsource" : "XF", "refsource": "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72009" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72009"
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2011-5105", "ID": "CVE-2011-5105",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in EmployeeSearch.cc in ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 allow remote attackers to inject arbitrary web script or HTML via the (1) searchType and (2) searchString parameters, a different vulnerability than CVE-2010-3274." "value": "Multiple cross-site scripting (XSS) vulnerabilities in EmployeeSearch.cc in ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 allow remote attackers to inject arbitrary web script or HTML via the (1) searchType and (2) searchString parameters, a different vulnerability than CVE-2010-3274."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20111117 Cross-Site Scripting Vuln in Zoho ManageEngine ADSelfServicePlus", "name": "http://jameswebb.me/vulns/vrpth-2011-001.txt",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/520562/100/0/threaded" "url": "http://jameswebb.me/vulns/vrpth-2011-001.txt"
}, },
{ {
"name" : "http://jameswebb.me/vulns/vrpth-2011-001.txt", "name": "20111117 Cross-Site Scripting Vuln in Zoho ManageEngine ADSelfServicePlus",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://jameswebb.me/vulns/vrpth-2011-001.txt" "url": "http://www.securityfocus.com/archive/1/520562/100/0/threaded"
}, },
{ {
"name" : "50717", "name": "manageengine-adselfservice-xss(71395)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/50717" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71395"
}, },
{ {
"name" : "manageengine-adselfservice-xss(71395)", "name": "50717",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71395" "url": "http://www.securityfocus.com/bid/50717"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-3658", "ID": "CVE-2014-3658",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-3774", "ID": "CVE-2014-3774",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in items.php in TeamPass before 2.1.20 allow remote attackers to inject arbitrary web script or HTML via the group parameter, which is not properly handled in a (1) hid_cat or (2) open_folder form element, or (3) id parameter, which is not properly handled in the open_id form element." "value": "Multiple cross-site scripting (XSS) vulnerabilities in items.php in TeamPass before 2.1.20 allow remote attackers to inject arbitrary web script or HTML via the group parameter, which is not properly handled in a (1) hid_cat or (2) open_folder form element, or (3) id parameter, which is not properly handled in the open_id form element."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "[oss-security] 20140518 CVE requests / advisory: TeamPass <= 2.1.19", "name": "[oss-security] 20140518 CVE requests / advisory: TeamPass <= 2.1.19",
"refsource" : "MLIST", "refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/05/18/2" "url": "http://www.openwall.com/lists/oss-security/2014/05/18/2"
}, },
{ {
"name" : "[oss-security] 20140519 Re: CVE requests / advisory: TeamPass <= 2.1.19", "name": "https://github.com/nilsteampassnet/TeamPass/commit/8820c8934d9ba0508ac345e73ad0be29049ec6de",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2014/05/19/5" "url": "https://github.com/nilsteampassnet/TeamPass/commit/8820c8934d9ba0508ac345e73ad0be29049ec6de"
}, },
{ {
"name" : "http://teampass.net/installation/2.1.20-released.html", "name": "https://github.com/nilsteampassnet/TeamPass/commit/fd549b245c0f639a8d47bf4f74f92c37c053706f",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://teampass.net/installation/2.1.20-released.html" "url": "https://github.com/nilsteampassnet/TeamPass/commit/fd549b245c0f639a8d47bf4f74f92c37c053706f"
}, },
{ {
"name" : "https://github.com/nilsteampassnet/TeamPass/commit/8820c8934d9ba0508ac345e73ad0be29049ec6de", "name": "http://teampass.net/installation/2.1.20-released.html",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/nilsteampassnet/TeamPass/commit/8820c8934d9ba0508ac345e73ad0be29049ec6de" "url": "http://teampass.net/installation/2.1.20-released.html"
}, },
{ {
"name" : "https://github.com/nilsteampassnet/TeamPass/commit/fd549b245c0f639a8d47bf4f74f92c37c053706f", "name": "[oss-security] 20140519 Re: CVE requests / advisory: TeamPass <= 2.1.19",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://github.com/nilsteampassnet/TeamPass/commit/fd549b245c0f639a8d47bf4f74f92c37c053706f" "url": "http://www.openwall.com/lists/oss-security/2014/05/19/5"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-3856", "ID": "CVE-2014-3856",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID" : "CVE-2014-7358", "ID": "CVE-2014-7358",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "The Vermont Powder (aka com.concursive.vermontpowder) application 4.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate." "value": "The Vermont Powder (aka com.concursive.vermontpowder) application 4.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#469857",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/469857"
}, },
{ {
"name" : "VU#469857", "name": "VU#582497",
"refsource" : "CERT-VN", "refsource": "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/469857" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#582497", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/582497" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2014-7442", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2014-7442",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2014. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2014. Notes: none."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-7918", "ID": "CVE-2014-7918",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2014-8239", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2014-8239",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2014. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2014. Notes: none."
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-8379", "ID": "CVE-2014-8379",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in the Marketo MA module before 7.x-1.5 for Drupal allow remote authenticated users with certain permissions to inject arbitrary web script or HTML via vectors related to field titles to the (1) Webform or (2) User sub-modules." "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Marketo MA module before 7.x-1.5 for Drupal allow remote authenticated users with certain permissions to inject arbitrary web script or HTML via vectors related to field titles to the (1) Webform or (2) User sub-modules."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://www.drupal.org/node/2324813", "name": "https://www.drupal.org/node/2324813",
"refsource" : "MISC", "refsource": "MISC",
"url" : "https://www.drupal.org/node/2324813" "url": "https://www.drupal.org/node/2324813"
}, },
{ {
"name" : "https://www.drupal.org/node/2324777", "name": "60734",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://www.drupal.org/node/2324777" "url": "http://secunia.com/advisories/60734"
}, },
{ {
"name" : "69340", "name": "https://www.drupal.org/node/2324777",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/69340" "url": "https://www.drupal.org/node/2324777"
}, },
{ {
"name" : "60734", "name": "69340",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/60734" "url": "http://www.securityfocus.com/bid/69340"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-8509", "ID": "CVE-2014-8509",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "The lazy_bdecode function in BitTorrent bootstrap-dht (aka Bootstrap) allows remote attackers to execute arbitrary code via a crafted packet, which triggers an out-of-bounds read, related to \"Improper Indexing.\"" "value": "The lazy_bdecode function in BitTorrent bootstrap-dht (aka Bootstrap) allows remote attackers to execute arbitrary code via a crafted packet, which triggers an out-of-bounds read, related to \"Improper Indexing.\""
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-14-370/", "name": "http://www.zerodayinitiative.com/advisories/ZDI-14-370/",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-14-370/" "url": "http://www.zerodayinitiative.com/advisories/ZDI-14-370/"
}, },
{ {
"name" : "https://github.com/bittorrent/bootstrap-dht/commit/bbc0b7191e3f48461ca6e5b1b34bdf4b3f1e79a9", "name": "https://github.com/bittorrent/bootstrap-dht/commit/bbc0b7191e3f48461ca6e5b1b34bdf4b3f1e79a9",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/bittorrent/bootstrap-dht/commit/bbc0b7191e3f48461ca6e5b1b34bdf4b3f1e79a9" "url": "https://github.com/bittorrent/bootstrap-dht/commit/bbc0b7191e3f48461ca6e5b1b34bdf4b3f1e79a9"
}, },
{ {
"name" : "70812", "name": "70812",
"refsource" : "BID", "refsource": "BID",
"url" : "http://www.securityfocus.com/bid/70812" "url": "http://www.securityfocus.com/bid/70812"
} }
] ]
} }

View File

@ -1,66 +1,66 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID" : "CVE-2014-8900", "ID": "CVE-2014-8900",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Cross-site request forgery (CSRF) vulnerability in IBM UrbanCode Release 6.0.1.6 and earlier, 6.1.0.7 and earlier, and 6.1.1.1 and earlier." "value": "Cross-site request forgery (CSRF) vulnerability in IBM UrbanCode Release 6.0.1.6 and earlier, 6.1.0.7 and earlier, and 6.1.1.1 and earlier."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695293", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21695293",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21695293" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695293"
}, },
{ {
"name" : "72900", "name": "72900",
"refsource" : "BID", "refsource": "BID",
"url" : "http://www.securityfocus.com/bid/72900" "url": "http://www.securityfocus.com/bid/72900"
} }
] ]
} }

View File

@ -1,61 +1,61 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-9048", "ID": "CVE-2014-9048",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "The documents application in ownCloud Server 6.x before 6.0.6 and 7.x before 7.0.3 allows remote attackers to bypass the password-protection for shared files via the API." "value": "The documents application in ownCloud Server 6.x before 6.0.6 and 7.x before 7.0.3 allows remote attackers to bypass the password-protection for shared files via the API."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://owncloud.org/security/advisory/?id=oc-sa-2014-024", "name": "https://owncloud.org/security/advisory/?id=oc-sa-2014-024",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://owncloud.org/security/advisory/?id=oc-sa-2014-024" "url": "https://owncloud.org/security/advisory/?id=oc-sa-2014-024"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-9213", "ID": "CVE-2014-9213",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,101 +1,101 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-9745", "ID": "CVE-2014-9745",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "The parse_encoding function in type1/t1load.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (infinite loop) via a \"broken number-with-base\" in a Postscript stream, as demonstrated by 8#garbage." "value": "The parse_encoding function in type1/t1load.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (infinite loop) via a \"broken number-with-base\" in a Postscript stream, as demonstrated by 8#garbage."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=df14e6c0b9592cbb24d5381dfc6106b14f915e75", "name": "USN-2739-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=df14e6c0b9592cbb24d5381dfc6106b14f915e75" "url": "http://www.ubuntu.com/usn/USN-2739-1"
}, },
{ {
"name" : "http://savannah.nongnu.org/bugs/index.php?41590", "name": "openSUSE-SU-2015:1704",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://savannah.nongnu.org/bugs/index.php?41590" "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00017.html"
}, },
{ {
"name" : "https://bugs.launchpad.net/ubuntu/+source/freetype/+bug/1492124", "name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=df14e6c0b9592cbb24d5381dfc6106b14f915e75",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/freetype/+bug/1492124" "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=df14e6c0b9592cbb24d5381dfc6106b14f915e75"
}, },
{ {
"name" : "https://code.google.com/p/chromium/issues/detail?id=459050", "name": "76727",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://code.google.com/p/chromium/issues/detail?id=459050" "url": "http://www.securityfocus.com/bid/76727"
}, },
{ {
"name" : "DSA-3370", "name": "http://savannah.nongnu.org/bugs/index.php?41590",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2015/dsa-3370" "url": "http://savannah.nongnu.org/bugs/index.php?41590"
}, },
{ {
"name" : "openSUSE-SU-2015:1704", "name": "https://code.google.com/p/chromium/issues/detail?id=459050",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-10/msg00017.html" "url": "https://code.google.com/p/chromium/issues/detail?id=459050"
}, },
{ {
"name" : "USN-2739-1", "name": "DSA-3370",
"refsource" : "UBUNTU", "refsource": "DEBIAN",
"url" : "http://www.ubuntu.com/usn/USN-2739-1" "url": "http://www.debian.org/security/2015/dsa-3370"
}, },
{ {
"name" : "76727", "name": "https://bugs.launchpad.net/ubuntu/+source/freetype/+bug/1492124",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/76727" "url": "https://bugs.launchpad.net/ubuntu/+source/freetype/+bug/1492124"
}, },
{ {
"name" : "1033536", "name": "1033536",
"refsource" : "SECTRACK", "refsource": "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033536" "url": "http://www.securitytracker.com/id/1033536"
} }
] ]
} }

View File

@ -1,66 +1,66 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID" : "CVE-2014-9949", "ID": "CVE-2014-9949",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "All Qualcomm products", "product_name": "All Qualcomm products",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "All Android releases from CAF using the Linux kernel" "version_value": "All Android releases from CAF using the Linux kernel"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Qualcomm, Inc." "vendor_name": "Qualcomm, Inc."
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "In TrustZone in all Android releases from CAF using the Linux kernel, an Untrusted Pointer Dereference vulnerability could potentially exist." "value": "In TrustZone in all Android releases from CAF using the Linux kernel, an Untrusted Pointer Dereference vulnerability could potentially exist."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Untrusted Pointer Dereference Vulnerability in TrustZone" "value": "Untrusted Pointer Dereference Vulnerability in TrustZone"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://source.android.com/security/bulletin/2017-05-01", "name": "https://source.android.com/security/bulletin/2017-05-01",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-05-01" "url": "https://source.android.com/security/bulletin/2017-05-01"
}, },
{ {
"name" : "98250", "name": "98250",
"refsource" : "BID", "refsource": "BID",
"url" : "http://www.securityfocus.com/bid/98250" "url": "http://www.securityfocus.com/bid/98250"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2016-2005", "ID": "CVE-2016-2005",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3352." "value": "HPE Data Protector before 7.03_108, 8.x before 8.15, and 9.x before 9.06 allows remote attackers to execute arbitrary code via unspecified vectors, aka ZDI-CAN-3352."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-245", "name": "http://www.zerodayinitiative.com/advisories/ZDI-16-245",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-245" "url": "http://www.zerodayinitiative.com/advisories/ZDI-16-245"
}, },
{ {
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988"
}, },
{ {
"name" : "1035631", "name": "1035631",
"refsource" : "SECTRACK", "refsource": "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035631" "url": "http://www.securitytracker.com/id/1035631"
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2016-2329", "ID": "CVE-2016-2329",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "libavcodec/tiff.c in FFmpeg before 2.8.6 does not properly validate RowsPerStrip values and YCbCr chrominance subsampling factors, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted TIFF file, related to the tiff_decode_tag and decode_frame functions." "value": "libavcodec/tiff.c in FFmpeg before 2.8.6 does not properly validate RowsPerStrip values and YCbCr chrominance subsampling factors, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted TIFF file, related to the tiff_decode_tag and decode_frame functions."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=89f464e9c229006e16f6bb5403c5529fdd0a9edd", "name": "1035010",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=89f464e9c229006e16f6bb5403c5529fdd0a9edd" "url": "http://www.securitytracker.com/id/1035010"
}, },
{ {
"name" : "GLSA-201606-09", "name": "openSUSE-SU-2016:0528",
"refsource" : "GENTOO", "refsource": "SUSE",
"url" : "https://security.gentoo.org/glsa/201606-09" "url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00129.html"
}, },
{ {
"name" : "openSUSE-SU-2016:0528", "name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=89f464e9c229006e16f6bb5403c5529fdd0a9edd",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00129.html" "url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=89f464e9c229006e16f6bb5403c5529fdd0a9edd"
}, },
{ {
"name" : "84212", "name": "84212",
"refsource" : "BID", "refsource": "BID",
"url" : "http://www.securityfocus.com/bid/84212" "url": "http://www.securityfocus.com/bid/84212"
}, },
{ {
"name" : "1035010", "name": "GLSA-201606-09",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://www.securitytracker.com/id/1035010" "url": "https://security.gentoo.org/glsa/201606-09"
} }
] ]
} }

View File

@ -1,61 +1,61 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID" : "CVE-2016-2453", "ID": "CVE-2016-2453",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "The MediaTek Wi-Fi driver in Android before 2016-05-01 on Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 27549705." "value": "The MediaTek Wi-Fi driver in Android before 2016-05-01 on Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 27549705."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://source.android.com/security/bulletin/2016-05-01.html", "name": "http://source.android.com/security/bulletin/2016-05-01.html",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-05-01.html" "url": "http://source.android.com/security/bulletin/2016-05-01.html"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2016-2624", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2016-2624",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none."
} }
] ]
} }

View File

@ -1,84 +1,84 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "psirt@us.ibm.com", "ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC" : "2017-08-25T00:00:00", "DATE_PUBLIC": "2017-08-25T00:00:00",
"ID" : "CVE-2016-2980", "ID": "CVE-2016-2980",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "Sametime", "product_name": "Sametime",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "8.5.2" "version_value": "8.5.2"
}, },
{ {
"version_value" : "8.5.2.1" "version_value": "8.5.2.1"
}, },
{ {
"version_value" : "9.0" "version_value": "9.0"
}, },
{ {
"version_value" : "9.0.0.1" "version_value": "9.0.0.1"
}, },
{ {
"version_value" : "9.0.1" "version_value": "9.0.1"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "IBM" "vendor_name": "IBM"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "The Sametime WebPlayer 8.5.2 and 9.0 is vulnerable to a script injection where a malicious site can inject their own script by exploiting a vulnerability in the way that the WebPlayer works. IBM X-Force ID: 113993." "value": "The Sametime WebPlayer 8.5.2 and 9.0 is vulnerable to a script injection where a malicious site can inject their own script by exploiting a vulnerability in the way that the WebPlayer works. IBM X-Force ID: 113993."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Gain Access" "value": "Gain Access"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113993", "name": "100531",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113993" "url": "http://www.securityfocus.com/bid/100531"
}, },
{ {
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22006447", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113993",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22006447" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113993"
}, },
{ {
"name" : "100531", "name": "http://www.ibm.com/support/docview.wss?uid=swg22006447",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/100531" "url": "http://www.ibm.com/support/docview.wss?uid=swg22006447"
} }
] ]
} }

View File

@ -1,87 +1,87 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "psirt@us.ibm.com", "ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC" : "2017-07-11T00:00:00", "DATE_PUBLIC": "2017-07-11T00:00:00",
"ID" : "CVE-2016-6019", "ID": "CVE-2016-6019",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "Emptoris Strategic Supply Management", "product_name": "Emptoris Strategic Supply Management",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "10.0.0.0" "version_value": "10.0.0.0"
}, },
{ {
"version_value" : "10.0.1.0" "version_value": "10.0.1.0"
}, },
{ {
"version_value" : "10.0.2.0" "version_value": "10.0.2.0"
}, },
{ {
"version_value" : "10.0.4.0" "version_value": "10.0.4.0"
}, },
{ {
"version_value" : "10.1.0.0" "version_value": "10.1.0.0"
}, },
{ {
"version_value" : "10.1.1.0" "version_value": "10.1.1.0"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "IBM" "vendor_name": "IBM"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "IBM Emptoris Strategic Supply Management Platform 10.0.0.x through 10.1.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 116739." "value": "IBM Emptoris Strategic Supply Management Platform 10.0.0.x through 10.1.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 116739."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Cross-Site Scripting" "value": "Cross-Site Scripting"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/116739", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/116739",
"refsource" : "MISC", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/116739" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/116739"
}, },
{ {
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22005839", "name": "99589",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22005839" "url": "http://www.securityfocus.com/bid/99589"
}, },
{ {
"name" : "99589", "name": "http://www.ibm.com/support/docview.wss?uid=swg22005839",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/99589" "url": "http://www.ibm.com/support/docview.wss?uid=swg22005839"
} }
] ]
} }

View File

@ -1,111 +1,111 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2016-6136", "ID": "CVE-2016-6136",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Race condition in the audit_log_single_execve_arg function in kernel/auditsc.c in the Linux kernel through 4.7 allows local users to bypass intended character-set restrictions or disrupt system-call auditing by changing a certain string, aka a \"double fetch\" vulnerability." "value": "Race condition in the audit_log_single_execve_arg function in kernel/auditsc.c in the Linux kernel through 4.7 allows local users to bypass intended character-set restrictions or disrupt system-call auditing by changing a certain string, aka a \"double fetch\" vulnerability."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20160704 [CVE-2016-6136] Double-Fetch Vulnerability in Linux-4.6/kernel/auditsc.c", "name": "91558",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/538835/30/0/threaded" "url": "http://www.securityfocus.com/bid/91558"
}, },
{ {
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=43761473c254b45883a64441dd0bc85a42f3645c", "name": "https://github.com/linux-audit/audit-kernel/issues/18",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=43761473c254b45883a64441dd0bc85a42f3645c" "url": "https://github.com/linux-audit/audit-kernel/issues/18"
}, },
{ {
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=120681", "name": "RHSA-2016:2584",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=120681" "url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1353533", "name": "RHSA-2016:2574",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1353533" "url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
}, },
{ {
"name" : "https://github.com/linux-audit/audit-kernel/issues/18", "name": "https://github.com/torvalds/linux/commit/43761473c254b45883a64441dd0bc85a42f3645c",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/linux-audit/audit-kernel/issues/18" "url": "https://github.com/torvalds/linux/commit/43761473c254b45883a64441dd0bc85a42f3645c"
}, },
{ {
"name" : "https://github.com/torvalds/linux/commit/43761473c254b45883a64441dd0bc85a42f3645c", "name": "https://bugzilla.kernel.org/show_bug.cgi?id=120681",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/43761473c254b45883a64441dd0bc85a42f3645c" "url": "https://bugzilla.kernel.org/show_bug.cgi?id=120681"
}, },
{ {
"name" : "https://source.android.com/security/bulletin/2016-11-01.html", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1353533",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2016-11-01.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353533"
}, },
{ {
"name" : "RHSA-2016:2574", "name": "https://source.android.com/security/bulletin/2016-11-01.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html" "url": "https://source.android.com/security/bulletin/2016-11-01.html"
}, },
{ {
"name" : "RHSA-2016:2584", "name": "20160704 [CVE-2016-6136] Double-Fetch Vulnerability in Linux-4.6/kernel/auditsc.c",
"refsource" : "REDHAT", "refsource": "BUGTRAQ",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2584.html" "url": "http://www.securityfocus.com/archive/1/538835/30/0/threaded"
}, },
{ {
"name" : "RHSA-2017:0307", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=43761473c254b45883a64441dd0bc85a42f3645c",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0307.html" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=43761473c254b45883a64441dd0bc85a42f3645c"
}, },
{ {
"name" : "91558", "name": "RHSA-2017:0307",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/91558" "url": "http://rhn.redhat.com/errata/RHSA-2017-0307.html"
} }
] ]
} }

View File

@ -1,96 +1,96 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "secalert@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID" : "CVE-2016-6325", "ID": "CVE-2016-6325",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "The Tomcat package on Red Hat Enterprise Linux (RHEL) 5 through 7, JBoss Web Server 3.0, and JBoss EWS 2 uses weak permissions for (1) /etc/sysconfig/tomcat and (2) /etc/tomcat/tomcat.conf, which allows local users to gain privileges by leveraging membership in the tomcat group." "value": "The Tomcat package on Red Hat Enterprise Linux (RHEL) 5 through 7, JBoss Web Server 3.0, and JBoss EWS 2 uses weak permissions for (1) /etc/sysconfig/tomcat and (2) /etc/tomcat/tomcat.conf, which allows local users to gain privileges by leveraging membership in the tomcat group."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1367447", "name": "93478",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1367447" "url": "http://www.securityfocus.com/bid/93478"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
}, },
{ {
"name" : "RHSA-2016:2045", "name": "RHSA-2016:2045",
"refsource" : "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2045.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2045.html"
}, },
{ {
"name" : "RHSA-2016:2046", "name": "RHSA-2016:2046",
"refsource" : "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2046.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2046.html"
}, },
{ {
"name" : "RHSA-2017:0455", "name": "RHSA-2017:0457",
"refsource" : "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0455" "url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html"
}, },
{ {
"name" : "RHSA-2017:0456", "name": "RHSA-2017:0455",
"refsource" : "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:0456" "url": "https://access.redhat.com/errata/RHSA-2017:0455"
}, },
{ {
"name" : "RHSA-2017:0457", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0457.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447"
}, },
{ {
"name" : "93478", "name": "RHSA-2017:0456",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/93478" "url": "https://access.redhat.com/errata/RHSA-2017:0456"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID" : "CVE-2016-6694", "ID": "CVE-2016-6694",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "sound/soc/msm/qdsp6v2/msm-ds2-dap-config.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 allows attackers to cause a denial of service or possibly have unspecified other impact via crafted parameter data, aka Qualcomm internal bug CR 1033525." "value": "sound/soc/msm/qdsp6v2/msm-ds2-dap-config.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 allows attackers to cause a denial of service or possibly have unspecified other impact via crafted parameter data, aka Qualcomm internal bug CR 1033525."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://source.android.com/security/bulletin/2016-10-01.html", "name": "93330",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://source.android.com/security/bulletin/2016-10-01.html" "url": "http://www.securityfocus.com/bid/93330"
}, },
{ {
"name" : "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=961e38553aae8ba9b1af77c7a49acfbb7b0b6f62", "name": "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=961e38553aae8ba9b1af77c7a49acfbb7b0b6f62",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=961e38553aae8ba9b1af77c7a49acfbb7b0b6f62" "url": "https://source.codeaurora.org/quic/la//kernel/msm-3.18/commit/?id=961e38553aae8ba9b1af77c7a49acfbb7b0b6f62"
}, },
{ {
"name" : "93330", "name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/93330" "url": "http://source.android.com/security/bulletin/2016-10-01.html"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2017-5575", "ID": "CVE-2017-5575",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "SQL injection vulnerability in inc/lib/Options.class.php in GeniXCMS before 1.0.0 allows remote attackers to execute arbitrary SQL commands via the modules parameter." "value": "SQL injection vulnerability in inc/lib/Options.class.php in GeniXCMS before 1.0.0 allows remote attackers to execute arbitrary SQL commands via the modules parameter."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://github.com/semplon/GeniXCMS/issues/68", "name": "https://github.com/semplon/GeniXCMS/issues/68",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/semplon/GeniXCMS/issues/68" "url": "https://github.com/semplon/GeniXCMS/issues/68"
}, },
{ {
"name" : "https://github.com/semplon/GeniXCMS/releases/tag/v1.0.0", "name": "95703",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://github.com/semplon/GeniXCMS/releases/tag/v1.0.0" "url": "http://www.securityfocus.com/bid/95703"
}, },
{ {
"name" : "95703", "name": "https://github.com/semplon/GeniXCMS/releases/tag/v1.0.0",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/95703" "url": "https://github.com/semplon/GeniXCMS/releases/tag/v1.0.0"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2017-5772", "ID": "CVE-2017-5772",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2017-5858", "ID": "CVE-2017-5858",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "An incorrect implementation of \"XEP-0280: Message Carbons\" in multiple XMPP clients allows a remote attacker to impersonate any user, including contacts, in the vulnerable application's display. This allows for various kinds of social engineering attacks. This CVE is for Converse.js (0.8.0 - 1.0.6, 2.0.0 - 2.0.4)." "value": "An incorrect implementation of \"XEP-0280: Message Carbons\" in multiple XMPP clients allows a remote attacker to impersonate any user, including contacts, in the vulnerable application's display. This allows for various kinds of social engineering attacks. This CVE is for Converse.js (0.8.0 - 1.0.6, 2.0.0 - 2.0.4)."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://openwall.com/lists/oss-security/2017/02/09/29", "name": "https://github.com/jcbrand/converse.js/commit/42f249cabbbf5c026398e6d3b350f6f9536ea572",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://openwall.com/lists/oss-security/2017/02/09/29" "url": "https://github.com/jcbrand/converse.js/commit/42f249cabbbf5c026398e6d3b350f6f9536ea572"
}, },
{ {
"name" : "https://github.com/jcbrand/converse.js/commit/42f249cabbbf5c026398e6d3b350f6f9536ea572", "name": "http://openwall.com/lists/oss-security/2017/02/09/29",
"refsource" : "MISC", "refsource": "MISC",
"url" : "https://github.com/jcbrand/converse.js/commit/42f249cabbbf5c026398e6d3b350f6f9536ea572" "url": "http://openwall.com/lists/oss-security/2017/02/09/29"
}, },
{ {
"name" : "https://rt-solutions.de/en/2017/02/CVE-2017-5589_xmpp_carbons/", "name": "96183",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://rt-solutions.de/en/2017/02/CVE-2017-5589_xmpp_carbons/" "url": "http://www.securityfocus.com/bid/96183"
}, },
{ {
"name" : "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf", "name": "https://rt-solutions.de/en/2017/02/CVE-2017-5589_xmpp_carbons/",
"refsource" : "MISC", "refsource": "MISC",
"url" : "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf" "url": "https://rt-solutions.de/en/2017/02/CVE-2017-5589_xmpp_carbons/"
}, },
{ {
"name" : "96183", "name": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/96183" "url": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf"
} }
] ]
} }