"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:21:52 +00:00
parent 6ba37b4de0
commit 29787d0693
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 4366 additions and 4366 deletions

View File

@ -57,35 +57,35 @@
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg27007054"
},
{
"name" : "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/20f66e356a76c90f8525702a00420e08?OpenDocument&Highlight=0,MKIN67MQVW",
"refsource" : "CONFIRM",
"url" : "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/20f66e356a76c90f8525702a00420e08?OpenDocument&Highlight=0,MKIN67MQVW"
},
{
"name" : "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/2221243535d88a2b8525701b00420cd6?OpenDocument&Highlight=0,MKIN693QUT",
"refsource" : "CONFIRM",
"url" : "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/2221243535d88a2b8525701b00420cd6?OpenDocument&Highlight=0,MKIN693QUT"
},
{
"name": "16158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16158"
},
{
"name" : "ADV-2006-0081",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0081"
},
{
"name": "18328",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18328"
},
{
"name": "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/2221243535d88a2b8525701b00420cd6?OpenDocument&Highlight=0,MKIN693QUT",
"refsource": "CONFIRM",
"url": "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/2221243535d88a2b8525701b00420cd6?OpenDocument&Highlight=0,MKIN693QUT"
},
{
"name": "lotus-ssl-handshake-dos(24223)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24223"
},
{
"name": "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/20f66e356a76c90f8525702a00420e08?OpenDocument&Highlight=0,MKIN67MQVW",
"refsource": "CONFIRM",
"url": "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/20f66e356a76c90f8525702a00420e08?OpenDocument&Highlight=0,MKIN67MQVW"
},
{
"name": "ADV-2006-0081",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0081"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-0296",
"STATE": "PUBLIC"
},
@ -52,275 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-05.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-05.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=319847",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=319847"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
},
{
"name" : "DSA-1044",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1044"
},
{
"name" : "DSA-1046",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1046"
},
{
"name" : "DSA-1051",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1051"
},
{
"name" : "FEDORA-2006-075",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00005.html"
},
{
"name" : "FEDORA-2006-076",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00006.html"
},
{
"name" : "FLSA-2006:180036-2",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/425978/100/0/threaded"
},
{
"name" : "FLSA:180036-1",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/425975/100/0/threaded"
},
{
"name" : "GLSA-200604-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name" : "GLSA-200604-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name" : "GLSA-200605-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name" : "HPSBUX02122",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "SSRT061158",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "MDKSA-2006:036",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:036"
},
{
"name" : "MDKSA-2006:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{
"name" : "MDKSA-2006:037",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:037"
},
{
"name" : "RHSA-2006:0199",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0199.html"
},
{
"name" : "RHSA-2006:0200",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0200.html"
},
{
"name" : "RHSA-2006:0330",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name" : "SCOSA-2006.26",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name" : "20060201-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
},
{
"name" : "102550",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name" : "228526",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name" : "SUSE-SA:2006:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name": "USN-275-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/275-1/"
},
{
"name" : "USN-276-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/276-1/"
},
{
"name" : "USN-271-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/271-1/"
},
{
"name" : "TA06-038A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-038A.html"
},
{
"name" : "VU#592425",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/592425"
},
{
"name" : "16476",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16476"
},
{
"name" : "oval:org.mitre.oval:def:11803",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11803"
},
{
"name" : "ADV-2006-0413",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0413"
},
{
"name" : "ADV-2006-3391",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3391"
},
{
"name" : "ADV-2006-3749",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name" : "oval:org.mitre.oval:def:1493",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1493"
},
{
"name" : "1015570",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015570"
},
{
"name" : "18700",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18700"
},
{
"name" : "18703",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18703"
},
{
"name" : "18704",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18704"
},
{
"name" : "18708",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18708"
},
{
"name" : "18709",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18709"
},
{
"name" : "18705",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18705"
},
{
"name" : "18706",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18706"
},
{
"name" : "19230",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19230"
},
{
"name" : "19759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19759"
},
{
"name" : "19821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19821"
},
{
"name" : "19823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19823"
},
{
"name" : "19852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19852"
},
{
"name" : "19862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19862"
},
{
"name" : "19863",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19863"
"name": "RHSA-2006:0330",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
},
{
"name": "19902",
@ -328,15 +73,125 @@
"url": "http://secunia.com/advisories/19902"
},
{
"name" : "19950",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19950"
"name": "MDKSA-2006:037",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:037"
},
{
"name": "USN-276-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/276-1/"
},
{
"name": "HPSBUX02122",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "19941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19941"
},
{
"name": "19780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19780"
},
{
"name": "19821",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19821"
},
{
"name": "FEDORA-2006-075",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00005.html"
},
{
"name": "GLSA-200604-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
},
{
"name": "21622",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21622"
},
{
"name": "19862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19862"
},
{
"name": "19230",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19230"
},
{
"name": "18704",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18704"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
},
{
"name": "19823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19823"
},
{
"name": "DSA-1051",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1051"
},
{
"name": "18709",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18709"
},
{
"name": "mozilla-xuldocument-command-execution(24434)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24434"
},
{
"name": "ADV-2006-3749",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3749"
},
{
"name": "USN-271-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/271-1/"
},
{
"name": "18705",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18705"
},
{
"name": "GLSA-200604-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
},
{
"name": "16476",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16476"
},
{
"name": "ADV-2006-0413",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0413"
},
{
"name": "1015570",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015570"
},
{
"name": "19746",
"refsource": "SECUNIA",
@ -348,29 +203,174 @@
"url": "http://secunia.com/advisories/21033"
},
{
"name" : "21622",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21622"
"name": "VU#592425",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/592425"
},
{
"name" : "19780",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=319847",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=319847"
},
{
"name": "oval:org.mitre.oval:def:11803",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11803"
},
{
"name": "18700",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/19780"
"url": "http://secunia.com/advisories/18700"
},
{
"name": "102550",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
},
{
"name": "19759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19759"
},
{
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-05.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-05.html"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "RHSA-2006:0200",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0200.html"
},
{
"name": "18706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18706"
},
{
"name": "oval:org.mitre.oval:def:1493",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1493"
},
{
"name": "SSRT061158",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
},
{
"name": "FEDORA-2006-076",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00006.html"
},
{
"name": "MDKSA-2006:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
},
{
"name": "RHSA-2006:0199",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0199.html"
},
{
"name": "TA06-038A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-038A.html"
},
{
"name": "20051",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20051"
},
{
"name": "19863",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19863"
},
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
},
{
"name": "FLSA-2006:180036-2",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/425978/100/0/threaded"
},
{
"name": "20060201-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
},
{
"name": "SCOSA-2006.26",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
},
{
"name": "18708",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18708"
},
{
"name": "FLSA:180036-1",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/425975/100/0/threaded"
},
{
"name": "228526",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
},
{
"name": "19852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19852"
},
{
"name": "SUSE-SA:2006:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name": "GLSA-200605-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
},
{
"name": "ADV-2006-3391",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3391"
},
{
"name": "18703",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18703"
},
{
"name": "22065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22065"
},
{
"name" : "mozilla-xuldocument-command-execution(24434)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24434"
"name": "19950",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19950"
},
{
"name": "DSA-1046",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1046"
},
{
"name": "DSA-1044",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1044"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_10_casa.html"
},
{
"name" : "16779",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16779"
},
{
"name": "ADV-2006-0693",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0693"
},
{
"name": "16779",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16779"
},
{
"name": "18995",
"refsource": "SECUNIA",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060304 [eVuln] Easy Forum XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426760/100/0/threaded"
},
{
"name" : "http://evuln.com/vulns/85/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/85/summary.html"
},
{
"name": "http://hot-things.net/forum/show.php?f=2&topic=20060224080919",
"refsource": "CONFIRM",
@ -72,16 +62,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16958"
},
{
"name" : "ADV-2006-0706",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0706"
},
{
"name" : "23430",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23430"
},
{
"name": "18996",
"refsource": "SECUNIA",
@ -91,6 +71,26 @@
"name": "easyforum-join-xss(24831)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24831"
},
{
"name": "http://evuln.com/vulns/85/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/85/summary.html"
},
{
"name": "23430",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23430"
},
{
"name": "ADV-2006-0706",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0706"
},
{
"name": "20060304 [eVuln] Easy Forum XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426760/100/0/threaded"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "16865",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16865"
},
{
"name": "ADV-2006-0763",
"refsource": "VUPEN",
@ -67,15 +62,20 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23548"
},
{
"name" : "19025",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19025"
},
{
"name": "parodia-agencyprofile-xss(24971)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24971"
},
{
"name": "16865",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16865"
},
{
"name": "19025",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19025"
}
]
}

View File

@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "20060327 [eVuln] Maian Weblog Multiple SQL Injection Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/428903/100/0/threaded"
},
{
"name" : "http://evuln.com/vulns/101/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/101/summary.html"
},
{
"name" : "17159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17159"
},
{
"name" : "17247",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17247"
},
{
"name" : "ADV-2006-0994",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0994"
},
{
"name": "23946",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23946"
},
{
"name" : "23945",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23945"
},
{
"name" : "1015818",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015818"
},
{
"name" : "19273",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19273"
},
{
"name": "638",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/638"
},
{
"name": "ADV-2006-0994",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0994"
},
{
"name": "17247",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17247"
},
{
"name": "20060327 [eVuln] Maian Weblog Multiple SQL Injection Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/428903/100/0/threaded"
},
{
"name": "17159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17159"
},
{
"name": "1015818",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015818"
},
{
"name": "http://evuln.com/vulns/101/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/101/summary.html"
},
{
"name": "19273",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19273"
},
{
"name": "maianweblog-printmail-sql-injection(25295)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25295"
},
{
"name": "23945",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23945"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00004.html"
},
{
"name" : "18091",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18091"
},
{
"name" : "ADV-2006-1950",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1950"
"name": "1016143",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016143"
},
{
"name": "25889",
@ -73,9 +68,14 @@
"url": "http://www.osvdb.org/25889"
},
{
"name" : "1016143",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016143"
"name": "xcode-webobjects-unauth-access(26634)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26634"
},
{
"name": "ADV-2006-1950",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1950"
},
{
"name": "20267",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/20267"
},
{
"name" : "xcode-webobjects-unauth-access(26634)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26634"
"name": "18091",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18091"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "dbbs-multiple-path-disclosure(25922)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25922"
},
{
"name": "20060416 DbbS<=2.0-alpha Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "771",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/771"
},
{
"name" : "dbbs-multiple-path-disclosure(25922)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25922"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20060811 VWar <= 1.50 R14 (n) Remote SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442989/100/0/threaded"
},
{
"name": "2170",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2170"
},
{
"name" : "http://www.vwar.de/",
"refsource" : "CONFIRM",
"url" : "http://www.vwar.de/"
},
{
"name" : "20070413 DUP?: [waraxe-2007-SA#048] - Multiple vulnerabilities in Virtual War 1.5 module for PhpNuke",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-April/001519.html"
},
{
"name": "19472",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19472"
},
{
"name" : "1384",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1384"
"name": "20060811 VWar <= 1.50 R14 (n) Remote SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442989/100/0/threaded"
},
{
"name": "20070413 DUP?: [waraxe-2007-SA#048] - Multiple vulnerabilities in Virtual War 1.5 module for PhpNuke",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-April/001519.html"
},
{
"name": "virtualwar-online-sql-injection(28323)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28323"
},
{
"name": "http://www.vwar.de/",
"refsource": "CONFIRM",
"url": "http://www.vwar.de/"
},
{
"name": "1384",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1384"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "2328",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2328"
"name": "ADV-2006-3542",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3542"
},
{
"name": "raidenhttpd-check-file-include(28821)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28821"
},
{
"name": "19918",
@ -63,19 +68,14 @@
"url": "http://www.securityfocus.com/bid/19918"
},
{
"name" : "ADV-2006-3542",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3542"
"name": "2328",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2328"
},
{
"name": "21833",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21833"
},
{
"name" : "raidenhttpd-check-file-include(28821)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28821"
}
]
}

View File

@ -58,14 +58,24 @@
"url": "http://www.securityfocus.com/archive/1/445902/100/0/threaded"
},
{
"name" : "20060913 Re: Snitz Forums 2000 v3.4.06",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446043/100/0/threaded"
"name": "1578",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1578"
},
{
"name" : "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=62773",
"refsource" : "CONFIRM",
"url" : "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=62773"
"name": "snitzforums-forum-xss(28921)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28921"
},
{
"name": "21946",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21946"
},
{
"name": "28832",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28832"
},
{
"name": "20004",
@ -78,24 +88,14 @@
"url": "http://www.vupen.com/english/advisories/2006/3632"
},
{
"name" : "28832",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28832"
"name": "20060913 Re: Snitz Forums 2000 v3.4.06",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446043/100/0/threaded"
},
{
"name" : "21946",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21946"
},
{
"name" : "1578",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1578"
},
{
"name" : "snitzforums-forum-xss(28921)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28921"
"name": "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=62773",
"refsource": "CONFIRM",
"url": "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=62773"
}
]
}

View File

@ -62,11 +62,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437510/100/200/threaded"
},
{
"name" : "1905",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1905"
},
{
"name": "20024",
"refsource": "BID",
@ -76,6 +71,11 @@
"name": "1585",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1585"
},
{
"name": "1905",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1905"
}
]
}

View File

@ -53,124 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2413",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2413"
},
{
"name" : "http://www.solid-state.org/index.php?name=PNphpBB2&file=portal&article=1",
"refsource" : "CONFIRM",
"url" : "http://www.solid-state.org/index.php?name=PNphpBB2&file=portal&article=1"
},
{
"name" : "20070106 vendor ack: SolidState RFI",
"refsource" : "VIM",
"url" : "http://attrition.org/pipermail/vim/2007-January/001210.html"
},
{
"name" : "21934",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21934"
},
{
"name" : "31097",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31097"
},
{
"name" : "31098",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31098"
},
{
"name" : "31099",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31099"
},
{
"name" : "31100",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31100"
},
{
"name" : "31104",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31104"
},
{
"name" : "31105",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31105"
},
{
"name" : "31106",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31106"
},
{
"name" : "31107",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31107"
},
{
"name" : "31108",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31108"
},
{
"name" : "31109",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31109"
},
{
"name" : "31110",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31110"
},
{
"name" : "31111",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31111"
},
{
"name" : "31112",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31112"
},
{
"name" : "31113",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31113"
},
{
"name" : "31114",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31114"
},
{
"name" : "31115",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31115"
},
{
"name" : "31116",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31116"
},
{
"name" : "31117",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31117"
},
{
"name" : "31118",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31118"
},
{
"name" : "31119",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31119"
"name": "solidstate-basepath-file-include(29095)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29095"
},
{
"name": "31120",
@ -178,74 +63,9 @@
"url": "http://www.osvdb.org/31120"
},
{
"name" : "31121",
"name": "31147",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/31121"
},
{
"name" : "31122",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31122"
},
{
"name" : "31123",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31123"
},
{
"name" : "31124",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31124"
},
{
"name" : "31125",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31125"
},
{
"name" : "31126",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31126"
},
{
"name" : "31127",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31127"
},
{
"name" : "31128",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31128"
},
{
"name" : "31129",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31129"
},
{
"name" : "31130",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31130"
},
{
"name" : "31131",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31131"
},
{
"name" : "31132",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31132"
},
{
"name" : "31133",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31133"
},
{
"name" : "31134",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31134"
"url": "http://www.osvdb.org/31147"
},
{
"name": "31141",
@ -253,44 +73,9 @@
"url": "http://www.osvdb.org/31141"
},
{
"name" : "31142",
"name": "31139",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/31142"
},
{
"name" : "31143",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31143"
},
{
"name" : "31144",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31144"
},
{
"name" : "31145",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31145"
},
{
"name" : "31146",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31146"
},
{
"name" : "31147",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31147"
},
{
"name" : "31190",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31190"
},
{
"name" : "31191",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31191"
"url": "http://www.osvdb.org/31139"
},
{
"name": "31192",
@ -298,79 +83,294 @@
"url": "http://www.osvdb.org/31192"
},
{
"name" : "31193",
"name": "31106",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/31193"
},
{
"name" : "31194",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31194"
},
{
"name" : "31197",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31197"
},
{
"name" : "31198",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31198"
},
{
"name" : "31199",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31199"
},
{
"name" : "31200",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31200"
},
{
"name" : "31201",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31201"
},
{
"name" : "31202",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31202"
},
{
"name" : "31203",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/31203"
"url": "http://www.osvdb.org/31106"
},
{
"name": "31135",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31135"
},
{
"name": "31117",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31117"
},
{
"name": "20070106 vendor ack: SolidState RFI",
"refsource": "VIM",
"url": "http://attrition.org/pipermail/vim/2007-January/001210.html"
},
{
"name": "31144",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31144"
},
{
"name": "21934",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21934"
},
{
"name": "31100",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31100"
},
{
"name": "31112",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31112"
},
{
"name": "31109",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31109"
},
{
"name": "31193",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31193"
},
{
"name": "31115",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31115"
},
{
"name": "31131",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31131"
},
{
"name": "31203",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31203"
},
{
"name": "31194",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31194"
},
{
"name": "31146",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31146"
},
{
"name": "31191",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31191"
},
{
"name": "31105",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31105"
},
{
"name": "31119",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31119"
},
{
"name": "31197",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31197"
},
{
"name": "31136",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31136"
},
{
"name": "31116",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31116"
},
{
"name": "31099",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31099"
},
{
"name": "31114",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31114"
},
{
"name": "31134",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31134"
},
{
"name": "31190",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31190"
},
{
"name": "31145",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31145"
},
{
"name": "31122",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31122"
},
{
"name": "31111",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31111"
},
{
"name": "31104",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31104"
},
{
"name": "31113",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31113"
},
{
"name": "http://www.solid-state.org/index.php?name=PNphpBB2&file=portal&article=1",
"refsource": "CONFIRM",
"url": "http://www.solid-state.org/index.php?name=PNphpBB2&file=portal&article=1"
},
{
"name": "31199",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31199"
},
{
"name": "31128",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31128"
},
{
"name": "2413",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2413"
},
{
"name": "31125",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31125"
},
{
"name": "31107",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31107"
},
{
"name": "31098",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31098"
},
{
"name": "31137",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31137"
},
{
"name": "31200",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31200"
},
{
"name": "31143",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31143"
},
{
"name": "31198",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31198"
},
{
"name": "31123",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31123"
},
{
"name": "31126",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31126"
},
{
"name": "31124",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31124"
},
{
"name": "31201",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31201"
},
{
"name": "31097",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31097"
},
{
"name": "31110",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31110"
},
{
"name": "31121",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31121"
},
{
"name": "31133",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31133"
},
{
"name": "31138",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31138"
},
{
"name" : "31139",
"name": "31130",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/31139"
"url": "http://www.osvdb.org/31130"
},
{
"name" : "solidstate-basepath-file-include(29095)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29095"
"name": "31127",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31127"
},
{
"name": "31202",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31202"
},
{
"name": "31108",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31108"
},
{
"name": "31129",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31129"
},
{
"name": "31132",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31132"
},
{
"name": "31118",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31118"
},
{
"name": "31142",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31142"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-5996",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0817",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20100428 XSS in Microsoft SharePoint Server 2007",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511021/100/0/threaded"
},
{
"name" : "http://www.htbridge.ch/advisory/xss_in_microsoft_sharepoint_server_2007.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/xss_in_microsoft_sharepoint_server_2007.html"
},
{
"name": "MS10-039",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-039"
},
{
"name": "20100428 XSS in Microsoft SharePoint Server 2007",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511021/100/0/threaded"
},
{
"name": "TA10-159B",
"refsource": "CERT",
@ -76,6 +71,11 @@
"name": "oval:org.mitre.oval:def:7468",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7468"
},
{
"name": "http://www.htbridge.ch/advisory/xss_in_microsoft_sharepoint_server_2007.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/xss_in_microsoft_sharepoint_server_2007.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2166",
"STATE": "PUBLIC"
},
@ -53,114 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name" : "http://support.apple.com/kb/HT4435",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4435"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "GLSA-201101-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "RHSA-2010:0464",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
},
{
"name" : "RHSA-2010:0470",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name" : "SUSE-SA:2010:024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "TLSA-2010-19",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name" : "TA10-162A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name" : "40759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40759"
},
{
"name" : "40783",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40783"
},
{
"name" : "oval:org.mitre.oval:def:7431",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7431"
},
{
"name" : "oval:org.mitre.oval:def:15541",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15541"
},
{
"name" : "1024085",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024085"
},
{
"name" : "1024086",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024086"
},
{
"name" : "40144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40144"
},
{
"name" : "40545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40545"
},
{
"name" : "43026",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43026"
},
{
"name" : "ADV-2010-1453",
"name": "ADV-2011-0192",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1453"
"url": "http://www.vupen.com/english/advisories/2011/0192"
},
{
"name": "ADV-2010-1421",
@ -168,24 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2010/1421"
},
{
"name" : "ADV-2010-1432",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1432"
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4435"
},
{
"name" : "ADV-2010-1434",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1434"
"name": "40545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40545"
},
{
"name" : "ADV-2010-1482",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1482"
},
{
"name" : "ADV-2010-1522",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1522"
"name": "RHSA-2010:0464",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
},
{
"name": "ADV-2010-1793",
@ -193,9 +83,119 @@
"url": "http://www.vupen.com/english/advisories/2010/1793"
},
{
"name" : "ADV-2011-0192",
"name": "43026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43026"
},
{
"name": "ADV-2010-1432",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0192"
"url": "http://www.vupen.com/english/advisories/2010/1432"
},
{
"name": "GLSA-201101-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name": "TA10-162A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "40759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40759"
},
{
"name": "1024085",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024085"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "1024086",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024086"
},
{
"name": "ADV-2010-1434",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1434"
},
{
"name": "TLSA-2010-19",
"refsource": "TURBO",
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SUSE-SA:2010:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name": "oval:org.mitre.oval:def:15541",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15541"
},
{
"name": "40144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40144"
},
{
"name": "oval:org.mitre.oval:def:7431",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7431"
},
{
"name": "RHSA-2010:0470",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name": "40783",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40783"
},
{
"name": "ADV-2010-1482",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1482"
},
{
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "ADV-2010-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1522"
},
{
"name": "ADV-2010-1453",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1453"
}
]
}

View File

@ -52,66 +52,46 @@
},
"references": {
"reference_data": [
{
"name" : "20101027 rPSA-2010-0073-1 lftp",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514499/100/0/threaded"
},
{
"name": "[oss-security] 20100517 [oCERT-2010-001] multiple http client unexpected download filename vulnerability",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127411372529485&w=2"
},
{
"name" : "[oss-security] 20100520 Re: [oCERT-2010-001] multiple http client unexpected download filename vulnerability",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127432968701342&w=2"
},
{
"name" : "[oss-security] 20100609 Re: [oCERT-2010-001] multiple http client unexpected download filename vulnerability",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127611288927500&w=2"
},
{
"name" : "[oss-security] 20100610 Re: [oCERT-2010-001] multiple http client unexpected download filename vulnerability",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127620248914170&w=2"
},
{
"name" : "http://www.ocert.org/advisories/ocert-2010-001.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2010-001.html"
},
{
"name" : "http://lftp.yar.ru/news.html",
"refsource" : "CONFIRM",
"url" : "http://lftp.yar.ru/news.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=591580",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=591580"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=602836",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=602836"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2010-0073",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2010-0073"
},
{
"name" : "DSA-2085",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2085"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=602836",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=602836"
},
{
"name": "ADV-2010-1654",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1654"
},
{
"name": "[oss-security] 20100609 Re: [oCERT-2010-001] multiple http client unexpected download filename vulnerability",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127611288927500&w=2"
},
{
"name": "FEDORA-2010-9819",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043597.html"
},
{
"name": "http://www.ocert.org/advisories/ocert-2010-001.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2010-001.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=591580",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=591580"
},
{
"name": "SUSE-SR:2010:014",
"refsource": "SUSE",
@ -123,9 +103,29 @@
"url": "http://secunia.com/advisories/40400"
},
{
"name" : "ADV-2010-1654",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1654"
"name": "DSA-2085",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2085"
},
{
"name": "20101027 rPSA-2010-0073-1 lftp",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514499/100/0/threaded"
},
{
"name": "http://lftp.yar.ru/news.html",
"refsource": "CONFIRM",
"url": "http://lftp.yar.ru/news.html"
},
{
"name": "[oss-security] 20100520 Re: [oCERT-2010-001] multiple http client unexpected download filename vulnerability",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127432968701342&w=2"
},
{
"name": "[oss-security] 20100610 Re: [oCERT-2010-001] multiple http client unexpected download filename vulnerability",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127620248914170&w=2"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20100609 McAfee UTM Firewall Help Reflected Cross-Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511771/100/0/threaded"
},
{
"name": "http://ngenuity-is.com/advisories/2010/jun/9/mcafee-utm-firewall-help-cross-site-scripting/",
"refsource": "MISC",
@ -68,9 +63,9 @@
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10010"
},
{
"name" : "1024091",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024091"
"name": "ADV-2010-1413",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1413"
},
{
"name": "40089",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/40138"
},
{
"name" : "ADV-2010-1413",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1413"
"name": "1024091",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024091"
},
{
"name": "20100609 McAfee UTM Firewall Help Reflected Cross-Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511771/100/0/threaded"
}
]
}

View File

@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/09/6"
},
{
"name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
},
{
"name" : "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/22/3"
},
{
"name" : "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/09/24/3"
},
{
"name" : "http://bugs.python.org/issue6706",
"refsource" : "MISC",
"url" : "http://bugs.python.org/issue6706"
},
{
"name" : "https://bugs.launchpad.net/zodb/+bug/135108",
"refsource" : "MISC",
"url" : "https://bugs.launchpad.net/zodb/+bug/135108"
},
{
"name" : "http://code.google.com/p/pyftpdlib/issues/detail?id=104",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/pyftpdlib/issues/detail?id=104"
},
{
"name" : "http://code.google.com/p/pyftpdlib/issues/detail?id=105",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/pyftpdlib/issues/detail?id=105"
},
{
"name" : "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY"
},
{
"name": "http://code.google.com/p/pyftpdlib/source/detail?r=556",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/pyftpdlib/source/detail?r=556"
},
{
"name": "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY"
},
{
"name": "https://bugs.launchpad.net/zodb/+bug/135108",
"refsource": "MISC",
"url": "https://bugs.launchpad.net/zodb/+bug/135108"
},
{
"name": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn556&r=556&format=side&path=/trunk/pyftpdlib/ftpserver.py",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn556&r=556&format=side&path=/trunk/pyftpdlib/ftpserver.py"
},
{
"name": "http://code.google.com/p/pyftpdlib/issues/detail?id=105",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/pyftpdlib/issues/detail?id=105"
},
{
"name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
},
{
"name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
},
{
"name": "http://code.google.com/p/pyftpdlib/issues/detail?id=104",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/pyftpdlib/issues/detail?id=104"
},
{
"name": "http://bugs.python.org/issue6706",
"refsource": "MISC",
"url": "http://bugs.python.org/issue6706"
},
{
"name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3531",
"STATE": "PUBLIC"
},

View File

@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20110223 ZDI-11-090: Novell Netware RPC XNFS xdrDecodeString Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516645/100/0/threaded"
"name": "netware-xdrdecodestring-code-exec(65625)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65625"
},
{
"name" : "16234",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16234"
"name": "46535",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46535"
},
{
"name" : "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=24&Itemid=24",
"refsource" : "MISC",
"url" : "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=24&Itemid=24"
"name": "ADV-2011-0497",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0497"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-090",
@ -78,19 +78,9 @@
"url": "http://download.novell.com/Download?buildid=1z3z-OsVCiE~"
},
{
"name" : "46535",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46535"
},
{
"name" : "1025119",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025119"
},
{
"name" : "43431",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43431"
"name": "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=24&Itemid=24",
"refsource": "MISC",
"url": "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=24&Itemid=24"
},
{
"name": "8104",
@ -98,14 +88,24 @@
"url": "http://securityreason.com/securityalert/8104"
},
{
"name" : "ADV-2011-0497",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0497"
"name": "43431",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43431"
},
{
"name" : "netware-xdrdecodestring-code-exec(65625)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65625"
"name": "16234",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16234"
},
{
"name": "1025119",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025119"
},
{
"name": "20110223 ZDI-11-090: Novell Netware RPC XNFS xdrDecodeString Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516645/100/0/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-4501",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "14919",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14919"
},
{
"name": "41320",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41320"
},
{
"name": "14919",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14919"
},
{
"name": "rental-property-detail-sql-injection(61619)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1984",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "8378",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8378"
},
{
"name": "oval:org.mitre.oval:def:12634",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12634"
},
{
"name": "MS11-070",
"refsource": "MS",
@ -61,16 +71,6 @@
"name": "TA11-256A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-256A.html"
},
{
"name" : "oval:org.mitre.oval:def:12634",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12634"
},
{
"name" : "8378",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8378"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/view/108231/neturf-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/view/108231/neturf-xss.txt"
},
{
"name" : "78068",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78068"
"name": "neturfecommerce-search-xss(72037)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72037"
},
{
"name": "47354",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/47354"
},
{
"name" : "neturfecommerce-search-xss(72037)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72037"
"name": "78068",
"refsource": "OSVDB",
"url": "http://osvdb.org/78068"
},
{
"name": "http://packetstormsecurity.org/files/view/108231/neturf-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/108231/neturf-xss.txt"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/habohitron/habohitron/blob/6add0d002fe553f0924a3bba197994c53ca7d52d/firmwares/3.1.1.21/analyse/hc.c#L17",
"refsource": "MISC",
"url": "https://github.com/habohitron/habohitron/blob/6add0d002fe553f0924a3bba197994c53ca7d52d/firmwares/3.1.1.21/analyse/hc.c#L17"
},
{
"name": "https://blogger.davidmanouchehri.com/2018/01/hitrons-encryption.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://github.com/Manouchehri/hitron-cfg-decrypter",
"refsource": "MISC",
"url": "https://github.com/Manouchehri/hitron-cfg-decrypter"
},
{
"name" : "https://github.com/habohitron/habohitron/blob/6add0d002fe553f0924a3bba197994c53ca7d52d/firmwares/3.1.1.21/analyse/hc.c#L17",
"refsource" : "MISC",
"url" : "https://github.com/habohitron/habohitron/blob/6add0d002fe553f0924a3bba197994c53ca7d52d/firmwares/3.1.1.21/analyse/hc.c#L17"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3267",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34325",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34325"
},
{
"name": "20140521 Cisco Security Manager Cross-Site Request Forgery Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3267"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34325",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34325"
},
{
"name": "1030271",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3579",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "72508",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72508"
},
{
"name": "[oss-security] 20150205 [ANNOUNCE] CVE-2014-3579 - ActiveMQ Apollo vulnerability",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2015/q1/428"
},
{
"name" : "http://activemq.apache.org/security-advisories.data/CVE-2014-3579-announcement.txt",
"refsource" : "CONFIRM",
"url" : "http://activemq.apache.org/security-advisories.data/CVE-2014-3579-announcement.txt"
"name": "apache-activemq-cve20143579-info-disc(100721)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100721"
},
{
"name": "https://issues.apache.org/jira/browse/APLO-366",
@ -68,14 +73,9 @@
"url": "https://issues.apache.org/jira/browse/APLO-366"
},
{
"name" : "72508",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72508"
},
{
"name" : "apache-activemq-cve20143579-info-disc(100721)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100721"
"name": "http://activemq.apache.org/security-advisories.data/CVE-2014-3579-announcement.txt",
"refsource": "CONFIRM",
"url": "http://activemq.apache.org/security-advisories.data/CVE-2014-3579-announcement.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3587",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=67716",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=67716"
},
{
"name": "https://github.com/file/file/commit/0641e56be1af003aa02c7c6b0184466540637233",
"refsource": "CONFIRM",
"url": "https://github.com/file/file/commit/0641e56be1af003aa02c7c6b0184466540637233"
},
{
"name" : "https://github.com/php/php-src/commit/7ba1409a1aee5925180de546057ddd84ff267947",
"refsource" : "CONFIRM",
"url" : "https://github.com/php/php-src/commit/7ba1409a1aee5925180de546057ddd84ff267947"
},
{
"name" : "https://security-tracker.debian.org/tracker/CVE-2014-3587",
"refsource" : "CONFIRM",
"url" : "https://security-tracker.debian.org/tracker/CVE-2014-3587"
},
{
"name": "https://support.apple.com/HT204659",
"refsource": "CONFIRM",
@ -88,20 +68,60 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
"name": "USN-2369-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2369-1"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"name": "RHSA-2014:1766",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1766.html"
},
{
"name": "DSA-3021",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3021"
},
{
"name": "60609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60609"
},
{
"name": "USN-2344-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2344-1"
},
{
"name": "RHSA-2016:0760",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0760.html"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2014-3587",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
"url": "https://security-tracker.debian.org/tracker/CVE-2014-3587"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "RHSA-2014:1326",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1326.html"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
@ -112,45 +132,15 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3008"
},
{
"name" : "DSA-3021",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3021"
},
{
"name" : "RHSA-2014:1326",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1326.html"
},
{
"name": "RHSA-2014:1327",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1327.html"
},
{
"name" : "RHSA-2014:1765",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
},
{
"name" : "RHSA-2014:1766",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1766.html"
},
{
"name" : "RHSA-2016:0760",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0760.html"
},
{
"name" : "USN-2344-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2344-1"
},
{
"name" : "USN-2369-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2369-1"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "69325",
@ -158,9 +148,19 @@
"url": "http://www.securityfocus.com/bid/69325"
},
{
"name" : "60609",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60609"
"name": "RHSA-2014:1765",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
},
{
"name": "https://github.com/php/php-src/commit/7ba1409a1aee5925180de546057ddd84ff267947",
"refsource": "CONFIRM",
"url": "https://github.com/php/php-src/commit/7ba1409a1aee5925180de546057ddd84ff267947"
},
{
"name": "https://bugs.php.net/bug.php?id=67716",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=67716"
},
{
"name": "60696",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3681",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "jenkins-cve20143681-xss(96975)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96975"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1147766",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1147766"
},
{
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01",
"refsource" : "CONFIRM",
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01"
},
{
"name": "RHSA-2016:0070",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
},
{
"name" : "jenkins-cve20143681-xss(96975)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96975"
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01",
"refsource": "CONFIRM",
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-14:12",
"refsource" : "FREEBSD",
"url" : "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A12.ktrace.asc"
},
{
"name": "67812",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67812"
},
{
"name": "FreeBSD-SA-14:12",
"refsource": "FREEBSD",
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14%3A12.ktrace.asc"
},
{
"name": "1030325",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4105",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS14-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
"name": "1030818",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030818"
},
{
"name": "69613",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/69613"
},
{
"name" : "1030818",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030818"
"name": "MS14-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7585",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#777681",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/777681"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#777681",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/777681"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8202",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20141120 CVE-2014-8877 - Code Injection in Wordpress CM Download Manager plugin",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534037/100/0/threaded"
"name": "https://downloadsmanager.cminds.com/release-notes/",
"refsource": "CONFIRM",
"url": "https://downloadsmanager.cminds.com/release-notes/"
},
{
"name": "http://packetstormsecurity.com/files/129183/WordPress-CM-Download-Manager-2.0.0-Code-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129183/WordPress-CM-Download-Manager-2.0.0-Code-Injection.html"
},
{
"name" : "http://www.itas.vn/news/code-injection-in-cm-download-manager-plugin-66.html",
"refsource" : "MISC",
"url" : "http://www.itas.vn/news/code-injection-in-cm-download-manager-plugin-66.html"
},
{
"name" : "https://downloadsmanager.cminds.com/release-notes/",
"refsource" : "CONFIRM",
"url" : "https://downloadsmanager.cminds.com/release-notes/"
},
{
"name": "71204",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71204"
},
{
"name": "20141120 CVE-2014-8877 - Code Injection in Wordpress CM Download Manager plugin",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534037/100/0/threaded"
},
{
"name": "http://www.itas.vn/news/code-injection-in-cm-download-manager-plugin-66.html",
"refsource": "MISC",
"url": "http://www.itas.vn/news/code-injection-in-cm-download-manager-plugin-66.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8974",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-9208",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "38108",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38108/"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-251-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-251-01"
},
{
"name": "38108",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38108/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-2364",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-2815",
"STATE": "PUBLIC"
},
@ -53,59 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-49.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-49.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1241896",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1241896"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1242798",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1242798"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1243466",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1243466"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1245743",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1245743"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1264300",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1264300"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1271037",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1271037"
},
{
"name" : "openSUSE-SU-2016:1552",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html"
"name": "1036057",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036057"
},
{
"name": "openSUSE-SU-2016:1557",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1242798",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1242798"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1264300",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1264300"
},
{
"name": "openSUSE-SU-2016:1767",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
},
{
"name" : "openSUSE-SU-2016:1769",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1241896",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1241896"
},
{
"name": "openSUSE-SU-2016:1778",
@ -113,24 +88,49 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
},
{
"name" : "SUSE-SU-2016:1691",
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243466",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243466"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1271037",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1271037"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-49.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-49.html"
},
{
"name": "openSUSE-SU-2016:1769",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
},
{
"name": "openSUSE-SU-2016:1552",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1245743",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1245743"
},
{
"name": "USN-2993-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2993-1"
},
{
"name": "SUSE-SU-2016:1691",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00055.html"
},
{
"name": "91075",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91075"
},
{
"name" : "1036057",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036057"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2998",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988991"
},
{
"name" : "LO89929",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1LO89929"
},
{
"name": "92578",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92578"
},
{
"name": "LO89929",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO89929"
}
]
}

View File

@ -53,34 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1370146",
"name": "https://www.tenable.com/security/tns-2016-20",
"refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1370146"
"url": "https://www.tenable.com/security/tns-2016-20"
},
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=55d83bf7c10c7b205fffa23fa7c3977491e56c07",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=55d83bf7c10c7b205fffa23fa7c3977491e56c07"
},
{
"name" : "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa132",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa132"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
@ -92,45 +72,35 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039"
},
{
"name": "1036885",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036885"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
"refsource": "CONFIRM",
"url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/"
},
{
"name": "https://www.tenable.com/security/tns-2016-16",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-16"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://www.tenable.com/security/tns-2016-20",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-20"
},
{
"name": "https://www.tenable.com/security/tns-2016-21",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "FreeBSD-SA-16:26",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc"
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "92984",
@ -138,9 +108,39 @@
"url": "http://www.securityfocus.com/bid/92984"
},
{
"name" : "1036885",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036885"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1370146",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1370146"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa132",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa132"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "FreeBSD-SA-16:26",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc"
},
{
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=55d83bf7c10c7b205fffa23fa7c3977491e56c07",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=55d83bf7c10c7b205fffa23fa7c3977491e56c07"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7345",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-7527",
"STATE": "PUBLIC"
},
@ -57,16 +57,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/22/2"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1542115",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1542115"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1378759",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1378759"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/a251039393f423c7858e63cab6aa98d17b8b7a41",
"refsource": "CONFIRM",
@ -77,10 +67,20 @@
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/122"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1542115",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1542115"
},
{
"name": "93220",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93220"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1378759",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378759"
}
]
}