"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:04:02 +00:00
parent d7f9d6dbb9
commit 28f35fb1ff
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4744 additions and 4744 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-0748",
"STATE": "PUBLIC"
},
@ -52,235 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060426 ZDI-06-011: Mozilla Firefox Table Rebuilding Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432103/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-011/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-011/"
},
{
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-27.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-27.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
},
{
"name" : "DSA-1044",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1044"
},
{
"name" : "DSA-1046",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1046"
},
{
"name" : "DSA-1051",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1051"
},
{
"name" : "FLSA:189137-1",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name" : "FLSA:189137-2",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name" : "GLSA-200604-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name" : "GLSA-200604-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name" : "GLSA-200605-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name" : "HPSBUX02122",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "SSRT061158",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "MDKSA-2006:075",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{
"name" : "MDKSA-2006:076",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name" : "MDKSA-2006:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{
"name" : "RHSA-2006:0329",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name" : "RHSA-2006:0330",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name" : "SCOSA-2006.26",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name" : "20060404-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name" : "102550",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name" : "228526",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name" : "SUSE-SA:2006:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name": "USN-275-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/275-1/"
},
{
"name" : "USN-276-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/276-1/"
},
{
"name" : "17516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17516"
},
{
"name" : "oval:org.mitre.oval:def:11164",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11164"
},
{
"name" : "ADV-2006-1356",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name" : "ADV-2006-3391",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3391"
},
{
"name": "ADV-2006-3748",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3748"
},
{
"name" : "ADV-2006-3749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "oval:org.mitre.oval:def:1189",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1189"
},
{
"name" : "19759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19759"
},
{
"name" : "19794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19794"
},
{
"name" : "19821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19821"
},
{
"name" : "19811",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19811"
},
{
"name" : "19823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19823"
},
{
"name" : "19852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19852"
},
{
"name" : "19862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19862"
},
{
"name" : "19863",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19863"
"name": "RHSA-2006:0330",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name": "19902",
@ -288,9 +78,24 @@
"url": "http://secunia.com/advisories/19902"
},
{
"name" : "19950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19950"
"name": "20060426 ZDI-06-011: Mozilla Firefox Table Rebuilding Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432103/100/0/threaded"
},
{
"name": "20060404-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
},
{
"name": "USN-276-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/276-1/"
},
{
"name": "HPSBUX02122",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "19941",
@ -298,24 +103,184 @@
"url": "http://secunia.com/advisories/19941"
},
{
"name" : "21033",
"name": "19821",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21033"
"url": "http://secunia.com/advisories/19821"
},
{
"name": "GLSA-200604-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name": "oval:org.mitre.oval:def:11164",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11164"
},
{
"name": "21622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21622"
},
{
"name": "19862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19862"
},
{
"name": "MDKSA-2006:075",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:075"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
},
{
"name": "19823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19823"
},
{
"name": "DSA-1051",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1051"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-011/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-011/"
},
{
"name": "ADV-2006-3749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name": "RHSA-2006:0329",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
},
{
"name": "GLSA-200604-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name": "19811",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19811"
},
{
"name": "19794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19794"
},
{
"name": "21033",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21033"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "102550",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name": "19759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19759"
},
{
"name": "FLSA:189137-2",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
},
{
"name": "mozilla-table-rebuilding-code-execution(25985)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25985"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "ADV-2006-1356",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1356"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "SSRT061158",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "MDKSA-2006:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
},
{
"name": "oval:org.mitre.oval:def:1189",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1189"
},
{
"name": "20051",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20051"
},
{
"name" : "22065",
"name": "19863",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22065"
"url": "http://secunia.com/advisories/19863"
},
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "SCOSA-2006.26",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name": "FLSA:189137-1",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
},
{
"name": "17516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17516"
},
{
"name": "228526",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name": "19852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19852"
},
{
"name": "22066",
@ -323,9 +288,44 @@
"url": "http://secunia.com/advisories/22066"
},
{
"name" : "mozilla-table-rebuilding-code-execution(25985)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25985"
"name": "SUSE-SA:2006:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name": "GLSA-200605-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name": "ADV-2006-3391",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3391"
},
{
"name": "22065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22065"
},
{
"name": "19950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19950"
},
{
"name": "MDKSA-2006:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
},
{
"name": "DSA-1046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1046"
},
{
"name": "DSA-1044",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1044"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "16906",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16906"
},
{
"name": "20060301 NCP VPN/PKI Client - various Bugs",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426480/100/0/threaded"
},
{
"name" : "20060301 NCP VPN/PKI Client - various Bugs",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/042640.html"
},
{
"name" : "16906",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16906"
"name": "ncp-udp-dos(25249)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25249"
},
{
"name": "19082",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/19082"
},
{
"name" : "ncp-udp-dos(25249)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25249"
"name": "20060301 NCP VPN/PKI Client - various Bugs",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/042640.html"
}
]
}

View File

@ -58,9 +58,14 @@
"url": "http://www.securityfocus.com/archive/1/427150/100/0/threaded"
},
{
"name" : "http://www.ncipher.com/resources/96/sa13_cbcmac_iv_misleading_programming_interface",
"refsource" : "CONFIRM",
"url" : "http://www.ncipher.com/resources/96/sa13_cbcmac_iv_misleading_programming_interface"
"name": "ADV-2006-0862",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0862"
},
{
"name": "ncipher-ncore-bypass-security(25062)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25062"
},
{
"name": "17011",
@ -68,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/17011"
},
{
"name" : "ADV-2006-0862",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0862"
"name": "http://www.ncipher.com/resources/96/sa13_cbcmac_iv_misleading_programming_interface",
"refsource": "CONFIRM",
"url": "http://www.ncipher.com/resources/96/sa13_cbcmac_iv_misleading_programming_interface"
},
{
"name": "1015718",
@ -81,11 +86,6 @@
"name": "19137",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19137"
},
{
"name" : "ncipher-ncore-bypass-security(25062)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25062"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060314 Invision Power Board v2.1.4 - session hijacking",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/427751/100/0/threaded"
},
{
"name": "20060316 Re: Invision Power Board v2.1.4 - session hijacking",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/427847/100/0/threaded"
},
{
"name": "20060314 Invision Power Board v2.1.4 - session hijacking",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/427751/100/0/threaded"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-005_e/index-e.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-005_e/index-e.html"
"name": "ADV-2006-1180",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1180"
},
{
"name": "17337",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17337"
},
{
"name" : "ADV-2006-1180",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1180"
},
{
"name": "24295",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24295"
},
{
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS06-005_e/index-e.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS06-005_e/index-e.html"
},
{
"name": "19483",
"refsource": "SECUNIA",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "NetBSD-SA2006-012",
"refsource" : "NETBSD",
"url" : "http://archives.neohapsis.com/archives/netbsd/2006-q2/0014.html"
},
{
"name": "17497",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17497"
},
{
"name": "NetBSD-SA2006-012",
"refsource": "NETBSD",
"url": "http://archives.neohapsis.com/archives/netbsd/2006-q2/0014.html"
},
{
"name": "24578",
"refsource": "OSVDB",
@ -72,15 +72,15 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015908"
},
{
"name" : "19615",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19615"
},
{
"name": "bsd-siocgifalias-ioctl-dos(25766)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25766"
},
{
"name": "19615",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19615"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20061007 FreeForum 0.9.7 (fpath) Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447931/100/0/threaded"
"name": "ADV-2006-3955",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3955"
},
{
"name" : "2484",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2484"
"name": "freeforum-forum-file-include(29391)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29391"
},
{
"name": "20388",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/20388"
},
{
"name" : "ADV-2006-3955",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3955"
"name": "2484",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2484"
},
{
"name": "22320",
@ -83,9 +83,9 @@
"url": "http://securityreason.com/securityalert/1710"
},
{
"name" : "freeforum-forum-file-include(29391)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29391"
"name": "20061007 FreeForum 0.9.7 (fpath) Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447931/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061013 phpMyConferences <= 8.0.2 Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448547/100/0/threaded"
"name": "22411",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22411"
},
{
"name": "2535",
@ -72,11 +72,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4045"
},
{
"name" : "22411",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22411"
},
{
"name": "1733",
"refsource": "SREASON",
@ -86,6 +81,11 @@
"name": "phpmyconferences-menus-file-include(29514)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29514"
},
{
"name": "20061013 phpMyConferences <= 8.0.2 Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448547/100/0/threaded"
}
]
}

View File

@ -58,44 +58,44 @@
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
"name": "20588",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20588"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
},
{
"name" : "TA06-291A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
},
{
"name" : "20588",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20588"
},
{
"name": "ADV-2006-4065",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4065"
},
{
"name": "22396",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22396"
},
{
"name": "1017077",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017077"
},
{
"name" : "22396",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22396"
"name": "TA06-291A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20070425 IE 7 and Firefox Browsers Digest Authentication Request Splitting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466906/100/0/threaded"
},
{
"name": "http://www.wisec.it/vulns.php?id=11",
"refsource": "MISC",
"url": "http://www.wisec.it/vulns.php?id=11"
},
{
"name" : "23668",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23668"
},
{
"name": "1017969",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017969"
},
{
"name" : "2654",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2654"
},
{
"name": "ie-lf-response-splitting(33978)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33978"
},
{
"name": "23668",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23668"
},
{
"name": "20070425 IE 7 and Firefox Browsers Digest Authentication Request Splitting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466906/100/0/threaded"
},
{
"name": "2654",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2654"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3811",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3811"
"name": "35463",
"refsource": "OSVDB",
"url": "http://osvdb.org/35463"
},
{
"name": "23692",
@ -63,14 +63,9 @@
"url": "http://www.securityfocus.com/bid/23692"
},
{
"name" : "ADV-2007-1575",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1575"
},
{
"name" : "35463",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35463"
"name": "3811",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3811"
},
{
"name": "25052",
@ -81,6 +76,11 @@
"name": "irfanview-iff-bo(33946)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33946"
},
{
"name": "ADV-2007-1575",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1575"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0521",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0579",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=20063",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=20063"
},
{
"name" : "20100324 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f32.shtml"
},
{
"name": "1023744",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023744"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=20063",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=20063"
},
{
"name": "39068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39068"
},
{
"name": "20100324 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f32.shtml"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "11477",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11477"
},
{
"name": "11478",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11478"
},
{
"name": "limny-admin-csrf(56318)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56318"
},
{
"name": "http://www.limny.org/",
"refsource": "CONFIRM",
"url": "http://www.limny.org/"
},
{
"name" : "62389",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/62389"
},
{
"name": "38616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38616"
},
{
"name" : "limny-admin-csrf(56318)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56318"
"name": "11477",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11477"
},
{
"name": "62389",
"refsource": "OSVDB",
"url": "http://osvdb.org/62389"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0728",
"STATE": "PUBLIC"
},
@ -58,29 +58,29 @@
"url": "http://lists.samba.org/archive/samba-announce/2010/000211.html"
},
{
"name" : "http://www.samba.org/samba/history/samba-3.3.12.html",
"name": "http://www.samba.org/samba/security/CVE-2010-0728",
"refsource": "CONFIRM",
"url" : "http://www.samba.org/samba/history/samba-3.3.12.html"
"url": "http://www.samba.org/samba/security/CVE-2010-0728"
},
{
"name": "http://www.samba.org/samba/history/samba-3.4.7.html",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/history/samba-3.4.7.html"
},
{
"name" : "http://www.samba.org/samba/history/samba-3.5.1.html",
"refsource" : "CONFIRM",
"url" : "http://www.samba.org/samba/history/samba-3.5.1.html"
},
{
"name" : "http://www.samba.org/samba/security/CVE-2010-0728",
"refsource" : "CONFIRM",
"url" : "http://www.samba.org/samba/security/CVE-2010-0728"
},
{
"name": "https://bugzilla.samba.org/show_bug.cgi?id=7222",
"refsource": "CONFIRM",
"url": "https://bugzilla.samba.org/show_bug.cgi?id=7222"
},
{
"name": "http://www.samba.org/samba/history/samba-3.3.12.html",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/history/samba-3.3.12.html"
},
{
"name": "http://www.samba.org/samba/history/samba-3.5.1.html",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/history/samba-3.5.1.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20100315 Pars CMS SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/510066/100/0/threaded"
},
{
"name": "http://packetstormsecurity.org/1003-exploits/parscms-sql.txt",
"refsource": "MISC",
@ -77,6 +72,11 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/63000"
},
{
"name": "20100315 Pars CMS SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/510066/100/0/threaded"
},
{
"name": "39007",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1163",
"STATE": "PUBLIC"
},
@ -53,44 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20100420 Re: sudoedit local privilege escalation through PATH manipulation",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/510846/100/0/threaded"
"name": "USN-928-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-928-1"
},
{
"name" : "20100422 Re: sudoedit local privilege escalation through PATH manipulation",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/510880/100/0/threaded"
},
{
"name" : "20100419 sudoedit local privilege escalation through PATH manipulation",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/510827/100/0/threaded"
},
{
"name" : "20101027 rPSA-2010-0075-1 sudo",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514489/100/0/threaded"
},
{
"name" : "http://www.sudo.ws/sudo/alerts/sudoedit_escalate2.html",
"refsource" : "CONFIRM",
"url" : "http://www.sudo.ws/sudo/alerts/sudoedit_escalate2.html"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2010-0075",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2010-0075"
},
{
"name" : "FEDORA-2010-6756",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039986.html"
},
{
"name" : "MDVSA-2010:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:078"
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "RHSA-2010:0361",
@ -98,34 +68,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0361.html"
},
{
"name" : "SSA:2010-110-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.577019"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-928-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-928-1"
},
{
"name" : "39468",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39468"
},
{
"name" : "63878",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/63878"
},
{
"name" : "oval:org.mitre.oval:def:9382",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9382"
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "39384",
@ -133,9 +78,9 @@
"url": "http://secunia.com/advisories/39384"
},
{
"name" : "39474",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39474"
"name": "oval:org.mitre.oval:def:9382",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9382"
},
{
"name": "39543",
@ -148,24 +93,14 @@
"url": "http://secunia.com/advisories/39399"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
"name": "ADV-2010-1019",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1019"
},
{
"name" : "ADV-2010-0881",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0881"
},
{
"name" : "ADV-2010-0895",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0895"
},
{
"name" : "ADV-2010-0949",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0949"
"name": "63878",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/63878"
},
{
"name": "ADV-2010-0956",
@ -173,9 +108,79 @@
"url": "http://www.vupen.com/english/advisories/2010/0956"
},
{
"name" : "ADV-2010-1019",
"name": "20100422 Re: sudoedit local privilege escalation through PATH manipulation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/510880/100/0/threaded"
},
{
"name": "20101027 rPSA-2010-0075-1 sudo",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded"
},
{
"name": "MDVSA-2010:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:078"
},
{
"name": "FEDORA-2010-6756",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039986.html"
},
{
"name": "ADV-2010-0895",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1019"
"url": "http://www.vupen.com/english/advisories/2010/0895"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "ADV-2010-0949",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0949"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2010-0075",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075"
},
{
"name": "20100419 sudoedit local privilege escalation through PATH manipulation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/510827/100/0/threaded"
},
{
"name": "39468",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39468"
},
{
"name": "ADV-2010-0881",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0881"
},
{
"name": "39474",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39474"
},
{
"name": "20100420 Re: sudoedit local privilege escalation through PATH manipulation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/510846/100/0/threaded"
},
{
"name": "http://www.sudo.ws/sudo/alerts/sudoedit_escalate2.html",
"refsource": "CONFIRM",
"url": "http://www.sudo.ws/sudo/alerts/sudoedit_escalate2.html"
},
{
"name": "sudo-sudoefit-privilege-escalation(57836)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57836"
},
{
"name": "ADV-2010-0904",
@ -183,14 +188,9 @@
"url": "http://www.vupen.com/english/advisories/2010/0904"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name" : "sudo-sudoefit-privilege-escalation(57836)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57836"
"name": "SSA:2010-110-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.577019"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=37061",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=37061"
"name": "oval:org.mitre.oval:def:14374",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14374"
},
{
"name": "http://googlechromereleases.blogspot.com/2010/03/stable-channel-update.html",
@ -63,9 +63,9 @@
"url": "http://googlechromereleases.blogspot.com/2010/03/stable-channel-update.html"
},
{
"name" : "oval:org.mitre.oval:def:14374",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14374"
"name": "http://code.google.com/p/chromium/issues/detail?id=37061",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=37061"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[zope-announce] 20100901 Annoucement: Zope 2.10.12 and 2.11.7 Released",
"refsource" : "MLIST",
"url" : "https://mail.zope.org/pipermail/zope-announce/2010-September/002247.html"
},
{
"name": "http://www.zope.org/Products/Zope/2.10.12/CHANGES.txt",
"refsource": "CONFIRM",
"url": "http://www.zope.org/Products/Zope/2.10.12/CHANGES.txt"
},
{
"name": "ADV-2010-2275",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2275"
},
{
"name": "[zope-announce] 20100901 Annoucement: Zope 2.10.12 and 2.11.7 Released",
"refsource": "MLIST",
"url": "https://mail.zope.org/pipermail/zope-announce/2010-September/002247.html"
},
{
"name": "http://www.zope.org/Products/Zope/2.11.7/CHANGES.txt",
"refsource": "CONFIRM",
"url": "http://www.zope.org/Products/Zope/2.11.7/CHANGES.txt"
},
{
"name" : "https://bugs.launchpad.net/zope2/+bug/627988",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/zope2/+bug/627988"
},
{
"name": "42939",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42939"
},
{
"name" : "ADV-2010-2275",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2275"
"name": "https://bugs.launchpad.net/zope2/+bug/627988",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/zope2/+bug/627988"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2010-2526",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2526"
},
{
"name": "http://www.openswan.org/download/CVE-2010-3302/CVE-2010-3302.txt",
"refsource": "CONFIRM",
"url": "http://www.openswan.org/download/CVE-2010-3302/CVE-2010-3302.txt"
},
{
"name" : "http://www.openswan.org/download/CVE-2010-3302/openswan-2.6.25-CVE-2010-3302.patch",
"refsource" : "CONFIRM",
"url" : "http://www.openswan.org/download/CVE-2010-3302/openswan-2.6.25-CVE-2010-3302.patch"
},
{
"name" : "http://www.openswan.org/download/CVE-2010-3308/openswan-2.6.26-2.6.28-CVE-2010-330x.patch",
"refsource" : "CONFIRM",
"url" : "http://www.openswan.org/download/CVE-2010-3308/openswan-2.6.26-2.6.28-CVE-2010-330x.patch"
},
{
"name" : "RHSA-2010:0892",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0892.html"
},
{
"name": "43588",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/43588"
},
{
"name": "RHSA-2010:0892",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0892.html"
},
{
"name": "1024749",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024749"
},
{
"name" : "ADV-2010-2526",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2526"
"name": "http://www.openswan.org/download/CVE-2010-3308/openswan-2.6.26-2.6.28-CVE-2010-330x.patch",
"refsource": "CONFIRM",
"url": "http://www.openswan.org/download/CVE-2010-3308/openswan-2.6.26-2.6.28-CVE-2010-330x.patch"
},
{
"name": "http://www.openswan.org/download/CVE-2010-3302/openswan-2.6.25-CVE-2010-3302.patch",
"refsource": "CONFIRM",
"url": "http://www.openswan.org/download/CVE-2010-3302/openswan-2.6.25-CVE-2010-3302.patch"
}
]
}

View File

@ -52,21 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "42347",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42347"
},
{
"name": "20101130 Pandora FMS Authentication Bypass and Multiple Input Validation Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514939/100/0/threaded"
},
{
"name": "69550",
"refsource": "OSVDB",
"url": "http://osvdb.org/69550"
},
{
"name": "15640",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15640"
},
{
"name" : "20101130 Pandora FMS Authentication Bypass and Multiple\tInput Validation Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2010/Nov/326"
},
{
"name": "http://sourceforge.net/projects/pandora/files/Pandora%20FMS%203.1/Final%20version%20%28Stable%29/pandorafms_console-3.1_security_patch_13Oct2010.tar.gz/download",
"refsource": "CONFIRM",
@ -78,14 +83,9 @@
"url": "http://www.securityfocus.com/bid/45112"
},
{
"name" : "69550",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/69550"
},
{
"name" : "42347",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42347"
"name": "20101130 Pandora FMS Authentication Bypass and Multiple\tInput Validation Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2010/Nov/326"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20100704 Canteen Joomla Component 1.0 Multiple Remote Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/512170/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.org/1007-exploits/joomlacanteen-lfisql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1007-exploits/joomlacanteen-lfisql.txt"
"name": "8495",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8495"
},
{
"name": "http://www.salvatorefresta.net/files/adv/Canteen%20Joomla%20Component%201.0%20Multiple%20Remote%20Vulnerabilities-04072010.txt",
"refsource": "MISC",
"url": "http://www.salvatorefresta.net/files/adv/Canteen%20Joomla%20Component%201.0%20Multiple%20Remote%20Vulnerabilities-04072010.txt"
},
{
"name" : "41358",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41358"
},
{
"name": "66031",
"refsource": "OSVDB",
"url": "http://osvdb.org/66031"
},
{
"name": "20100704 Canteen Joomla Component 1.0 Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512170/100/0/threaded"
},
{
"name": "canteencom-index-sql-injection(60103)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60103"
},
{
"name": "40503",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40503"
},
{
"name" : "8495",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8495"
"name": "http://packetstormsecurity.org/1007-exploits/joomlacanteen-lfisql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1007-exploits/joomlacanteen-lfisql.txt"
},
{
"name" : "canteencom-index-sql-injection(60103)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60103"
"name": "41358",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41358"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0317",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0393",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
"name": "USN-2086-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-2086-1"
},
{
"name": "DSA-2845",
@ -63,74 +63,74 @@
"url": "http://www.debian.org/security/2014/dsa-2845"
},
{
"name" : "DSA-2848",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2848"
},
{
"name" : "GLSA-201409-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
},
{
"name" : "RHSA-2014:0164",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0164.html"
},
{
"name" : "RHSA-2014:0173",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
"name": "56491",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56491"
},
{
"name": "RHSA-2014:0186",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
},
{
"name" : "RHSA-2014:0189",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
},
{
"name" : "USN-2086-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-2086-1"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64877",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64877"
},
{
"name" : "102075",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102075"
},
{
"name" : "56491",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56491"
},
{
"name": "56541",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56541"
},
{
"name": "DSA-2848",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2848"
},
{
"name": "56580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56580"
},
{
"name": "64877",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64877"
},
{
"name": "RHSA-2014:0173",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
},
{
"name": "RHSA-2014:0189",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
},
{
"name": "RHSA-2014:0164",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0164.html"
},
{
"name": "oracle-cpujan2014-cve20140393(90386)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90386"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "102075",
"refsource": "OSVDB",
"url": "http://osvdb.org/102075"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name": "GLSA-201409-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0662",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=32409"
},
{
"name" : "20140122 Cisco TelePresence Video Communication Server SIP Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140122-vcs"
},
{
"name": "65076",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65076"
},
{
"name": "20140122 Cisco TelePresence Video Communication Server SIP Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140122-vcs"
},
{
"name": "102363",
"refsource": "OSVDB",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/124918",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/124918"
},
{
"name": "102488",
"refsource": "OSVDB",
@ -66,6 +61,11 @@
"name": "maian-uploader-move-sql-injection(90715)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90715"
},
{
"name": "http://packetstormsecurity.com/files/124918",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124918"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-4360",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,11 +62,26 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jul/44"
},
{
"name": "http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html"
},
{
"name": "http://packetstormsecurity.com/files/127429/Dell-Sonicwall-Scrutinizer-11.01-Code-Execution-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127429/Dell-Sonicwall-Scrutinizer-11.01-Code-Execution-SQL-Injection.html"
},
{
"name": "dell-scrutinizer-admin-sql-injection(94439)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94439"
},
{
"name": "68495",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68495"
},
{
"name": "https://gist.github.com/brandonprry/36b4b8df1cde279a9305",
"refsource": "MISC",
@ -76,21 +91,6 @@
"name": "https://gist.github.com/brandonprry/76741d9a0d4f518fe297",
"refsource": "MISC",
"url": "https://gist.github.com/brandonprry/76741d9a0d4f518fe297"
},
{
"name" : "http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/137098/Dell-SonicWALL-Scrutinizer-11.01-methodDetail-SQL-Injection.html"
},
{
"name" : "68495",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68495"
},
{
"name" : "dell-scrutinizer-admin-sql-injection(94439)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94439"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-8828",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1031650",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031650"
},
{
"name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"name" : "1031650",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031650"
},
{
"name": "macosx-cve20148828-sec-bypass(100522)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-8889",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "73035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73035"
},
{
"name": "20150311 Vulnerability in the Dropbox SDK for Android (CVE-2014-8889)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534843/100/1500/threaded"
},
{
"name" : "20150311 Vulnerability in the Dropbox SDK for Android (CVE-2014-8889)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Mar/61"
},
{
"name" : "http://packetstormsecurity.com/files/130767/Dropbox-SDK-For-Android-Remote-Exploitation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130767/Dropbox-SDK-For-Android-Remote-Exploitation.html"
},
{
"name": "https://securityintelligence.com/droppedin-remotely-exploitable-vulnerability-in-the-dropbox-sdk-for-android/",
"refsource": "MISC",
"url": "https://securityintelligence.com/droppedin-remotely-exploitable-vulnerability-in-the-dropbox-sdk-for-android/"
},
{
"name" : "73035",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73035"
"name": "http://packetstormsecurity.com/files/130767/Dropbox-SDK-For-Android-Remote-Exploitation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130767/Dropbox-SDK-For-Android-Remote-Exploitation.html"
},
{
"name": "20150311 Vulnerability in the Dropbox SDK for Android (CVE-2014-8889)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Mar/61"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141128 Re: libyaml / YAML-LibYAML DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/11/28/8"
},
{
"name" : "[oss-security] 20141128 libyaml / YAML-LibYAML DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/11/28/1"
},
{
"name" : "[oss-security] 20141129 Re: Re: libyaml / YAML-LibYAML DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/11/29/3"
},
{
"name" : "https://bitbucket.org/xi/libyaml/issue/10/wrapped-strings-cause-assert-failure",
"refsource" : "MISC",
"url" : "https://bitbucket.org/xi/libyaml/issue/10/wrapped-strings-cause-assert-failure"
"name": "62705",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62705"
},
{
"name": "https://bitbucket.org/xi/libyaml/commits/2b9156756423e967cfd09a61d125d883fca6f4f2",
@ -78,19 +63,9 @@
"url": "https://bitbucket.org/xi/libyaml/commits/2b9156756423e967cfd09a61d125d883fca6f4f2"
},
{
"name" : "http://linux.oracle.com/errata/ELSA-2015-0100.html",
"refsource" : "CONFIRM",
"url" : "http://linux.oracle.com/errata/ELSA-2015-0100.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0508.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0508.html"
},
{
"name" : "https://puppet.com/security/cve/cve-2014-9130",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/cve-2014-9130"
"name": "71349",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71349"
},
{
"name": "DSA-3102",
@ -98,29 +73,9 @@
"url": "http://www.debian.org/security/2014/dsa-3102"
},
{
"name" : "DSA-3103",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3103"
},
{
"name" : "DSA-3115",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3115"
},
{
"name" : "MDVSA-2014:242",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:242"
},
{
"name" : "MDVSA-2015:060",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:060"
},
{
"name" : "RHSA-2015:0100",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0100.html"
"name": "62174",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62174"
},
{
"name": "RHSA-2015:0112",
@ -128,29 +83,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0112.html"
},
{
"name" : "RHSA-2015:0260",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0260.html"
"name": "[oss-security] 20141128 libyaml / YAML-LibYAML DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/11/28/1"
},
{
"name" : "openSUSE-SU-2015:0319",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html"
},
{
"name" : "openSUSE-SU-2016:1067",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html"
},
{
"name" : "USN-2461-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2461-1"
},
{
"name" : "USN-2461-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2461-2"
"name": "MDVSA-2015:060",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:060"
},
{
"name": "USN-2461-3",
@ -158,29 +98,19 @@
"url": "http://www.ubuntu.com/usn/USN-2461-3"
},
{
"name" : "71349",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71349"
"name": "DSA-3115",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3115"
},
{
"name" : "59947",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59947"
"name": "openSUSE-SU-2015:0319",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html"
},
{
"name" : "60944",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60944"
},
{
"name" : "62705",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62705"
},
{
"name" : "62723",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62723"
"name": "[oss-security] 20141129 Re: Re: libyaml / YAML-LibYAML DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/11/29/3"
},
{
"name": "62774",
@ -188,24 +118,94 @@
"url": "http://secunia.com/advisories/62774"
},
{
"name" : "62164",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62164"
"name": "[oss-security] 20141128 Re: libyaml / YAML-LibYAML DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/11/28/8"
},
{
"name" : "62174",
"name": "RHSA-2015:0260",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0260.html"
},
{
"name": "62723",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/62174"
"url": "http://secunia.com/advisories/62723"
},
{
"name": "USN-2461-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2461-1"
},
{
"name": "https://puppet.com/security/cve/cve-2014-9130",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2014-9130"
},
{
"name": "USN-2461-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2461-2"
},
{
"name": "62176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62176"
},
{
"name": "https://bitbucket.org/xi/libyaml/issue/10/wrapped-strings-cause-assert-failure",
"refsource": "MISC",
"url": "https://bitbucket.org/xi/libyaml/issue/10/wrapped-strings-cause-assert-failure"
},
{
"name": "MDVSA-2014:242",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:242"
},
{
"name": "DSA-3103",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3103"
},
{
"name": "60944",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60944"
},
{
"name": "openSUSE-SU-2016:1067",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html"
},
{
"name": "62164",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62164"
},
{
"name": "libyaml-cve20149130-dos(99047)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99047"
},
{
"name": "RHSA-2015:0100",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0100.html"
},
{
"name": "http://linux.oracle.com/errata/ELSA-2015-0100.html",
"refsource": "CONFIRM",
"url": "http://linux.oracle.com/errata/ELSA-2015-0100.html"
},
{
"name": "59947",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59947"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0508.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0508.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-9289",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "gqfilemanager-index-sql-injection(99366)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99366"
},
{
"name": "35584",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "gqfilemanager-editinc-xss(99365)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99365"
},
{
"name" : "gqfilemanager-index-sql-injection(99366)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99366"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2014-9930",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2014-9946",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/42",
"refsource" : "CONFIRM",
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/42"
},
{
"name": "1036192",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036192"
},
{
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/42",
"refsource": "CONFIRM",
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/42"
}
]
}

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160315 CVE request: ipv4: Don't do expensive useless work during inetdev destroy",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/03/15/3"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fbd40ea0180a2d328c5adc61414dc8bab9335ce2",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fbd40ea0180a2d328c5adc61414dc8bab9335ce2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1318172",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1318172"
},
{
"name" : "https://github.com/torvalds/linux/commit/fbd40ea0180a2d328c5adc61414dc8bab9335ce2",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/fbd40ea0180a2d328c5adc61414dc8bab9335ce2"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
},
{
"name" : "DSA-3607",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3607"
},
{
"name" : "RHSA-2016:2574",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name" : "RHSA-2016:2584",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
},
{
"name" : "SUSE-SU-2016:1672",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
"name": "USN-2971-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2971-2"
},
{
"name": "SUSE-SU-2016:1690",
@ -108,54 +63,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
},
{
"name" : "SUSE-SU-2016:1707",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
},
{
"name" : "SUSE-SU-2016:1764",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
},
{
"name" : "SUSE-SU-2016:2074",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name" : "openSUSE-SU-2016:1382",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html"
},
{
"name" : "SUSE-SU-2016:1019",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html"
},
{
"name" : "USN-2996-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2996-1"
},
{
"name" : "USN-2997-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2997-1"
},
{
"name" : "USN-2968-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2968-1"
},
{
"name" : "USN-2968-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2968-2"
},
{
"name" : "USN-2969-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2969-1"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1318172",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1318172"
},
{
"name": "USN-2970-1",
@ -163,24 +73,114 @@
"url": "http://www.ubuntu.com/usn/USN-2970-1"
},
{
"name" : "USN-2971-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2971-1"
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fbd40ea0180a2d328c5adc61414dc8bab9335ce2",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fbd40ea0180a2d328c5adc61414dc8bab9335ce2"
},
{
"name" : "USN-2971-2",
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "USN-2969-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2971-2"
"url": "http://www.ubuntu.com/usn/USN-2969-1"
},
{
"name": "USN-2968-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2968-1"
},
{
"name": "RHSA-2016:2584",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
},
{
"name": "RHSA-2016:2574",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
},
{
"name": "USN-2971-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2971-3"
},
{
"name": "USN-2997-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2997-1"
},
{
"name": "SUSE-SU-2016:1764",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
},
{
"name": "DSA-3607",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3607"
},
{
"name": "USN-2971-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2971-1"
},
{
"name": "SUSE-SU-2016:1707",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
},
{
"name": "USN-2996-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2996-1"
},
{
"name": "SUSE-SU-2016:1672",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
},
{
"name": "SUSE-SU-2016:1019",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html"
},
{
"name": "USN-2968-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2968-2"
},
{
"name": "openSUSE-SU-2016:1382",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html"
},
{
"name": "SUSE-SU-2016:2074",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name": "84428",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/84428"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
},
{
"name": "[oss-security] 20160315 CVE request: ipv4: Don't do expensive useless work during inetdev destroy",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/15/3"
},
{
"name": "https://github.com/torvalds/linux/commit/fbd40ea0180a2d328c5adc61414dc8bab9335ce2",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/fbd40ea0180a2d328c5adc61414dc8bab9335ce2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3216",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "39990",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39990/"
},
{
"name": "MS16-074",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-074"
},
{
"name": "39990",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39990/"
},
{
"name": "1036101",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3371",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "40429",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40429/"
},
{
"name": "MS16-111",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-111"
},
{
"name": "1036802",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036802"
},
{
"name": "92814",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92814"
},
{
"name" : "1036802",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036802"
"name": "40429",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40429/"
}
]
}

View File

@ -71,16 +71,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/118352",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/118352"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005549",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005549"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/118352",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/118352"
},
{
"name": "99545",
"refsource": "BID",

View File

@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.launchpad.net/percona-xtrabackup/+bug/1643949",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/percona-xtrabackup/+bug/1643949"
},
{
"name" : "https://github.com/percona/percona-xtrabackup/pull/266",
"refsource" : "CONFIRM",
"url" : "https://github.com/percona/percona-xtrabackup/pull/266"
},
{
"name": "https://github.com/percona/percona-xtrabackup/pull/267",
"refsource": "CONFIRM",
"url": "https://github.com/percona/percona-xtrabackup/pull/267"
},
{
"name" : "https://www.percona.com/blog/2017/01/12/cve-2016-6225-percona-xtrabackup-encryption-iv-not-set-properly/",
"refsource" : "CONFIRM",
"url" : "https://www.percona.com/blog/2017/01/12/cve-2016-6225-percona-xtrabackup-encryption-iv-not-set-properly/"
},
{
"name" : "FEDORA-2017-5a823376be",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBVCP6KLFVGG6HSGLHLTMZRD6C4IJSZP/"
},
{
"name" : "FEDORA-2017-6382ea8d57",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BAHI6ETS22FJCMLW7A6SICFKQXF5G2VI/"
"name": "openSUSE-SU-2017:0251",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00126.html"
},
{
"name": "openSUSE-SU-2017:0250",
@ -88,9 +68,29 @@
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00125.html"
},
{
"name" : "openSUSE-SU-2017:0251",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00126.html"
"name": "https://bugs.launchpad.net/percona-xtrabackup/+bug/1643949",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/percona-xtrabackup/+bug/1643949"
},
{
"name": "FEDORA-2017-5a823376be",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBVCP6KLFVGG6HSGLHLTMZRD6C4IJSZP/"
},
{
"name": "https://github.com/percona/percona-xtrabackup/pull/266",
"refsource": "CONFIRM",
"url": "https://github.com/percona/percona-xtrabackup/pull/266"
},
{
"name": "FEDORA-2017-6382ea8d57",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BAHI6ETS22FJCMLW7A6SICFKQXF5G2VI/"
},
{
"name": "https://www.percona.com/blog/2017/01/12/cve-2016-6225-percona-xtrabackup-encryption-iv-not-set-properly/",
"refsource": "CONFIRM",
"url": "https://www.percona.com/blog/2017/01/12/cve-2016-6225-percona-xtrabackup-encryption-iv-not-set-properly/"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-asa-idfw"
},
{
"name" : "93784",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93784"
},
{
"name": "1037059",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037059"
},
{
"name": "93784",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93784"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-7015",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2016/09/02/9"
},
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
},
{
"name": "http://www.php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=72749",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=72749"
},
{
"name" : "https://github.com/php/php-src/commit/426aeb2808955ee3d3f52e0cfb102834cdb836a5?w=1",
"refsource" : "CONFIRM",
"url" : "https://github.com/php/php-src/commit/426aeb2808955ee3d3f52e0cfb102834cdb836a5?w=1"
},
{
"name" : "https://www.tenable.com/security/tns-2016-19",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-19"
},
{
"name": "GLSA-201611-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-22"
},
{
"name" : "RHSA-2016:2750",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name" : "92758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92758"
"name": "https://github.com/php/php-src/commit/426aeb2808955ee3d3f52e0cfb102834cdb836a5?w=1",
"refsource": "CONFIRM",
"url": "https://github.com/php/php-src/commit/426aeb2808955ee3d3f52e0cfb102834cdb836a5?w=1"
},
{
"name": "1036680",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036680"
},
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name": "http://www.php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php"
},
{
"name": "https://www.tenable.com/security/tns-2016-19",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-19"
},
{
"name": "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2016/09/02/9"
},
{
"name": "https://bugs.php.net/bug.php?id=72749",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=72749"
},
{
"name": "92758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92758"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8391",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8499",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160818 potrace: multiple crashes",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/08/18/11"
"name": "93778",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93778"
},
{
"name": "[oss-security] 20161015 Re: potrace: multiple crashes",
@ -67,15 +67,15 @@
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2016/08/08/potrace-multiple-three-null-pointer-dereference-in-bm_readbody_bmp-bitmap_io-c/"
},
{
"name": "[oss-security] 20160818 potrace: multiple crashes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/08/18/11"
},
{
"name": "http://potrace.sourceforge.net/ChangeLog",
"refsource": "CONFIRM",
"url": "http://potrace.sourceforge.net/ChangeLog"
},
{
"name" : "93778",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93778"
}
]
}