"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:24:57 +00:00
parent 12fb3d699e
commit 1f96c1fe9d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 4051 additions and 4051 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060114 [HSC Security Group] Multiple SQL injection/XSS in SimpleBlog 2.1", "name": "ADV-2006-0194",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/422102/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2006/0194"
}, },
{ {
"name": "http://www.hackerscenter.com/archive/view.asp?id=21926", "name": "http://www.hackerscenter.com/archive/view.asp?id=21926",
@ -67,25 +67,25 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16243" "url": "http://www.securityfocus.com/bid/16243"
}, },
{
"name" : "ADV-2006-0194",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0194"
},
{ {
"name": "22448", "name": "22448",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22448" "url": "http://www.osvdb.org/22448"
}, },
{
"name" : "18488",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18488"
},
{ {
"name": "simpleblog-comment-xss(24154)", "name": "simpleblog-comment-xss(24154)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24154" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24154"
},
{
"name": "20060114 [HSC Security Group] Multiple SQL injection/XSS in SimpleBlog 2.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422102/100/0/threaded"
},
{
"name": "18488",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18488"
} }
] ]
} }

View File

@ -53,54 +53,54 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html", "name": "oracle-january2006-update(24321)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
},
{
"name" : "VU#545804",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/545804"
},
{
"name" : "16287",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16287"
},
{
"name" : "ADV-2006-0243",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name" : "ADV-2006-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name" : "22544",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22544"
},
{
"name" : "1015499",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015499"
}, },
{ {
"name": "18493", "name": "18493",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18493" "url": "http://secunia.com/advisories/18493"
}, },
{
"name": "ADV-2006-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name": "16287",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16287"
},
{
"name": "VU#545804",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/545804"
},
{
"name": "1015499",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015499"
},
{
"name": "ADV-2006-0243",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0243"
},
{
"name": "22544",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22544"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
},
{ {
"name": "18608", "name": "18608",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18608" "url": "http://secunia.com/advisories/18608"
},
{
"name" : "oracle-january2006-update(24321)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
} }
] ]
} }

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "16327",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16327"
},
{ {
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS05-027_e/index-e.html", "name": "http://www.hitachi-support.com/security_e/vuls_e/HS05-027_e/index-e.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS05-027_e/index-e.html" "url": "http://www.hitachi-support.com/security_e/vuls_e/HS05-027_e/index-e.html"
}, },
{ {
"name" : "16327", "name": "hitachi-jp1netinsight-port-dos(24243)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/16327" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24243"
}, },
{ {
"name": "ADV-2006-0267", "name": "ADV-2006-0267",
@ -81,11 +86,6 @@
"name": "18538", "name": "18538",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18538" "url": "http://secunia.com/advisories/18538"
},
{
"name" : "hitachi-jp1netinsight-port-dos(24243)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24243"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060212 [eVuln] phpstatus Authentication Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/424842/100/0/threaded"
},
{ {
"name": "http://evuln.com/vulns/61/summary.html", "name": "http://evuln.com/vulns/61/summary.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://evuln.com/vulns/61/summary.html" "url": "http://evuln.com/vulns/61/summary.html"
}, },
{
"name" : "16587",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16587"
},
{
"name" : "ADV-2006-0450",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0450"
},
{ {
"name": "18791", "name": "18791",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18791" "url": "http://secunia.com/advisories/18791"
}, },
{
"name": "16587",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16587"
},
{ {
"name": "427", "name": "427",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/427" "url": "http://securityreason.com/securityalert/427"
},
{
"name": "20060212 [eVuln] phpstatus Authentication Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/424842/100/0/threaded"
},
{
"name": "ADV-2006-0450",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0450"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060228 EJ3 TOPo - Cross Site Scripting Vulnerability", "name": "19070",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/426318/100/0/threaded" "url": "http://secunia.com/advisories/19070"
}, },
{ {
"name": "16879", "name": "16879",
@ -73,19 +73,19 @@
"url": "http://www.osvdb.org/23541" "url": "http://www.osvdb.org/23541"
}, },
{ {
"name" : "19070", "name": "topo-incheader-xss(24980)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/19070" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24980"
},
{
"name": "20060228 EJ3 TOPo - Cross Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426318/100/0/threaded"
}, },
{ {
"name": "511", "name": "511",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/511" "url": "http://securityreason.com/securityalert/511"
},
{
"name" : "topo-incheader-xss(24980)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24980"
} }
] ]
} }

View File

@ -52,40 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060422 MSIE (mshtml.dll) OBJECT tag vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431796/100/0/threaded"
},
{
"name" : "20060422 Re: MSIE (mshtml.dll) OBJECT tag vulnerability",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-04/0616.html"
},
{ {
"name": "20060423 MSIE (mshtml.dll) OBJECT tag vulnerability", "name": "20060423 MSIE (mshtml.dll) OBJECT tag vulnerability",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045422.html" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045422.html"
}, },
{ {
"name" : "MS06-021", "name": "781",
"refsource" : "MS", "refsource": "SREASON",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-021" "url": "http://securityreason.com/securityalert/781"
},
{
"name" : "17658",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17658"
},
{
"name" : "ADV-2006-1507",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1507"
},
{
"name" : "27475",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27475"
}, },
{ {
"name": "1016001", "name": "1016001",
@ -97,20 +72,45 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016291" "url": "http://securitytracker.com/id?1016291"
}, },
{
"name": "20060422 MSIE (mshtml.dll) OBJECT tag vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431796/100/0/threaded"
},
{
"name": "27475",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27475"
},
{
"name": "20060422 Re: MSIE (mshtml.dll) OBJECT tag vulnerability",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-04/0616.html"
},
{
"name": "ADV-2006-1507",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1507"
},
{
"name": "MS06-021",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-021"
},
{ {
"name": "19762", "name": "19762",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19762" "url": "http://secunia.com/advisories/19762"
}, },
{
"name" : "781",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/781"
},
{ {
"name": "ie-object-memory-corruption(25978)", "name": "ie-object-memory-corruption(25978)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25978" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25978"
},
{
"name": "17658",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17658"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060614 wbb<<--v 2.2.1 \"studienplatztausch.php\" SQL injection", "name": "wbb-studienplatztausch-sql-injection(27141)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/437115/100/100/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27141"
}, },
{ {
"name": "1142", "name": "1142",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/1142" "url": "http://securityreason.com/securityalert/1142"
}, },
{ {
"name" : "wbb-studienplatztausch-sql-injection(27141)", "name": "20060614 wbb<<--v 2.2.1 \"studienplatztausch.php\" SQL injection",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27141" "url": "http://www.securityfocus.com/archive/1/437115/100/100/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-3460", "ID": "CVE-2006-3460",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,156 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://issues.rpath.com/browse/RPL-558",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-558"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm"
},
{
"name" : "DSA-1137",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1137"
},
{
"name" : "GLSA-200608-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-07.xml"
},
{
"name" : "MDKSA-2006:136",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:136"
},
{
"name" : "MDKSA-2006:137",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:137"
},
{
"name" : "RHSA-2006:0603",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0603.html"
},
{
"name" : "RHSA-2006:0648",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0648.html"
},
{ {
"name": "20060801-01-P", "name": "20060801-01-P",
"refsource": "SGI", "refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P" "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
}, },
{
"name" : "20060901-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
},
{
"name" : "SSA:2006-230-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.536600"
},
{
"name" : "103160",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103160-1"
},
{
"name" : "201331",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201331-1"
},
{
"name" : "SUSE-SA:2006:044",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_44_libtiff.html"
},
{
"name" : "2006-0044",
"refsource" : "TRUSTIX",
"url" : "http://lwn.net/Alerts/194228/"
},
{
"name" : "USN-330-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-330-1"
},
{
"name" : "19289",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19289"
},
{
"name" : "19288",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19288"
},
{
"name" : "oval:org.mitre.oval:def:11265",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11265"
},
{
"name" : "ADV-2006-3105",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3105"
},
{
"name" : "ADV-2006-3101",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3101"
},
{ {
"name": "ADV-2007-3486", "name": "ADV-2007-3486",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3486" "url": "http://www.vupen.com/english/advisories/2007/3486"
}, },
{
"name" : "ADV-2007-4034",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4034"
},
{
"name" : "1016628",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016628"
},
{
"name" : "21370",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21370"
},
{
"name" : "21274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21274"
},
{
"name" : "21290",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21290"
},
{
"name" : "21334",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21334"
},
{
"name" : "21392",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21392"
},
{ {
"name": "21501", "name": "21501",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21501" "url": "http://secunia.com/advisories/21501"
}, },
{
"name": "MDKSA-2006:136",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:136"
},
{ {
"name": "21537", "name": "21537",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -213,24 +83,9 @@
"url": "http://secunia.com/advisories/21632" "url": "http://secunia.com/advisories/21632"
}, },
{ {
"name" : "21598", "name": "GLSA-200608-07",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/21598" "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-07.xml"
},
{
"name" : "22036",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22036"
},
{
"name" : "21304",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21304"
},
{
"name" : "21319",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21319"
}, },
{ {
"name": "21338", "name": "21338",
@ -238,24 +93,169 @@
"url": "http://secunia.com/advisories/21338" "url": "http://secunia.com/advisories/21338"
}, },
{ {
"name" : "21346", "name": "USN-330-1",
"refsource" : "SECUNIA", "refsource": "UBUNTU",
"url" : "http://secunia.com/advisories/21346" "url": "http://www.ubuntu.com/usn/usn-330-1"
}, },
{ {
"name" : "27181", "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm"
},
{
"name": "ADV-2006-3101",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name": "1016628",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016628"
},
{
"name": "DSA-1137",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1137"
},
{
"name": "21370",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27181" "url": "http://secunia.com/advisories/21370"
},
{
"name": "21598",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21598"
},
{
"name": "RHSA-2006:0648",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0648.html"
},
{
"name": "MDKSA-2006:137",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:137"
},
{
"name": "19289",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19289"
}, },
{ {
"name": "27222", "name": "27222",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27222" "url": "http://secunia.com/advisories/27222"
}, },
{
"name": "ADV-2007-4034",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4034"
},
{
"name": "SUSE-SA:2006:044",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_44_libtiff.html"
},
{
"name": "21290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21290"
},
{
"name": "21274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21274"
},
{
"name": "ADV-2006-3105",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3105"
},
{
"name": "27181",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27181"
},
{
"name": "RHSA-2006:0603",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0603.html"
},
{
"name": "20060901-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
},
{
"name": "21304",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21304"
},
{
"name": "SSA:2006-230-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.536600"
},
{
"name": "https://issues.rpath.com/browse/RPL-558",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-558"
},
{ {
"name": "27832", "name": "27832",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27832" "url": "http://secunia.com/advisories/27832"
},
{
"name": "21346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21346"
},
{
"name": "201331",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201331-1"
},
{
"name": "oval:org.mitre.oval:def:11265",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11265"
},
{
"name": "21319",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21319"
},
{
"name": "21392",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21392"
},
{
"name": "21334",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21334"
},
{
"name": "19288",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19288"
},
{
"name": "22036",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22036"
},
{
"name": "2006-0044",
"refsource": "TRUSTIX",
"url": "http://lwn.net/Alerts/194228/"
},
{
"name": "103160",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103160-1"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://retrogod.altervista.org/etomite_061_sql.html", "name": "19150",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://retrogod.altervista.org/etomite_061_sql.html" "url": "http://www.securityfocus.com/bid/19150"
}, },
{ {
"name": "http://www.etomite.org/forums/index.php?showtopic=5706&st=0&p=35307&#entry35307", "name": "http://www.etomite.org/forums/index.php?showtopic=5706&st=0&p=35307&#entry35307",
@ -63,14 +63,9 @@
"url": "http://www.etomite.org/forums/index.php?showtopic=5706&st=0&p=35307&#entry35307" "url": "http://www.etomite.org/forums/index.php?showtopic=5706&st=0&p=35307&#entry35307"
}, },
{ {
"name" : "2071", "name": "21167",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/2071" "url": "http://secunia.com/advisories/21167"
},
{
"name" : "19150",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19150"
}, },
{ {
"name": "ADV-2006-2961", "name": "ADV-2006-2961",
@ -78,24 +73,29 @@
"url": "http://www.vupen.com/english/advisories/2006/2961" "url": "http://www.vupen.com/english/advisories/2006/2961"
}, },
{ {
"name" : "27485", "name": "2071",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://www.osvdb.org/27485" "url": "https://www.exploit-db.com/exploits/2071"
},
{
"name" : "1016594",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016594"
},
{
"name" : "21167",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21167"
}, },
{ {
"name": "etomite-username-sql-injection(27943)", "name": "etomite-username-sql-injection(27943)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27943" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27943"
},
{
"name": "27485",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27485"
},
{
"name": "http://retrogod.altervista.org/etomite_061_sql.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/etomite_061_sql.html"
},
{
"name": "1016594",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016594"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/444414/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/444414/100/0/threaded"
}, },
{ {
"name" : "http://www.mybboard.com/archive.php?nid=18", "name": "1469",
"refsource" : "CONFIRM", "refsource": "SREASON",
"url" : "http://www.mybboard.com/archive.php?nid=18" "url": "http://securityreason.com/securityalert/1469"
},
{
"name" : "19718",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19718"
}, },
{ {
"name": "21645", "name": "21645",
@ -73,14 +68,19 @@
"url": "http://secunia.com/advisories/21645" "url": "http://secunia.com/advisories/21645"
}, },
{ {
"name" : "1469", "name": "19718",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/1469" "url": "http://www.securityfocus.com/bid/19718"
}, },
{ {
"name": "mybb-attachment-xss(28587)", "name": "mybb-attachment-xss(28587)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28587" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28587"
},
{
"name": "http://www.mybboard.com/archive.php?nid=18",
"refsource": "CONFIRM",
"url": "http://www.mybboard.com/archive.php?nid=18"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "14064",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14064"
},
{
"name" : "http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt"
},
{ {
"name": "41163", "name": "41163",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/41163" "url": "http://www.securityfocus.com/bid/41163"
}, },
{
"name": "14064",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14064"
},
{ {
"name": "jesectionfinder-view-file-include(59796)", "name": "jesectionfinder-view-file-include(59796)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59796" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59796"
},
{
"name": "http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1006-exploits/joomlajesectionfinder-lfi.txt"
} }
] ]
} }

View File

@ -57,21 +57,11 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14201" "url": "http://www.exploit-db.com/exploits/14201"
}, },
{
"name" : "41341",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41341"
},
{ {
"name": "65995", "name": "65995",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/65995" "url": "http://osvdb.org/65995"
}, },
{
"name" : "40450",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40450"
},
{ {
"name": "ADV-2010-1690", "name": "ADV-2010-1690",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -81,6 +71,16 @@
"name": "phpaacms-list-sql-injection(60076)", "name": "phpaacms-list-sql-injection(60076)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60076" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60076"
},
{
"name": "40450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40450"
},
{
"name": "41341",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41341"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-2735", "ID": "CVE-2010-2735",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,55 +53,55 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.bugzilla.org/security/3.2.7/", "name": "ADV-2010-2035",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.bugzilla.org/security/3.2.7/" "url": "http://www.vupen.com/english/advisories/2010/2035"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=417048",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=417048"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=623423",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
}, },
{ {
"name": "FEDORA-2010-13072", "name": "FEDORA-2010-13072",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046534.html"
}, },
{
"name" : "FEDORA-2010-13086",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
},
{ {
"name": "FEDORA-2010-13171", "name": "FEDORA-2010-13171",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046518.html"
}, },
{
"name" : "42275",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42275"
},
{ {
"name": "40892", "name": "40892",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40892" "url": "http://secunia.com/advisories/40892"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=623423",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=623423"
},
{
"name": "FEDORA-2010-13086",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046546.html"
},
{
"name": "42275",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42275"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=417048",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=417048"
},
{
"name": "http://www.bugzilla.org/security/3.2.7/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/3.2.7/"
},
{ {
"name": "41128", "name": "41128",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41128" "url": "http://secunia.com/advisories/41128"
}, },
{
"name" : "ADV-2010-2035",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2035"
},
{ {
"name": "ADV-2010-2205", "name": "ADV-2010-2205",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-58.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-58.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=583520",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=583520"
},
{ {
"name": "SUSE-SA:2010:049", "name": "SUSE-SA:2010:049",
"refsource": "SUSE", "refsource": "SUSE",
@ -77,10 +67,20 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2323" "url": "http://www.vupen.com/english/advisories/2010/2323"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=583520",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=583520"
},
{ {
"name": "mozilla-font-code-execution(61663)", "name": "mozilla-font-code-execution(61663)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61663" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61663"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-58.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-58.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "14370",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14370"
},
{ {
"name": "41733", "name": "41733",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "scriptsdirectory-search-sql-injection(60073)", "name": "scriptsdirectory-search-sql-injection(60073)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60073" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60073"
},
{
"name": "14370",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14370"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3235", "ID": "CVE-2010-3235",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-080" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-080"
}, },
{
"name" : "TA10-285A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
},
{ {
"name": "oval:org.mitre.oval:def:7028", "name": "oval:org.mitre.oval:def:7028",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7028" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7028"
},
{
"name": "TA10-285A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=45659" "url": "http://code.google.com/p/chromium/issues/detail?id=45659"
}, },
{
"name" : "http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-updates.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-updates.html"
},
{ {
"name": "oval:org.mitre.oval:def:12211", "name": "oval:org.mitre.oval:def:12211",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12211" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12211"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-updates.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-updates.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3578", "ID": "CVE-2010-3578",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514070/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/514070/100/0/threaded"
}, },
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-10-186/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-10-186/"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg21443820", "name": "http://www.ibm.com/support/docview.wss?uid=swg21443820",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "IC69883", "name": "IC69883",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC69883" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC69883"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-10-186/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-10-186/"
} }
] ]
} }

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "42239",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42239"
},
{ {
"name": "IC71821", "name": "IC71821",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IC71821" "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IC71821"
}, },
{ {
"name" : "44839", "name": "ADV-2010-2978",
"refsource" : "BID", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/bid/44839" "url": "http://www.vupen.com/english/advisories/2010/2978"
}, },
{ {
"name": "1024736", "name": "1024736",
@ -68,14 +73,9 @@
"url": "http://securitytracker.com/id?1024736" "url": "http://securitytracker.com/id?1024736"
}, },
{ {
"name" : "42239", "name": "44839",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/42239" "url": "http://www.securityfocus.com/bid/44839"
},
{
"name" : "ADV-2010-2978",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2978"
}, },
{ {
"name": "systems-director-resetdiragent-sec-bypass(63238)", "name": "systems-director-resetdiragent-sec-bypass(63238)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4463", "ID": "CVE-2010-4463",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html", "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html" "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
}, },
{ {
"name" : "HPSBMU02797", "name": "44954",
"refsource" : "HP", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2" "url": "http://secunia.com/advisories/44954"
}, },
{ {
"name" : "SSRT100867", "name": "RHSA-2011:0880",
"refsource" : "HP", "refsource": "REDHAT",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2" "url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
}, },
{ {
"name": "RHSA-2011:0282", "name": "RHSA-2011:0282",
@ -78,9 +78,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2011-0282.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
}, },
{ {
"name" : "RHSA-2011:0880", "name": "SSRT100867",
"refsource" : "REDHAT", "refsource": "HP",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html" "url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
}, },
{ {
"name": "oval:org.mitre.oval:def:12899", "name": "oval:org.mitre.oval:def:12899",
@ -93,9 +93,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13777" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13777"
}, },
{ {
"name" : "44954", "name": "HPSBMU02797",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/44954" "url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1237", "ID": "CVE-2011-1237",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,49 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx", "name": "mswin-win32k-var25-priv-escalation(66419)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66419"
},
{
"name" : "http://support.avaya.com/css/P8/documents/100133352",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100133352"
},
{
"name" : "MS11-034",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
}, },
{ {
"name": "TA11-102A", "name": "TA11-102A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
}, },
{
"name" : "47214",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47214"
},
{ {
"name": "71752", "name": "71752",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/71752" "url": "http://osvdb.org/71752"
}, },
{ {
"name" : "oval:org.mitre.oval:def:12467", "name": "47214",
"refsource" : "OVAL", "refsource": "BID",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12467" "url": "http://www.securityfocus.com/bid/47214"
}, },
{ {
"name" : "1025345", "name": "MS11-034",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id?1025345" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
},
{
"name" : "44156",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44156"
}, },
{ {
"name": "ADV-2011-0952", "name": "ADV-2011-0952",
@ -103,9 +83,29 @@
"url": "http://www.vupen.com/english/advisories/2011/0952" "url": "http://www.vupen.com/english/advisories/2011/0952"
}, },
{ {
"name" : "mswin-win32k-var25-priv-escalation(66419)", "name": "http://support.avaya.com/css/P8/documents/100133352",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66419" "url": "http://support.avaya.com/css/P8/documents/100133352"
},
{
"name": "oval:org.mitre.oval:def:12467",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12467"
},
{
"name": "44156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44156"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
},
{
"name": "1025345",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025345"
} }
] ]
} }

View File

@ -52,36 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110308 Mutt: failure to check server certificate in SMTP TLS connection",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2011/Mar/87"
},
{
"name" : "FEDORA-2011-7739",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061353.html"
},
{
"name" : "FEDORA-2011-7751",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061356.html"
},
{
"name" : "FEDORA-2011-7756",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061461.html"
},
{ {
"name": "RHSA-2011:0959", "name": "RHSA-2011:0959",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0959.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-0959.html"
}, },
{
"name" : "46803",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46803"
},
{ {
"name": "44937", "name": "44937",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -96,6 +71,31 @@
"name": "mutt-smtptls-weak-security(66015)", "name": "mutt-smtptls-weak-security(66015)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66015" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66015"
},
{
"name": "20110308 Mutt: failure to check server certificate in SMTP TLS connection",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Mar/87"
},
{
"name": "FEDORA-2011-7751",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061356.html"
},
{
"name": "FEDORA-2011-7739",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061353.html"
},
{
"name": "FEDORA-2011-7756",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061461.html"
},
{
"name": "46803",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46803"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1587", "ID": "CVE-2011-1587",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[mediawiki-announce] 20110414 MediaWiki security release 1.16.4",
"refsource" : "MLIST",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000097.html"
},
{ {
"name": "[oss-security] 20110418 Re: CVE request: mediawiki 1.16.4, incomplete fix of CVE-2011-1578", "name": "[oss-security] 20110418 Re: CVE request: mediawiki 1.16.4, incomplete fix of CVE-2011-1578",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/18/5" "url": "http://openwall.com/lists/oss-security/2011/04/18/5"
}, },
{
"name": "DSA-2366",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2366"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=696360", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=696360",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=696360" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696360"
}, },
{ {
"name" : "DSA-2366", "name": "[mediawiki-announce] 20110414 MediaWiki security release 1.16.4",
"refsource" : "DEBIAN", "refsource": "MLIST",
"url" : "http://www.debian.org/security/2011/dsa-2366" "url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000097.html"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{ {
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=12393", "name": "http://sourceware.org/bugzilla/show_bug.cgi?id=12393",
"refsource": "MISC", "refsource": "MISC",
"url": "http://sourceware.org/bugzilla/show_bug.cgi?id=12393" "url": "http://sourceware.org/bugzilla/show_bug.cgi?id=12393"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=667974", "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=667974" "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
}, },
{ {
"name": "46397", "name": "46397",
@ -81,6 +71,16 @@
"name": "gnuclibrary-ldso-priv-esc(66820)", "name": "gnuclibrary-ldso-priv-esc(66820)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66820" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66820"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=667974",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=667974"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1854", "ID": "CVE-2011-1854",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "HPSBGN02680",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-166/", "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-166/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-166/" "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-166/"
}, },
{ {
"name" : "HPSBGN02680", "name": "1025519",
"refsource" : "HP", "refsource": "SECTRACK",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02822750" "url": "http://securitytracker.com/id?1025519"
}, },
{ {
"name": "SSRT100361", "name": "SSRT100361",
@ -71,11 +76,6 @@
"name": "47789", "name": "47789",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/47789" "url": "http://www.securityfocus.com/bid/47789"
},
{
"name" : "1025519",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025519"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18137" "url": "http://www.exploit-db.com/exploits/18137"
}, },
{
"name" : "50739",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50739"
},
{ {
"name": "77266", "name": "77266",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/77266" "url": "http://www.osvdb.org/77266"
}, },
{
"name": "50739",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50739"
},
{ {
"name": "46924", "name": "46924",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3305", "ID": "CVE-2014-3305",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "cisco-webex-cve20143305-csrf(94894)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94894"
},
{
"name": "68903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68903"
},
{ {
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35051", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35051",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,20 +72,10 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3305" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3305"
}, },
{
"name" : "68903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68903"
},
{ {
"name": "1030644", "name": "1030644",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030644" "url": "http://www.securitytracker.com/id/1030644"
},
{
"name" : "cisco-webex-cve20143305-csrf(94894)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94894"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3319", "ID": "CVE-2014-3319",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34909" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34909"
}, },
{
"name" : "20140710 Cisco Unified Communications Manager Real-Time Monitoring Tool Path Traversal Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3319"
},
{ {
"name": "1030554", "name": "1030554",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -72,6 +67,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59734" "url": "http://secunia.com/advisories/59734"
}, },
{
"name": "20140710 Cisco Unified Communications Manager Real-Time Monitoring Tool Path Traversal Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3319"
},
{ {
"name": "cucm-cve20143319-dir-trav(94436)", "name": "cucm-cve20143319-dir-trav(94436)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3349", "ID": "CVE-2014-3349",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3349" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3349"
}, },
{
"name" : "69455",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69455"
},
{ {
"name": "1030783", "name": "1030783",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -71,6 +66,11 @@
"name": "cisco-iac-cve20143349-file-upload(95586)", "name": "cisco-iac-cve20143349-file-upload(95586)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95586" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95586"
},
{
"name": "69455",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69455"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7508", "ID": "CVE-2014-7508",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#856617",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/856617"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#856617", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/856617" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7639", "ID": "CVE-2014-7639",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7755", "ID": "CVE-2014-7755",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#442049", "name": "VU#442049",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "vbulletin-banning-csrf(99472)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99472"
},
{ {
"name": "http://packetstormsecurity.com/files/129619/vBulletin-Moderator-Control-Panel-4.2.2-CSRF.html", "name": "http://packetstormsecurity.com/files/129619/vBulletin-Moderator-Control-Panel-4.2.2-CSRF.html",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://rstforums.com/forum/88810-csrf-vbulletin-modcp.rst", "name": "https://rstforums.com/forum/88810-csrf-vbulletin-modcp.rst",
"refsource": "MISC", "refsource": "MISC",
"url": "https://rstforums.com/forum/88810-csrf-vbulletin-modcp.rst" "url": "https://rstforums.com/forum/88810-csrf-vbulletin-modcp.rst"
},
{
"name" : "vbulletin-banning-csrf(99472)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99472"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/129506/WordPress-Facebook-Like-Box-2.8.2-CSRF-XSS.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129506/WordPress-Facebook-Like-Box-2.8.2-CSRF-XSS.html"
},
{ {
"name": "https://wordpress.org/plugins/cardoza-facebook-like-box/changelog/", "name": "https://wordpress.org/plugins/cardoza-facebook-like-box/changelog/",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "61557", "name": "61557",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61557" "url": "http://secunia.com/advisories/61557"
},
{
"name": "http://packetstormsecurity.com/files/129506/WordPress-Facebook-Like-Box-2.8.2-CSRF-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129506/WordPress-Facebook-Like-Box-2.8.2-CSRF-XSS.html"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/25/5" "url": "http://www.openwall.com/lists/oss-security/2016/01/25/5"
}, },
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8b8a321ff72c785ed5e8b4cf6eda20b35d427390",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8b8a321ff72c785ed5e8b4cf6eda20b35d427390"
},
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5", "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5" "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1302219",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1302219"
},
{ {
"name": "https://github.com/torvalds/linux/commit/8b8a321ff72c785ed5e8b4cf6eda20b35d427390", "name": "https://github.com/torvalds/linux/commit/8b8a321ff72c785ed5e8b4cf6eda20b35d427390",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/8b8a321ff72c785ed5e8b4cf6eda20b35d427390" "url": "https://github.com/torvalds/linux/commit/8b8a321ff72c785ed5e8b4cf6eda20b35d427390"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8b8a321ff72c785ed5e8b4cf6eda20b35d427390",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8b8a321ff72c785ed5e8b4cf6eda20b35d427390"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1302219",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1302219"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-2440", "ID": "CVE-2016-2440",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-2468", "ID": "CVE-2016-2468",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-2828", "ID": "CVE-2016-2828",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,59 +53,59 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-56.html", "name": "1036057",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-56.html" "url": "http://www.securitytracker.com/id/1036057"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1223810",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1223810"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3600",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3600"
}, },
{ {
"name": "RHSA-2016:1217", "name": "RHSA-2016:1217",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1217" "url": "https://access.redhat.com/errata/RHSA-2016:1217"
}, },
{
"name" : "openSUSE-SU-2016:1552",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html"
},
{ {
"name": "openSUSE-SU-2016:1557", "name": "openSUSE-SU-2016:1557",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html"
}, },
{ {
"name" : "SUSE-SU-2016:1691", "name": "http://www.mozilla.org/security/announce/2016/mfsa2016-56.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-56.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "openSUSE-SU-2016:1552",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html"
}, },
{ {
"name": "USN-2993-1", "name": "USN-2993-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2993-1" "url": "http://www.ubuntu.com/usn/USN-2993-1"
}, },
{
"name": "SUSE-SU-2016:1691",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1223810",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1223810"
},
{ {
"name": "91075", "name": "91075",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91075" "url": "http://www.securityfocus.com/bid/91075"
}, },
{ {
"name" : "1036057", "name": "DSA-3600",
"refsource" : "SECTRACK", "refsource": "DEBIAN",
"url" : "http://www.securitytracker.com/id/1036057" "url": "http://www.debian.org/security/2016/dsa-3600"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.info-sec.ca/advisories/Kaspersky-Safe-Browser.html",
"refsource": "MISC",
"url": "http://www.info-sec.ca/advisories/Kaspersky-Safe-Browser.html"
},
{
"name": "92200",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92200"
},
{
"name": "https://support.kaspersky.com/vulnerability.aspx?el=12430#280716",
"refsource": "CONFIRM",
"url": "https://support.kaspersky.com/vulnerability.aspx?el=12430#280716"
},
{ {
"name": "20160801 Kaspersky Safe Browser iOS Application - MITM SSL Certificate Vulnerability (CVE-2016-6231)", "name": "20160801 Kaspersky Safe Browser iOS Application - MITM SSL Certificate Vulnerability (CVE-2016-6231)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,21 +76,6 @@
"name": "20160805 Kaspersky Safe Browser iOS Application - MITM SSL Certificate Vulnerability (CVE-2016-6231)", "name": "20160805 Kaspersky Safe Browser iOS Application - MITM SSL Certificate Vulnerability (CVE-2016-6231)",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Aug/30" "url": "http://seclists.org/fulldisclosure/2016/Aug/30"
},
{
"name" : "http://www.info-sec.ca/advisories/Kaspersky-Safe-Browser.html",
"refsource" : "MISC",
"url" : "http://www.info-sec.ca/advisories/Kaspersky-Safe-Browser.html"
},
{
"name" : "https://support.kaspersky.com/vulnerability.aspx?el=12430#280716",
"refsource" : "CONFIRM",
"url" : "https://support.kaspersky.com/vulnerability.aspx?el=12430#280716"
},
{
"name" : "92200",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92200"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-6579", "ID": "CVE-2016-6579",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-6729", "ID": "CVE-2016-6729",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html", "name": "1038765",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html" "url": "http://www.securitytracker.com/id/1038765"
}, },
{ {
"name": "https://crbug.com/729991", "name": "https://crbug.com/729991",
"refsource": "MISC", "refsource": "MISC",
"url": "https://crbug.com/729991" "url": "https://crbug.com/729991"
}, },
{
"name": "99096",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99096"
},
{ {
"name": "DSA-3926", "name": "DSA-3926",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3926" "url": "http://www.debian.org/security/2017/dsa-3926"
}, },
{
"name" : "GLSA-201706-20",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-20"
},
{ {
"name": "RHSA-2017:1495", "name": "RHSA-2017:1495",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1495" "url": "https://access.redhat.com/errata/RHSA-2017:1495"
}, },
{ {
"name" : "99096", "name": "GLSA-201706-20",
"refsource" : "BID", "refsource": "GENTOO",
"url" : "http://www.securityfocus.com/bid/99096" "url": "https://security.gentoo.org/glsa/201706-20"
}, },
{ {
"name" : "1038765", "name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1038765" "url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com", "ASSIGNER": "security@suse.com",
"ID": "CVE-2017-5183", "ID": "CVE-2017-5183",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },