"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:08:55 +00:00
parent 521605447a
commit 21679087e9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3590 additions and 3590 deletions

View File

@ -57,15 +57,15 @@
"refsource": "CALDERA",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0391.html"
},
{
"name" : "openunix-lpsystem-bo(7041)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7041.php"
},
{
"name": "3248",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3248"
},
{
"name": "openunix-lpsystem-bo(7041)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7041.php"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.securityview.org/dutch-student-finds-a-bug-in-upnp.html",
"refsource" : "MISC",
"url" : "http://www.securityview.org/dutch-student-finds-a-bug-in-upnp.html"
"name": "20169",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20169"
},
{
"name": "http://www.securityview.org/how-does-the-upnp-flaw-works.html",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2006/1911"
},
{
"name" : "20169",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20169"
"name": "http://www.securityview.org/dutch-student-finds-a-bug-in-upnp.html",
"refsource": "MISC",
"url": "http://www.securityview.org/dutch-student-finds-a-bug-in-upnp.html"
},
{
"name": "edimax-upnp-security-bypass(26709)",

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436028/100/0/threaded"
},
{
"name" : "http://colander.altervista.org/advisory/ASzGB.txt",
"refsource" : "MISC",
"url" : "http://colander.altervista.org/advisory/ASzGB.txt"
},
{
"name" : "18285",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18285"
},
{
"name": "ADV-2006-2150",
"refsource": "VUPEN",
@ -77,15 +67,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20416"
},
{
"name": "aspscriptzgb-submit-xss(26944)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26944"
},
{
"name": "18285",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18285"
},
{
"name": "1056",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1056"
},
{
"name" : "aspscriptzgb-submit-xss(26944)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26944"
"name": "http://colander.altervista.org/advisory/ASzGB.txt",
"refsource": "MISC",
"url": "http://colander.altervista.org/advisory/ASzGB.txt"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/436457/100/0/threaded"
},
{
"name" : "18464",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18464"
},
{
"name" : "ADV-2006-2236",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2236"
"name": "1085",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1085"
},
{
"name": "20528",
@ -73,14 +68,19 @@
"url": "http://secunia.com/advisories/20528"
},
{
"name" : "1085",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1085"
"name": "ADV-2006-2236",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2236"
},
{
"name": "integramod-index-xss(27092)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27092"
},
{
"name": "18464",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18464"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20060707 FortiGate issue - \"EPSV\" not \"ESPV\"",
"refsource" : "VIM",
"url" : "http://attrition.org/pipermail/vim/2006-July/000921.html"
},
{
"name": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-15.html",
"refsource": "CONFIRM",
"url": "http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-15.html"
},
{
"name" : "18570",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18570"
},
{
"name" : "ADV-2006-2467",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2467"
},
{
"name" : "26736",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26736"
},
{
"name": "20720",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20720"
},
{
"name": "18570",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18570"
},
{
"name": "26736",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26736"
},
{
"name": "20060707 FortiGate issue - \"EPSV\" not \"ESPV\"",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2006-July/000921.html"
},
{
"name": "fortinet-ftp-espv-security-bypass(27532)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27532"
},
{
"name": "ADV-2006-2467",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2467"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060622 WBB<<---v2.0 RC2 \"newthread.php\" SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438252"
"name": "1154",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1154"
},
{
"name": "18597",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/18597"
},
{
"name" : "1016374",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016374"
},
{
"name" : "1154",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1154"
"name": "20060622 WBB<<---v2.0 RC2 \"newthread.php\" SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438252"
},
{
"name": "wbb-newthread-sql-injection(27350)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27350"
},
{
"name": "1016374",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016374"
}
]
}

View File

@ -58,14 +58,14 @@
"url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
},
{
"name" : "TA06-214A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
"name": "ADV-2006-3101",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name" : "VU#605908",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/605908"
"name": "21253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21253"
},
{
"name": "19289",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/19289"
},
{
"name" : "ADV-2006-3101",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3101"
"name": "TA06-214A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
},
{
"name": "27742",
@ -83,9 +83,9 @@
"url": "http://www.osvdb.org/27742"
},
{
"name" : "21253",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21253"
"name": "VU#605908",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/605908"
},
{
"name": "macosx-imageio-gif-overflow(28145)",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-6006",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20061118 [Aria-Security's Research Team] Texas Rank'em SQL Injection Vulnerabilite",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452017/100/0/threaded"
},
{
"name" : "http://www.aria-security.com/forum/showthread.php?t=34",
"refsource" : "MISC",
"url" : "http://www.aria-security.com/forum/showthread.php?t=34"
},
{
"name": "21168",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "texasrankem-player-sql-injection(30384)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30384"
},
{
"name": "http://www.aria-security.com/forum/showthread.php?t=34",
"refsource": "MISC",
"url": "http://www.aria-security.com/forum/showthread.php?t=34"
},
{
"name": "20061118 [Aria-Security's Research Team] Texas Rank'em SQL Injection Vulnerabilite",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452017/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-6507",
"STATE": "PUBLIC"
},
@ -52,61 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-76.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-76.html"
},
{
"name" : "GLSA-200701-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200701-02.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "SUSE-SA:2006:080",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_80_mozilla.html"
},
{
"name" : "SUSE-SA:2007:006",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_06_mozilla.html"
},
{
"name" : "USN-398-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-398-1"
},
{
"name" : "TA06-354A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-354A.html"
},
{
"name": "21668",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21668"
},
{
"name": "23672",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23672"
},
{
"name": "ADV-2006-5068",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5068"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "1017422",
"refsource": "SECTRACK",
@ -118,14 +78,9 @@
"url": "http://secunia.com/advisories/23282"
},
{
"name" : "23589",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23589"
},
{
"name" : "23545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23545"
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "23614",
@ -133,9 +88,54 @@
"url": "http://secunia.com/advisories/23614"
},
{
"name" : "23672",
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-76.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-76.html"
},
{
"name": "USN-398-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-398-1"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "SUSE-SA:2006:080",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_80_mozilla.html"
},
{
"name": "23545",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23672"
"url": "http://secunia.com/advisories/23545"
},
{
"name": "TA06-354A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-354A.html"
},
{
"name": "23589",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23589"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "SUSE-SA:2007:006",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_06_mozilla.html"
},
{
"name": "GLSA-200701-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200701-02.xml"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20061219 BUG: wedged processes, test program supplied",
"refsource" : "MLIST",
"url" : "http://uwsg.iu.edu/hypermail/linux/kernel/0612.2/0980.html"
},
{
"name" : "[linux-kernel] 20061220 Re: BUG: wedged processes, test program supplied",
"refsource" : "MLIST",
"url" : "http://uwsg.iu.edu/hypermail/linux/kernel/0612.2/1021.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm"
},
{
"name" : "RHSA-2007:0939",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0939.html"
},
{
"name" : "RHSA-2008:0154",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0154.html"
},
{
"name": "oval:org.mitre.oval:def:10834",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10834"
},
{
"name" : "27436",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27436"
},
{
"name": "27747",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27747"
},
{
"name": "RHSA-2008:0154",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0154.html"
},
{
"name": "[linux-kernel] 20061220 Re: BUG: wedged processes, test program supplied",
"refsource": "MLIST",
"url": "http://uwsg.iu.edu/hypermail/linux/kernel/0612.2/1021.html"
},
{
"name": "RHSA-2007:0939",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm"
},
{
"name": "[linux-kernel] 20061219 BUG: wedged processes, test program supplied",
"refsource": "MLIST",
"url": "http://uwsg.iu.edu/hypermail/linux/kernel/0612.2/0980.html"
},
{
"name": "29236",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29236"
},
{
"name": "27436",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27436"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060514 XSS in FreeTextBox and FCKEditor Basic Toolbar Selection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434006/30/4980/threaded"
},
{
"name": "http://www.newffr.com/viewtopic.php?forum=26&topic=11683",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "freetextbox-fckeditor-javascipt-xss(26539)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26539"
},
{
"name": "20060514 XSS in FreeTextBox and FCKEditor Basic Toolbar Selection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434006/30/4980/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-7224",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,20 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20110315 [RT-SA-2011-002] SugarCRM list privilege restriction bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517027/100/0/threaded"
"name": "46885",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46885"
},
{
"name": "sugarcrm-list-info-disclosure(66110)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66110"
},
{
"name": "ADV-2011-0675",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0675"
},
{
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2011-002",
"refsource": "MISC",
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2011-002"
},
{
"name" : "46885",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46885"
},
{
"name": "1025222",
"refsource": "SECTRACK",
@ -78,14 +83,9 @@
"url": "http://securityreason.com/securityalert/8141"
},
{
"name" : "ADV-2011-0675",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0675"
},
{
"name" : "sugarcrm-list-info-disclosure(66110)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66110"
"name": "20110315 [RT-SA-2011-002] SugarCRM list privilege restriction bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517027/100/0/threaded"
}
]
}

View File

@ -58,24 +58,9 @@
"url": "http://seclists.org/bugtraq/2011/Feb/36"
},
{
"name" : "20110205 TWSL2011-002:Vulnerabilities in Comcast DOCSIS 3.0 Business Gateways (SMCD3G-CCR)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516205/100/0/threaded"
},
{
"name" : "16123",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16123/"
},
{
"name" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-002.txt",
"refsource" : "MISC",
"url" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-002.txt"
},
{
"name" : "46215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46215"
"name": "smcd3gccr-weak-security(65186)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65186"
},
{
"name": "43199",
@ -88,9 +73,24 @@
"url": "http://securityreason.com/securityalert/8068"
},
{
"name" : "smcd3gccr-weak-security(65186)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65186"
"name": "46215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46215"
},
{
"name": "16123",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16123/"
},
{
"name": "20110205 TWSL2011-002:Vulnerabilities in Comcast DOCSIS 3.0 Business Gateways (SMCD3G-CCR)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516205/100/0/threaded"
},
{
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-002.txt",
"refsource": "MISC",
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-002.txt"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/cftp-r80",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/cftp-r80"
},
{
"name": "35582",
"refsource": "EXPLOIT-DB",
@ -62,16 +67,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/cftp-r80",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/cftp-r80"
},
{
"name": "http://packetstormsecurity.com/files/129666",
"refsource": "MISC",
@ -81,6 +76,11 @@
"name": "projectsend-template-path-disclosure(99551)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99551"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
"name": "orangehrm-menu-path-disclosure(70606)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70606"
},
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/orangehrm-2.6.0.2",
@ -68,9 +68,9 @@
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/orangehrm-2.6.0.2"
},
{
"name" : "orangehrm-menu-path-disclosure(70606)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70606"
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4048",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.software.dell.com/k2000-systems-deployment-appliance/kb/115560",
"refsource" : "CONFIRM",
"url" : "https://support.software.dell.com/k2000-systems-deployment-appliance/kb/115560"
},
{
"name": "VU#702169",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/702169"
},
{
"name": "https://support.software.dell.com/k2000-systems-deployment-appliance/kb/115560",
"refsource": "CONFIRM",
"url": "https://support.software.dell.com/k2000-systems-deployment-appliance/kb/115560"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4994",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-5358",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "55555",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55555"
},
{
"name": "http://secunia.com/secunia_research/2013-14/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2013-14/"
},
{
"name" : "https://support.google.com/picasa/answer/53209",
"refsource" : "CONFIRM",
"url" : "https://support.google.com/picasa/answer/53209"
},
{
"name": "1029527",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029527"
},
{
"name" : "55555",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55555"
"name": "https://support.google.com/picasa/answer/53209",
"refsource": "CONFIRM",
"url": "https://support.google.com/picasa/answer/53209"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5389",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21653149",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21653149"
},
{
"name": "inotes-cve20135389-xss(87125)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87125"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21653149",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21653149"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-5494",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20130913 Cisco Unified MeetingPlace Solution Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5494"
},
{
"name": "1029037",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029037"
},
{
"name": "20130913 Cisco Unified MeetingPlace Solution Cross-Site Request Forgery Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5494"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q3/528"
},
{
"name" : "[oss-security] 20130901 Remote Command Injection in fog-dragonfly-0.8.2 Ruby Gem",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2013/q3/526"
},
{
"name": "http://www.vapid.dhs.org/advisories/fog-dragonfly-0.8.2-cmd-inj.html",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisories/fog-dragonfly-0.8.2-cmd-inj.html"
},
{
"name": "[oss-security] 20130901 Remote Command Injection in fog-dragonfly-0.8.2 Ruby Gem",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q3/526"
},
{
"name": "96798",
"refsource": "OSVDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-2038",
"STATE": "PUBLIC"
},
@ -53,15 +53,30 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140221 Re: Re: CVE request: Linux kernel: nfs: information leakage",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/02/20/16"
"name": "USN-2137-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2137-1"
},
{
"name": "USN-2140-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2140-1"
},
{
"name": "https://github.com/torvalds/linux/commit/263b4509ec4d47e0da3e753f85a39ea12d1eff24",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/263b4509ec4d47e0da3e753f85a39ea12d1eff24"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=263b4509ec4d47e0da3e753f85a39ea12d1eff24",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=263b4509ec4d47e0da3e753f85a39ea12d1eff24"
},
{
"name": "[oss-security] 20140221 Re: Re: CVE request: Linux kernel: nfs: information leakage",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/02/20/16"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.3",
"refsource": "CONFIRM",
@ -71,21 +86,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1066939",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066939"
},
{
"name" : "https://github.com/torvalds/linux/commit/263b4509ec4d47e0da3e753f85a39ea12d1eff24",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/263b4509ec4d47e0da3e753f85a39ea12d1eff24"
},
{
"name" : "USN-2137-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2137-1"
},
{
"name" : "USN-2140-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2140-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2420",
"STATE": "PUBLIC"
},
@ -53,15 +53,50 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "HPSBUX03092",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "66919",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66919"
},
{
"name": "SSRT101668",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21677387",
"refsource": "CONFIRM",
@ -72,41 +107,6 @@
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "HPSBUX03091",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "HPSBUX03092",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "SSRT101668",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "RHSA-2014:0413",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "66919",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66919"
},
{
"name": "60111",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2442",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6517",
"STATE": "PUBLIC"
},
@ -53,74 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1633.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1633.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1634.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1634.html"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2014-1636",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1636"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10092",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10092"
},
{
"name" : "DSA-3077",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3077"
},
{
"name" : "DSA-3080",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3080"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "HPSBUX03218",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name" : "SSRT101770",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name" : "RHSA-2014:1620",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
},
{
"name" : "RHSA-2014:1633",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
},
{
"name" : "RHSA-2014:1634",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
},
{
"name" : "RHSA-2014:1636",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
"name": "60414",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60414"
},
{
"name": "RHSA-2014:1657",
@ -128,39 +63,89 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
},
{
"name" : "RHSA-2014:1658",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
"name": "61609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61609"
},
{
"name" : "SUSE-SU-2014:1422",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
"name": "61928",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61928"
},
{
"name": "61163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61163"
},
{
"name": "USN-2386-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2386-1"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1633.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
},
{
"name": "USN-2388-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2388-1"
},
{
"name": "HPSBUX03218",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name": "61629",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61629"
},
{
"name": "61018",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61018"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1634.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
},
{
"name": "61346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61346"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10092",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10092"
},
{
"name": "RHSA-2014:1634",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
},
{
"name": "USN-2388-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2388-2"
},
{
"name": "SUSE-SU-2014:1422",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
},
{
"name": "70552",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70552"
},
{
"name" : "60414",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60414"
"name": "DSA-3080",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3080"
},
{
"name": "60416",
@ -168,14 +153,49 @@
"url": "http://secunia.com/advisories/60416"
},
{
"name" : "60417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60417"
"name": "RHSA-2014:1633",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
},
{
"name" : "61018",
"name": "RHSA-2014:1636",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "RHSA-2014:1658",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
},
{
"name": "61164",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/61018"
"url": "http://secunia.com/advisories/61164"
},
{
"name": "SSRT101770",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
},
{
"name": "DSA-3077",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3077"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2014-1636",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2014-1636"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name": "61020",
@ -188,9 +208,9 @@
"url": "http://secunia.com/advisories/61143"
},
{
"name" : "61629",
"name": "60417",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/61629"
"url": "http://secunia.com/advisories/60417"
},
{
"name": "61631",
@ -198,29 +218,9 @@
"url": "http://secunia.com/advisories/61631"
},
{
"name" : "61163",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61163"
},
{
"name" : "61164",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61164"
},
{
"name" : "61346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61346"
},
{
"name" : "61609",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61609"
},
{
"name" : "61928",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61928"
"name": "RHSA-2014:1620",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6518",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "1031583",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031583"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6843",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#803641",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/803641"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#803641",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/803641"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-7933",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "62665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62665"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=427266",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=427266"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=490a3ebf36821b81f73e34ad3f554cb523dd2682",
"refsource": "CONFIRM",
@ -63,24 +73,9 @@
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=427266",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=427266"
},
{
"name" : "GLSA-201502-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name" : "RHSA-2015:0093",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{
"name" : "openSUSE-SU-2015:0441",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
"name": "62575",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62575"
},
{
"name": "USN-2476-1",
@ -92,25 +87,30 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72288"
},
{
"name": "GLSA-201502-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name": "1031623",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031623"
},
{
"name" : "62575",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62575"
"name": "openSUSE-SU-2015:0441",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
},
{
"name": "RHSA-2015:0093",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{
"name": "62383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62383"
},
{
"name" : "62665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62665"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0410",
"STATE": "PUBLIC"
},
@ -68,9 +68,9 @@
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
"name": "1037798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "96056",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/96056"
},
{
"name" : "1037798",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037798"
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000003",
"REQUESTER": "mattd@bugfuzz.com",
"STATE": "PUBLIC"
@ -12,18 +12,18 @@
"product": {
"product_data": [
{
"product_name" : "ATutor",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.2.1"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "ATutor"
"vendor_name": "n/a"
}
]
}
@ -45,7 +45,7 @@
"description": [
{
"lang": "eng",
"value" : "Incorrect Access Control"
"value": "n/a"
}
]
}
@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.atutor.ca/atutor/mantis/changelog_page.php?version_id=55",
"refsource" : "CONFIRM",
"url" : "http://www.atutor.ca/atutor/mantis/changelog_page.php?version_id=55"
"name": "99599",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99599"
},
{
"name": "http://www.atutor.ca/atutor/mantis/view.php?id=5681",
@ -64,9 +64,9 @@
"url": "http://www.atutor.ca/atutor/mantis/view.php?id=5681"
},
{
"name" : "99599",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99599"
"name": "http://www.atutor.ca/atutor/mantis/changelog_page.php?version_id=55",
"refsource": "CONFIRM",
"url": "http://www.atutor.ca/atutor/mantis/changelog_page.php?version_id=55"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-1000358",
"STATE": "PUBLIC"
},
@ -11,18 +11,18 @@
"product": {
"product_data": [
{
"product_name" : "OpenDaylight",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<=4.0"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "OpenDaylight"
"vendor_name": "n/a"
}
]
}
@ -44,7 +44,7 @@
"description": [
{
"lang": "eng",
"value" : "Unspecified"
"value": "n/a"
}
]
}

View File

@ -64,15 +64,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126241"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21997796",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21997796"
},
{
"name": "101656",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101656"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21997796",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21997796"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4240",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4440",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4478",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2017:1124",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1124"
},
{
"name": "GLSA-201705-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-02"
},
{
"name": "1038317",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038317"
},
{
"name": "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html",
"refsource": "MISC",
@ -62,25 +77,10 @@
"refsource": "MISC",
"url": "https://crbug.com/702896"
},
{
"name" : "GLSA-201705-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-02"
},
{
"name" : "RHSA-2017:1124",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1124"
},
{
"name": "97939",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97939"
},
{
"name" : "1038317",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038317"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/717476",
"refsource" : "MISC",
"url" : "https://crbug.com/717476"
"name": "GLSA-201709-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-15"
},
{
"name": "DSA-3926",
@ -68,9 +63,14 @@
"url": "http://www.debian.org/security/2017/dsa-3926"
},
{
"name" : "GLSA-201709-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-15"
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "99950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99950"
},
{
"name": "RHSA-2017:1833",
@ -78,9 +78,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
},
{
"name" : "99950",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99950"
"name": "https://crbug.com/717476",
"refsource": "MISC",
"url": "https://crbug.com/717476"
}
]
}