"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:15:33 +00:00
parent 7c773ee80f
commit 1fd95ea69c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3541 additions and 3541 deletions

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060630 Browser bugs hit IE, Firefox today (SANS)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438785/100/0/threaded"
},
{
"name" : "20060630 ISC: Firefox immune to outerHTML flaw in MSIE [Was: Browser bugs hit IE, Firefox]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438811/100/0/threaded"
"name": "20060627 IE_ONE_MINOR_ONE_MAJOR",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047398.html"
},
{
"name": "20060630 RE: [Full-disclosure] Browser bugs hit IE, Firefox today (SANS)",
@ -68,34 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/438863/100/0/threaded"
},
{
"name" : "20060630 Re: Browser bugs hit IE, Firefox today (SANS)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438864/100/0/threaded"
},
{
"name" : "20060630 Re: [Full-disclosure] Browser bugs hit IE, Firefox today (SANS)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438788/100/0/threaded"
},
{
"name" : "20060704 Re: Browser bugs hit IE, Firefox today (SANS)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439146/100/0/threaded"
},
{
"name" : "20060627 IE_ONE_MINOR_ONE_MAJOR",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047398.html"
},
{
"name" : "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060627/3d930eda/PLEBO-2006.06.16-IE_ONE_MINOR_ONE_MAJOR.obj",
"refsource" : "MISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060627/3d930eda/PLEBO-2006.06.16-IE_ONE_MINOR_ONE_MAJOR.obj"
},
{
"name" : "http://secunia.com/internet_explorer_information_disclosure_vulnerability_test",
"refsource" : "MISC",
"url" : "http://secunia.com/internet_explorer_information_disclosure_vulnerability_test"
"name": "20825",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20825"
},
{
"name": "MS06-042",
@ -103,15 +73,75 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-042"
},
{
"name" : "TA06-220A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
"name": "20060704 Re: Browser bugs hit IE, Firefox today (SANS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439146/100/0/threaded"
},
{
"name": "VU#883108",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/883108"
},
{
"name": "ie-redirection-information-disclosure(27452)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27452"
},
{
"name": "1016388",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016388"
},
{
"name": "20060630 Browser bugs hit IE, Firefox today (SANS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438785/100/0/threaded"
},
{
"name": "21396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21396"
},
{
"name": "ADV-2006-3212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3212"
},
{
"name": "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060627/3d930eda/PLEBO-2006.06.16-IE_ONE_MINOR_ONE_MAJOR.obj",
"refsource": "MISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060627/3d930eda/PLEBO-2006.06.16-IE_ONE_MINOR_ONE_MAJOR.obj"
},
{
"name": "20060630 Re: Browser bugs hit IE, Firefox today (SANS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438864/100/0/threaded"
},
{
"name": "http://secunia.com/internet_explorer_information_disclosure_vulnerability_test",
"refsource": "MISC",
"url": "http://secunia.com/internet_explorer_information_disclosure_vulnerability_test"
},
{
"name": "TA06-220A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
},
{
"name": "20060630 ISC: Firefox immune to outerHTML flaw in MSIE [Was: Browser bugs hit IE, Firefox]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438811/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:738",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A738"
},
{
"name": "20060630 Re: [Full-disclosure] Browser bugs hit IE, Firefox today (SANS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438788/100/0/threaded"
},
{
"name": "18682",
"refsource": "BID",
@ -121,36 +151,6 @@
"name": "ADV-2006-2553",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2553"
},
{
"name" : "ADV-2006-3212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3212"
},
{
"name" : "oval:org.mitre.oval:def:738",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A738"
},
{
"name" : "1016388",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016388"
},
{
"name" : "20825",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20825"
},
{
"name" : "21396",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21396"
},
{
"name" : "ie-redirection-information-disclosure(27452)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27452"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://ipswitch.com/support/ics/updates/security_advisory_20060630.asp",
"refsource" : "CONFIRM",
"url" : "http://ipswitch.com/support/ics/updates/security_advisory_20060630.asp"
"name": "1016420",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016420"
},
{
"name": "http://ipswitch.com/support/imail/releases/security_advisory_20060630.asp",
@ -73,9 +73,9 @@
"url": "http://securitytracker.com/id?1016419"
},
{
"name" : "1016420",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016420"
"name": "http://ipswitch.com/support/ics/updates/security_advisory_20060630.asp",
"refsource": "CONFIRM",
"url": "http://ipswitch.com/support/ics/updates/security_advisory_20060630.asp"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060706 lintah_|adv|_01@2006>=========<[Aura-CMS v1.62]>===<[XSS vulnerable]&[bug]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439494/100/0/threaded"
"name": "auracms-teman-xss(27703)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27703"
},
{
"name": "http://h1.ripway.com/lintah/adv/txt/01-iFX-2006-AuraCMS-v1.62-XSS-Bug.txt",
@ -63,9 +63,9 @@
"url": "http://h1.ripway.com/lintah/adv/txt/01-iFX-2006-AuraCMS-v1.62-XSS-Bug.txt"
},
{
"name" : "18867",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18867"
"name": "28202",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28202"
},
{
"name": "28200",
@ -73,9 +73,9 @@
"url": "http://www.osvdb.org/28200"
},
{
"name" : "28202",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28202"
"name": "auracms-title-xss(27704)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27704"
},
{
"name": "1226",
@ -83,14 +83,14 @@
"url": "http://securityreason.com/securityalert/1226"
},
{
"name" : "auracms-title-xss(27704)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27704"
"name": "18867",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18867"
},
{
"name" : "auracms-teman-xss(27703)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27703"
"name": "20060706 lintah_|adv|_01@2006>=========<[Aura-CMS v1.62]>===<[XSS vulnerable]&[bug]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439494/100/0/threaded"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19237"
},
{
"name": "xstatistics-xstatistics-sql-injection(28087)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28087"
},
{
"name": "ADV-2006-3059",
"refsource": "VUPEN",
@ -76,11 +81,6 @@
"name": "21281",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21281"
},
{
"name" : "xstatistics-xstatistics-sql-injection(28087)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28087"
}
]
}

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20060803 ME Download System 1.3 Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442140/100/0/threaded"
"name": "1355",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1355"
},
{
"name" : "http://www.bb-pcsecurity.de/sicherheit_282.htm",
"refsource" : "MISC",
"url" : "http://www.bb-pcsecurity.de/sicherheit_282.htm"
},
{
"name" : "19336",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19336"
"name": "21359",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21359"
},
{
"name": "ADV-2006-3152",
@ -78,19 +73,24 @@
"url": "http://www.osvdb.org/27765"
},
{
"name" : "21359",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21359"
"name": "19336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19336"
},
{
"name" : "1355",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1355"
"name": "20060803 ME Download System 1.3 Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442140/100/0/threaded"
},
{
"name": "medownloadsystem-header-file-include(28216)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28216"
},
{
"name": "http://www.bb-pcsecurity.de/sicherheit_282.htm",
"refsource": "MISC",
"url": "http://www.bb-pcsecurity.de/sicherheit_282.htm"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "21495",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21495"
},
{
"name": "19492",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19492"
},
{
"name": "ADV-2006-3272",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3272"
},
{
"name": "19511",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19511"
},
{
"name": "20060813 Joomla Webring Component (component_dir) Remote File Inclusion Vulnerabilities",
"refsource": "BUGTRAQ",
@ -62,26 +82,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2177"
},
{
"name" : "19492",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19492"
},
{
"name" : "19511",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19511"
},
{
"name" : "ADV-2006-3272",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3272"
},
{
"name" : "21495",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21495"
},
{
"name": "webring-admin-file-include(28350)",
"refsource": "XF",

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "2275",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2275"
},
{
"name" : "19752",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19752"
},
{
"name": "ADV-2006-3411",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3411"
},
{
"name" : "28291",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28291"
"name": "2275",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2275"
},
{
"name": "1016768",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016768"
},
{
"name" : "21676",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21676"
},
{
"name": "phpecard-functions-file-include(28623)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28623"
},
{
"name": "19752",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19752"
},
{
"name": "28291",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28291"
},
{
"name": "21676",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21676"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.joomla.org/content/view/1841/78/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/1841/78/"
},
{
"name" : "http://www.joomla.org/content/view/1843/74/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/1843/74/"
},
{
"name": "ADV-2006-3408",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3408"
},
{
"name": "http://www.joomla.org/content/view/1841/78/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/1841/78/"
},
{
"name": "21666",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21666"
},
{
"name": "http://www.joomla.org/content/view/1843/74/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/1843/74/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060907 Full Disclosure for SQL-Ledger vulnerability CVE-2006-4244",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445512"
"name": "sql-ledger-session-unauth-access(28671)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28671"
},
{
"name": "1579",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/1579"
},
{
"name" : "sql-ledger-session-unauth-access(28671)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28671"
"name": "20060907 Full Disclosure for SQL-Ledger vulnerability CVE-2006-4244",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445512"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "chetcpasswd-password-weak-security(30455)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30455"
},
{
"name": "22967",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22967"
},
{
"name": "21102",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21102"
},
{
"name": "20061113 Chetcpasswd 2.x: multiple vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,21 +76,6 @@
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=394454",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=394454"
},
{
"name" : "21102",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21102"
},
{
"name" : "22967",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22967"
},
{
"name" : "chetcpasswd-password-weak-security(30455)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30455"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "http://acid-root.new.fr/poc/17061224.txt"
},
{
"name" : "3016",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3016"
},
{
"name": "cahierdetexte-index-security-bypass(31132)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31132"
},
{
"name": "3016",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3016"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061231 PHPIrc_bot <= Remote File Include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455613/100/0/threaded"
},
{
"name": "20070104 CVE Dispute - PHPIrc_bot PHP file inclusion",
"refsource": "VIM",
@ -66,6 +61,11 @@
"name": "phpircbot-php4you-file-include(31185)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31185"
},
{
"name": "20061231 PHPIrc_bot <= Remote File Include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455613/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "12683",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12683"
},
{
"name" : "64845",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/64845"
},
{
"name": "1024019",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024019"
},
{
"name": "12683",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12683"
},
{
"name": "39896",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39896"
},
{
"name": "64845",
"refsource": "OSVDB",
"url": "http://osvdb.org/64845"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2175",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
"name": "ADV-2011-0192",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0192"
},
{
"name": "ADV-2010-1421",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1421"
},
{
"name": "http://support.apple.com/kb/HT4435",
@ -63,24 +68,9 @@
"url": "http://support.apple.com/kb/HT4435"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "GLSA-201101-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
"name": "40545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40545"
},
{
"name": "RHSA-2010:0464",
@ -88,34 +78,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
},
{
"name" : "RHSA-2010:0470",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name" : "SUSE-SA:2010:024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "TLSA-2010-19",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name" : "TA10-162A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name" : "40759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40759"
"name": "ADV-2010-1793",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1793"
},
{
"name": "40785",
@ -127,80 +92,115 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6903"
},
{
"name" : "oval:org.mitre.oval:def:15525",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15525"
},
{
"name" : "1024085",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024085"
},
{
"name" : "1024086",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024086"
},
{
"name" : "40144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40144"
},
{
"name" : "40545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40545"
},
{
"name": "43026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43026"
},
{
"name" : "ADV-2010-1453",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1453"
},
{
"name" : "ADV-2010-1421",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1421"
},
{
"name": "ADV-2010-1432",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1432"
},
{
"name": "GLSA-201101-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name": "TA10-162A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "adobe-player-air-code-execution(59324)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59324"
},
{
"name": "40759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40759"
},
{
"name": "1024085",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024085"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "1024086",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024086"
},
{
"name": "ADV-2010-1434",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1434"
},
{
"name": "TLSA-2010-19",
"refsource": "TURBO",
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SUSE-SA:2010:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name": "40144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40144"
},
{
"name": "oval:org.mitre.oval:def:15525",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15525"
},
{
"name": "RHSA-2010:0470",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name": "ADV-2010-1482",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1482"
},
{
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "ADV-2010-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1522"
},
{
"name" : "ADV-2010-1793",
"name": "ADV-2010-1453",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1793"
},
{
"name" : "ADV-2011-0192",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0192"
},
{
"name" : "adobe-player-air-code-execution(59324)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59324"
"url": "http://www.vupen.com/english/advisories/2010/1453"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "40072",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40072"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=39985",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=39985"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html"
},
{
"name": "oval:org.mitre.oval:def:12080",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12080"
},
{
"name" : "40072",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40072"
"name": "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2391",
"STATE": "PUBLIC"
},

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-15.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-15.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=634724",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=634724"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=644682",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=644682"
},
{
"name": "MDVSA-2011:079",
"refsource": "MANDRIVA",
@ -76,6 +61,21 @@
"name": "oval:org.mitre.oval:def:14498",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14498"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=644682",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=644682"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-15.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-15.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=634724",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=634724"
}
]
}

View File

@ -53,104 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20110315 MITKRB5-SA-2011-003 [CVE-2011-0284] KDC double-free when PKINIT enabled",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517029/100/0/threaded"
},
{
"name" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-003.txt",
"refsource" : "CONFIRM",
"url" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-003.txt"
},
{
"name" : "FEDORA-2011-3462",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056579.html"
},
{
"name" : "FEDORA-2011-3464",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056573.html"
},
{
"name" : "FEDORA-2011-3547",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056413.html"
},
{
"name" : "MDVSA-2011:048",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:048"
},
{
"name" : "RHSA-2011:0356",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0356.html"
},
{
"name" : "SUSE-SR:2011:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
},
{
"name" : "USN-1088-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1088-1"
"name": "ADV-2011-0680",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0680"
},
{
"name": "VU#943220",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/943220"
},
{
"name" : "46881",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46881"
},
{
"name" : "71183",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/71183"
},
{
"name" : "1025216",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025216"
},
{
"name" : "43783",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43783"
},
{
"name" : "43700",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43700"
},
{
"name" : "43760",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43760"
},
{
"name" : "43881",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43881"
},
{
"name" : "ADV-2011-0672",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0672"
},
{
"name": "ADV-2011-0673",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0673"
},
{
"name" : "ADV-2011-0680",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0680"
"name": "46881",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46881"
},
{
"name": "FEDORA-2011-3462",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056579.html"
},
{
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-003.txt",
"refsource": "CONFIRM",
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-003.txt"
},
{
"name": "kerberos-perpareerroras-code-execution(66101)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66101"
},
{
"name": "SUSE-SR:2011:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
},
{
"name": "ADV-2011-0722",
@ -163,9 +103,69 @@
"url": "http://www.vupen.com/english/advisories/2011/0763"
},
{
"name" : "kerberos-perpareerroras-code-execution(66101)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66101"
"name": "USN-1088-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1088-1"
},
{
"name": "FEDORA-2011-3547",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056413.html"
},
{
"name": "FEDORA-2011-3464",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056573.html"
},
{
"name": "43700",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43700"
},
{
"name": "MDVSA-2011:048",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:048"
},
{
"name": "RHSA-2011:0356",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0356.html"
},
{
"name": "ADV-2011-0672",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0672"
},
{
"name": "43783",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43783"
},
{
"name": "43760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43760"
},
{
"name": "71183",
"refsource": "OSVDB",
"url": "http://osvdb.org/71183"
},
{
"name": "20110315 MITKRB5-SA-2011-003 [CVE-2011-0284] KDC double-free when PKINIT enabled",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517029/100/0/threaded"
},
{
"name": "1025216",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025216"
},
{
"name": "43881",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43881"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2011-1829",
"STATE": "PUBLIC"
},
@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "http://launchpadlibrarian.net/75126628/apt_0.8.13.2ubuntu2_0.8.13.2ubuntu4.1.diff.gz",
"refsource" : "CONFIRM",
"url" : "http://launchpadlibrarian.net/75126628/apt_0.8.13.2ubuntu2_0.8.13.2ubuntu4.1.diff.gz"
},
{
"name": "http://packages.debian.org/changelogs/pool/main/a/apt/current/changelog",
"refsource": "CONFIRM",
"url": "http://packages.debian.org/changelogs/pool/main/a/apt/current/changelog"
},
{
"name" : "https://launchpad.net/bugs/784473",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/bugs/784473"
},
{
"name" : "https://launchpad.net/ubuntu/+archive/primary/+sourcepub/1817196/+listing-archive-extra",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/ubuntu/+archive/primary/+sourcepub/1817196/+listing-archive-extra"
},
{
"name": "USN-1169-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1169-1"
},
{
"name": "https://launchpad.net/ubuntu/+archive/primary/+sourcepub/1817196/+listing-archive-extra",
"refsource": "CONFIRM",
"url": "https://launchpad.net/ubuntu/+archive/primary/+sourcepub/1817196/+listing-archive-extra"
},
{
"name": "48671",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48671"
},
{
"name": "https://launchpad.net/bugs/784473",
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/784473"
},
{
"name": "http://launchpadlibrarian.net/75126628/apt_0.8.13.2ubuntu2_0.8.13.2ubuntu4.1.diff.gz",
"refsource": "CONFIRM",
"url": "http://launchpadlibrarian.net/75126628/apt_0.8.13.2ubuntu2_0.8.13.2ubuntu4.1.diff.gz"
},
{
"name": "apt-gpg-security-bypass(68560)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4516",
"STATE": "PUBLIC"
},
@ -52,55 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=747726",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=747726"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
},
{
"name" : "DSA-2371",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2371"
},
{
"name" : "FEDORA-2011-16955",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html"
},
{
"name" : "FEDORA-2011-16966",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html"
},
{
"name": "RHSA-2011:1811",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1811.html"
},
{
"name" : "RHSA-2011:1807",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1807.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=747726",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=747726"
},
{
"name" : "RHSA-2015:0698",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
"name": "47306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47306"
},
{
"name" : "SSA:2015-302-02",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606"
"name": "USN-1315-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1315-1"
},
{
"name": "openSUSE-SU-2011:1317",
@ -108,9 +78,49 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html"
},
{
"name" : "USN-1315-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1315-1"
"name": "DSA-2371",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2371"
},
{
"name": "FEDORA-2011-16966",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
},
{
"name": "FEDORA-2011-16955",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html"
},
{
"name": "47353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47353"
},
{
"name": "RHSA-2011:1807",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1807.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name": "77595",
"refsource": "OSVDB",
"url": "http://osvdb.org/77595"
},
{
"name": "RHSA-2015:0698",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"name": "VU#887409",
@ -122,25 +132,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50992"
},
{
"name" : "77595",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/77595"
},
{
"name" : "47306",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47306"
},
{
"name" : "47353",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47353"
},
{
"name": "47193",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47193"
},
{
"name": "SSA:2015-302-02",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-2003",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ipa.go.jp/security/ciadr/vul/20140611-jvn.html",
"refsource" : "MISC",
"url" : "http://www.ipa.go.jp/security/ciadr/vul/20140611-jvn.html"
},
{
"name": "http://www.justsystems.com/jp/info/js14002.html",
"refsource": "CONFIRM",
"url": "http://www.justsystems.com/jp/info/js14002.html"
},
{
"name": "JVNDB-2014-000053",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000053"
},
{
"name": "JVN#50129191",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN50129191/index.html"
},
{
"name" : "JVNDB-2014-000053",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000053"
"name": "http://www.ipa.go.jp/security/ciadr/vul/20140611-jvn.html",
"refsource": "MISC",
"url": "http://www.ipa.go.jp/security/ciadr/vul/20140611-jvn.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
"refsource" : "MISC",
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
},
{
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf"
},
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6655",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#991257",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6720",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#580033",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7410",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "VU#307761",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/307761"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7641",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2016-2211",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1036199",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036199"
},
{
"name": "1036198",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036198"
},
{
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "91438",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91438"
},
{
"name" : "1036198",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036198"
},
{
"name" : "1036199",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036199"
}
]
}

View File

@ -65,16 +65,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113938",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113938"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006441",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006441"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113938",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113938"
},
{
"name": "100572",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-08-07T00:00:00",
"ID": "CVE-2017-0720",
"STATE": "PUBLIC"
@ -71,15 +71,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-08-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-08-01"
},
{
"name": "100204",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100204"
},
{
"name": "https://source.android.com/security/bulletin/2017-08-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-08-01"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123431",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123431"
"name": "98910",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98910"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004161",
@ -63,9 +63,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004161"
},
{
"name" : "98910",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98910"
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123431",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123431"
}
]
}

View File

@ -56,15 +56,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123859",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123859"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006014",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006014"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123859",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123859"
}
]
}

View File

@ -92,15 +92,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125144",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125144"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22003852",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22003852"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125144",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125144"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128106"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg22005550",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg22005550"
},
{
"name": "99547",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99547"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg22005550",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg22005550"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/667079",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/667079"
"name": "GLSA-201704-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201704-02"
},
{
"name": "DSA-3810",
@ -68,19 +68,19 @@
"url": "http://www.debian.org/security/2017/dsa-3810"
},
{
"name" : "GLSA-201704-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201704-02"
"name": "96767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96767"
},
{
"name": "https://crbug.com/667079",
"refsource": "CONFIRM",
"url": "https://crbug.com/667079"
},
{
"name": "RHSA-2017:0499",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html"
},
{
"name" : "96767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96767"
}
]
}