"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:58:43 +00:00
parent d7d4f5e5fc
commit 2a68a8fa9b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4970 additions and 4970 deletions

View File

@ -52,35 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1015436",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015436"
},
{
"name": "20060105 [eVuln] TinyPHPForum Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/420933/100/0/threaded"
},
{
"name" : "http://evuln.com/vulns/14/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/14/summary.html"
},
{
"name" : "20060417 Tiny PHP forum - vulns",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431133/100/0/threaded"
},
{
"name" : "ADV-2006-0054",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0054"
},
{
"name": "22257",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22257"
},
{
"name" : "1015436",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015436"
"name": "ADV-2006-0054",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0054"
},
{
"name": "18293",
@ -96,6 +86,16 @@
"name": "tinyphpforum-users-information-disclosure(24016)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24016"
},
{
"name": "http://evuln.com/vulns/14/summary.html",
"refsource": "MISC",
"url": "http://evuln.com/vulns/14/summary.html"
},
{
"name": "20060417 Tiny PHP forum - vulns",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431133/100/0/threaded"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20060110 Multiple Vulnerabilities in Hummingbird Collaboration",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/421392/100/0/threaded"
},
{
"name" : "http://www.securenetwork.it/advisories/sn-2006-01.html",
"refsource" : "MISC",
"url" : "http://www.securenetwork.it/advisories/sn-2006-01.html"
"name": "ADV-2006-0145",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0145"
},
{
"name": "16195",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16195"
},
{
"name" : "ADV-2006-0145",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0145"
},
{
"name": "18411",
"refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "hummingbird-enterprise-xss(24067)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24067"
},
{
"name": "http://www.securenetwork.it/advisories/sn-2006-01.html",
"refsource": "MISC",
"url": "http://www.securenetwork.it/advisories/sn-2006-01.html"
},
{
"name": "20060110 Multiple Vulnerabilities in Hummingbird Collaboration",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/421392/100/0/threaded"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "456",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/456"
},
{
"name": "20060218 SLQ Injection vulnerability in WPCeasy",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425395/100/0/threaded"
},
{
"name" : "16721",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16721"
},
{
"name": "ADV-2006-0662",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0662"
},
{
"name": "16721",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16721"
},
{
"name": "18945",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18945"
},
{
"name" : "456",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/456"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "16799",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16799"
},
{
"name": "ADV-2006-0722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0722"
},
{
"name": "16799",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16799"
},
{
"name": "18688",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security-info@sgi.com",
"ID": "CVE-2006-1167",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "19607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19607"
},
{
"name": "20060402-01-U",
"refsource": "SGI",
@ -61,11 +66,6 @@
"name": "24571",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24571"
},
{
"name" : "19607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19607"
}
]
}

View File

@ -58,29 +58,29 @@
"url": "http://www.securityfocus.com/archive/1/430674/100/0/threaded"
},
{
"name" : "http://www.evuln.com/vulns/112",
"refsource" : "MISC",
"url" : "http://www.evuln.com/vulns/112"
},
{
"name" : "17317",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17317"
"name": "19435",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19435"
},
{
"name": "ADV-2006-1173",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1173"
},
{
"name": "http://www.evuln.com/vulns/112",
"refsource": "MISC",
"url": "http://www.evuln.com/vulns/112"
},
{
"name": "24275",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24275"
},
{
"name" : "19435",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19435"
"name": "17317",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17317"
},
{
"name": "vnews-news-xss(25530)",

View File

@ -57,21 +57,26 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/429475/100/0/threaded"
},
{
"name": "ADV-2006-1206",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1206"
},
{
"name": "http://www.bash-x.net/undef/adv/monalbum.html",
"refsource": "MISC",
"url": "http://www.bash-x.net/undef/adv/monalbum.html"
},
{
"name": "monalbum-image-imageagrandir-sql-injection(25572)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25572"
},
{
"name": "17327",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17327"
},
{
"name" : "ADV-2006-1206",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1206"
},
{
"name": "19503",
"refsource": "SECUNIA",
@ -81,11 +86,6 @@
"name": "660",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/660"
},
{
"name" : "monalbum-image-imageagrandir-sql-injection(25572)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25572"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060411 Confixx 3.1.2 <= SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430671/100/0/threaded"
},
{
"name" : "20060413 Re: Confixx 3.1.2 <= SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/430890/100/0/threaded"
},
{
"name" : "20060419 Confixx SQL Injection exploit (confixx_exploit.pl)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431421/100/0/threaded"
"name": "17476",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17476"
},
{
"name": "http://download1.swsoft.com/Confixx/security_hotfix/release_notes.txt",
@ -73,9 +63,14 @@
"url": "http://download1.swsoft.com/Confixx/security_hotfix/release_notes.txt"
},
{
"name" : "17476",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17476"
"name": "20060419 Confixx SQL Injection exploit (confixx_exploit.pl)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431421/100/0/threaded"
},
{
"name": "20060411 Confixx 3.1.2 <= SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430671/100/0/threaded"
},
{
"name": "ADV-2006-1331",
@ -91,6 +86,11 @@
"name": "confixx-index-sql-injection(25749)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25749"
},
{
"name": "20060413 Re: Confixx 3.1.2 <= SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/430890/100/0/threaded"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060412 phpMyAdmin 2.7.0-pl1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/431013/100/0/threaded"
},
{
"name" : "SUSE-SR:2006:009",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_28.html"
},
{
"name": "ADV-2006-1372",
"refsource": "VUPEN",
@ -73,14 +63,24 @@
"url": "http://secunia.com/advisories/19659"
},
{
"name" : "19897",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19897"
"name": "20060412 phpMyAdmin 2.7.0-pl1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/431013/100/0/threaded"
},
{
"name": "phpmyadmin-sql-sql-injection(25858)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25858"
},
{
"name": "19897",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19897"
},
{
"name": "SUSE-SR:2006:009",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_28.html"
}
]
}

View File

@ -52,35 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20060516 Caucho Resin Windows Directory Traversal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434150/100/0/threaded"
},
{
"name" : "20060516 Caucho Resin Windows Directory Traversal Vulnerability",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0026.html"
},
{
"name" : "http://www.rapid7.com/advisories/R7-0024.html",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/advisories/R7-0024.html"
},
{
"name": "18005",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18005"
},
{
"name": "20060516 Caucho Resin Windows Directory Traversal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434150/100/0/threaded"
},
{
"name": "ADV-2006-1831",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1831"
},
{
"name" : "25570",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25570"
"name": "resin-webserver-directory-traversal(26478)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26478"
},
{
"name": "http://www.rapid7.com/advisories/R7-0024.html",
"refsource": "MISC",
"url": "http://www.rapid7.com/advisories/R7-0024.html"
},
{
"name": "1016109",
@ -88,9 +83,9 @@
"url": "http://securitytracker.com/id?1016109"
},
{
"name" : "20125",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20125"
"name": "25570",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25570"
},
{
"name": "904",
@ -98,9 +93,14 @@
"url": "http://securityreason.com/securityalert/904"
},
{
"name" : "resin-webserver-directory-traversal(26478)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26478"
"name": "20125",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20125"
},
{
"name": "20060516 Caucho Resin Windows Directory Traversal Vulnerability",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0026.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2087",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2087"
},
{
"name": "http://www.phpportals.com/forums/showthread.php?t=17308",
"refsource": "MISC",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/19257"
},
{
"name" : "ADV-2006-3102",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3102"
"name": "2087",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2087"
},
{
"name": "vbportal-cookie-file-include(28077)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28077"
},
{
"name": "21287",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/21287"
},
{
"name" : "vbportal-cookie-file-include(28077)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28077"
"name": "ADV-2006-3102",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3102"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060814 Wordpress WP-DB Backup Plugin Directory Traversal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/443181/100/0/threaded"
"name": "21486",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21486"
},
{
"name": "http://trac.wordpress.org/changeset/4095",
@ -67,30 +67,30 @@
"refsource": "CONFIRM",
"url": "http://www.skippy.net/blog/category/wordpress/plugins/wp-db-backup/"
},
{
"name": "wpdbbackup-edit-directory-traversal(28375)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28375"
},
{
"name": "19504",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19504"
},
{
"name" : "ADV-2006-3280",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3280"
},
{
"name" : "21486",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21486"
},
{
"name": "1401",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1401"
},
{
"name" : "wpdbbackup-edit-directory-traversal(28375)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28375"
"name": "20060814 Wordpress WP-DB Backup Plugin Directory Traversal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443181/100/0/threaded"
},
{
"name": "ADV-2006-3280",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3280"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-4924",
"STATE": "PUBLIC"
},
@ -53,69 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060927 rPSA-2006-0174-1 gnome-ssh-askpass openssh openssh-client openssh-server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447153/100/0/threaded"
},
{
"name" : "[openssh-unix-dev] 20060927 Announce: OpenSSH 4.4 released",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2"
},
{
"name" : "[security-announce] 20070409 Globus Security Advisory 2007-02: GSI-OpenSSH vulnerability",
"refsource" : "MLIST",
"url" : "http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207955",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207955"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=148228",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=148228"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm"
},
{
"name" : "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html"
},
{
"name" : "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-661",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-661"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
},
{
"name" : "http://blogs.sun.com/security/entry/sun_alert_102962_security_vulnerability",
"refsource" : "CONFIRM",
"url" : "http://blogs.sun.com/security/entry/sun_alert_102962_security_vulnerability"
"name": "FreeBSD-SA-06:22",
"refsource": "FREEBSD",
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=681763",
@ -123,224 +63,9 @@
"url": "http://sourceforge.net/forum/forum.php?forum_id=681763"
},
{
"name" : "https://hypersonic.bluecoat.com/support/securityadvisories/ssh_server_on_sg",
"name": "http://blogs.sun.com/security/entry/sun_alert_102962_security_vulnerability",
"refsource": "CONFIRM",
"url" : "https://hypersonic.bluecoat.com/support/securityadvisories/ssh_server_on_sg"
},
{
"name" : "APPLE-SA-2007-03-13",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
},
{
"name" : "DSA-1189",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1189"
},
{
"name" : "DSA-1212",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1212"
},
{
"name" : "FreeBSD-SA-06:22.openssh",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc"
},
{
"name" : "FreeBSD-SA-06:22",
"refsource" : "FREEBSD",
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-06%3A22.openssh.asc"
},
{
"name" : "GLSA-200609-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200609-17.xml"
},
{
"name" : "GLSA-200611-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200611-06.xml"
},
{
"name" : "HPSBUX02178",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112"
},
{
"name" : "SSRT061267",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112"
},
{
"name" : "MDKSA-2006:179",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:179"
},
{
"name" : "[2.9] 015: SECURITY FIX: October 12, 2006",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/errata.html#ssh"
},
{
"name" : "OpenPKG-SA-2006.022",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html"
},
{
"name" : "RHSA-2006:0698",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0698.html"
},
{
"name" : "RHSA-2006:0697",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0697.html"
},
{
"name" : "SCOSA-2008.2",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/unixware7/714/security/p534336/p534336.txt"
},
{
"name" : "20061001-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc"
},
{
"name" : "SSA:2006-272-02",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566"
},
{
"name" : "102962",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102962-1"
},
{
"name" : "SUSE-SR:2006:024",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_24_sr.html"
},
{
"name" : "SUSE-SA:2006:062",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_62_openssh.html"
},
{
"name" : "2006-0054",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0054"
},
{
"name" : "USN-355-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-355-1"
},
{
"name" : "TA07-072A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
},
{
"name" : "VU#787448",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/787448"
},
{
"name" : "20216",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20216"
},
{
"name" : "oval:org.mitre.oval:def:10462",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10462"
},
{
"name" : "34274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34274"
},
{
"name" : "ADV-2006-3777",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3777"
},
{
"name" : "ADV-2006-4401",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4401"
},
{
"name" : "ADV-2006-4869",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4869"
},
{
"name" : "ADV-2007-0930",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0930"
},
{
"name" : "ADV-2007-1332",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1332"
},
{
"name" : "ADV-2007-2119",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2119"
},
{
"name" : "29152",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29152"
},
{
"name" : "oval:org.mitre.oval:def:1193",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1193"
},
{
"name" : "1016931",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016931"
},
{
"name" : "22091",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22091"
},
{
"name" : "21923",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21923"
},
{
"name" : "22164",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22164"
},
{
"name" : "22158",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22158"
},
{
"name" : "22183",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22183"
},
{
"name" : "22196",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22196"
},
{
"name" : "22236",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22236"
"url": "http://blogs.sun.com/security/entry/sun_alert_102962_security_vulnerability"
},
{
"name": "22270",
@ -348,49 +73,9 @@
"url": "http://secunia.com/advisories/22270"
},
{
"name" : "22116",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22116"
},
{
"name" : "22208",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22208"
},
{
"name" : "22245",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22245"
},
{
"name" : "22352",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22352"
},
{
"name" : "22362",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22362"
},
{
"name" : "22495",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22495"
},
{
"name" : "22487",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22487"
},
{
"name" : "22823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22823"
},
{
"name" : "22926",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22926"
"name": "HPSBUX02178",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112"
},
{
"name": "23038",
@ -398,59 +83,374 @@
"url": "http://secunia.com/advisories/23038"
},
{
"name" : "23241",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23241"
"name": "USN-355-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-355-1"
},
{
"name" : "22298",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22298"
"name": "2006-0054",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0054"
},
{
"name" : "23340",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23340"
"name": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html"
},
{
"name" : "23680",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23680"
"name": "ADV-2006-4401",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4401"
},
{
"name" : "24479",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24479"
},
{
"name" : "24805",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24805"
},
{
"name" : "25608",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25608"
},
{
"name" : "24799",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24799"
},
{
"name" : "29371",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29371"
"name": "http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227"
},
{
"name": "ADV-2009-0740",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0740"
},
{
"name": "22116",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22116"
},
{
"name": "21923",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21923"
},
{
"name": "24805",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24805"
},
{
"name": "23340",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23340"
},
{
"name": "[2.9] 015: SECURITY FIX: October 12, 2006",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata.html#ssh"
},
{
"name": "SUSE-SR:2006:024",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html"
},
{
"name": "22487",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22487"
},
{
"name": "TA07-072A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
},
{
"name": "GLSA-200611-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200611-06.xml"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-262.htm"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=148228",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=148228"
},
{
"name": "22164",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22164"
},
{
"name": "102962",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102962-1"
},
{
"name": "SUSE-SA:2006:062",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_62_openssh.html"
},
{
"name": "22362",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22362"
},
{
"name": "23680",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23680"
},
{
"name": "APPLE-SA-2007-03-13",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
},
{
"name": "34274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34274"
},
{
"name": "VU#787448",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/787448"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=305214",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305214"
},
{
"name": "1016931",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016931"
},
{
"name": "ADV-2006-4869",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4869"
},
{
"name": "22298",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22298"
},
{
"name": "22352",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22352"
},
{
"name": "22236",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22236"
},
{
"name": "oval:org.mitre.oval:def:1193",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1193"
},
{
"name": "24799",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24799"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207955",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=207955"
},
{
"name": "22091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22091"
},
{
"name": "SSRT061267",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00815112"
},
{
"name": "22495",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22495"
},
{
"name": "ADV-2007-1332",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1332"
},
{
"name": "20216",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20216"
},
{
"name": "20060927 rPSA-2006-0174-1 gnome-ssh-askpass openssh openssh-client openssh-server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447153/100/0/threaded"
},
{
"name": "GLSA-200609-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200609-17.xml"
},
{
"name": "22823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22823"
},
{
"name": "FreeBSD-SA-06:22.openssh",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:22.openssh.asc"
},
{
"name": "SSA:2006-272-02",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.592566"
},
{
"name": "RHSA-2006:0697",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0697.html"
},
{
"name": "https://hypersonic.bluecoat.com/support/securityadvisories/ssh_server_on_sg",
"refsource": "CONFIRM",
"url": "https://hypersonic.bluecoat.com/support/securityadvisories/ssh_server_on_sg"
},
{
"name": "ADV-2006-3777",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3777"
},
{
"name": "OpenPKG-SA-2006.022",
"refsource": "OPENPKG",
"url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.022-openssh.html"
},
{
"name": "22183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22183"
},
{
"name": "openssh-block-dos(29158)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29158"
},
{
"name": "[openssh-unix-dev] 20060927 Announce: OpenSSH 4.4 released",
"refsource": "MLIST",
"url": "http://marc.info/?l=openssh-unix-dev&m=115939141729160&w=2"
},
{
"name": "23241",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23241"
},
{
"name": "ADV-2007-2119",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2119"
},
{
"name": "ADV-2007-0930",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0930"
},
{
"name": "[security-announce] 20070409 Globus Security Advisory 2007-02: GSI-OpenSSH vulnerability",
"refsource": "MLIST",
"url": "http://www-unix.globus.org/mail_archive/security-announce/2007/04/msg00000.html"
},
{
"name": "22926",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22926"
},
{
"name": "29371",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29371"
},
{
"name": "22208",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22208"
},
{
"name": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html"
},
{
"name": "22245",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22245"
},
{
"name": "20061001-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc"
},
{
"name": "https://issues.rpath.com/browse/RPL-661",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-661"
},
{
"name": "22196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22196"
},
{
"name": "DSA-1212",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1212"
},
{
"name": "oval:org.mitre.oval:def:10462",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10462"
},
{
"name": "RHSA-2006:0698",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0698.html"
},
{
"name": "29152",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29152"
},
{
"name": "25608",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25608"
},
{
"name": "22158",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22158"
},
{
"name": "MDKSA-2006:179",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:179"
},
{
"name": "DSA-1189",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1189"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-216.htm"
},
{
"name": "SCOSA-2008.2",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/unixware7/714/security/p534336/p534336.txt"
},
{
"name": "24479",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24479"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20061023 [PHPADSNEW-SA-2006-002] phpAdsNew and phpPgAds 2.0.8-pr1 fix XSS vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/449484/100/0/threaded"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=457774&group_id=11386",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=457774&group_id=11386"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=457775&group_id=36679",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=457775&group_id=36679"
"name": "phpadsnew-libhistory-xss(29766)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29766"
},
{
"name": "ADV-2006-4147",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4147"
},
{
"name" : "ADV-2006-4148",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4148"
},
{
"name": "22526",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22526"
},
{
"name" : "22529",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22529"
"name": "ADV-2006-4148",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4148"
},
{
"name": "20061023 [PHPADSNEW-SA-2006-002] phpAdsNew and phpPgAds 2.0.8-pr1 fix XSS vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449484/100/0/threaded"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=457775&group_id=36679",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=457775&group_id=36679"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=457774&group_id=11386",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=457774&group_id=11386"
},
{
"name": "1777",
@ -93,9 +93,9 @@
"url": "http://securityreason.com/securityalert/1777"
},
{
"name" : "phpadsnew-libhistory-xss(29766)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29766"
"name": "22529",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22529"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2733",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2733"
},
{
"name" : "20947",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20947"
},
{
"name" : "ADV-2006-4376",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4376"
"name": "iware-postmessage-code-execution(30078)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30078"
},
{
"name": "22748",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/22748"
},
{
"name" : "iware-postmessage-code-execution(30078)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30078"
"name": "ADV-2006-4376",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4376"
},
{
"name": "20947",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20947"
},
{
"name": "2733",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2733"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-0099",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2010-0495",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://holisticinfosec.org/content/view/133/45/",
"refsource" : "MISC",
"url" : "http://holisticinfosec.org/content/view/133/45/"
},
{
"name": "http://webcalendar.cvs.sourceforge.net/viewvc/webcalendar/webcalendar/ChangeLog?pathrev=REL_1_2",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "38222",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38222"
},
{
"name": "http://holisticinfosec.org/content/view/133/45/",
"refsource": "MISC",
"url": "http://holisticinfosec.org/content/view/133/45/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2075",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "13853",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13853"
},
{
"name" : "20100612 Fw: [irc-security] UnrealIRCd 3.2.8.1 backdoored on official ftp and site",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2010/Jun/277"
},
{
"name" : "20100612 Re: Fw: [irc-security] UnrealIRCd 3.2.8.1 backdoored on official ftp and site",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2010/Jun/284"
},
{
"name" : "[oss-security] 20100614 Re: CVE request: UnrealIRCd 3.2.8.1 source code contained a backdoor allowing for remote command execution",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/06/14/11"
},
{
"name": "http://www.unrealircd.com/txt/unrealsecadvisory.20100612.txt",
"refsource": "CONFIRM",
"url": "http://www.unrealircd.com/txt/unrealsecadvisory.20100612.txt"
},
{
"name": "ADV-2010-1437",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1437"
},
{
"name": "GLSA-201006-21",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201006-21.xml"
},
{
"name" : "40820",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40820"
},
{
"name": "65445",
"refsource": "OSVDB",
"url": "http://osvdb.org/65445"
},
{
"name": "[oss-security] 20100614 Re: CVE request: UnrealIRCd 3.2.8.1 source code contained a backdoor allowing for remote command execution",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/06/14/11"
},
{
"name": "13853",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13853"
},
{
"name": "40169",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40169"
},
{
"name" : "ADV-2010-1437",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1437"
"name": "20100612 Fw: [irc-security] UnrealIRCd 3.2.8.1 backdoored on official ftp and site",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2010/Jun/277"
},
{
"name": "40820",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40820"
},
{
"name": "20100612 Re: Fw: [irc-security] UnrealIRCd 3.2.8.1 backdoored on official ftp and site",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2010/Jun/284"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "14008",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14008"
},
{
"name": "41109",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "40338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40338"
},
{
"name": "14008",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14008"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14025"
},
{
"name" : "41123",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41123"
},
{
"name": "65714",
"refsource": "OSVDB",
@ -86,6 +81,11 @@
"name": "jobsitescript-multiple-sql-injection(59733)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59733"
},
{
"name": "41123",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41123"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3516",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3959",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-091",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-091"
},
{
"name": "TA10-348A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
},
{
"name": "1024873",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024873"
},
{
"name": "oval:org.mitre.oval:def:12280",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12280"
},
{
"name" : "1024873",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024873"
"name": "MS10-091",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-091"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-3964",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-287/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-287/"
},
{
"name" : "MS10-104",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-104"
"name": "69817",
"refsource": "OSVDB",
"url": "http://osvdb.org/69817"
},
{
"name": "TA10-348A",
@ -68,34 +63,39 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
},
{
"name" : "45264",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45264"
"name": "MS10-104",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-104"
},
{
"name" : "69817",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/69817"
},
{
"name" : "oval:org.mitre.oval:def:11737",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11737"
"name": "ADV-2010-3226",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3226"
},
{
"name": "1024886",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024886"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-287/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-287/"
},
{
"name": "45264",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45264"
},
{
"name": "42631",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42631"
},
{
"name" : "ADV-2010-3226",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/3226"
"name": "oval:org.mitre.oval:def:11737",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11737"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4156",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20101107 CVE Request: PHP 5.3.3, libmbfl, mb_strcut",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/11/07/2"
},
{
"name" : "[oss-security] 20101108 Re: CVE Request: PHP 5.3.3, libmbfl, mb_strcut",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/11/08/13"
},
{
"name" : "http://pastie.org/1279428",
"refsource" : "MISC",
"url" : "http://pastie.org/1279428"
},
{
"name" : "http://pastie.org/1279682",
"refsource" : "MISC",
"url" : "http://pastie.org/1279682"
},
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
},
{
"name" : "FEDORA-2010-18976",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html"
"name": "ADV-2011-0077",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0077"
},
{
"name": "FEDORA-2010-19011",
@ -88,64 +63,89 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html"
},
{
"name" : "HPSBMA02662",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
},
{
"name" : "SSRT100409",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
},
{
"name" : "MDVSA-2010:225",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:225"
"name": "42812",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42812"
},
{
"name": "RHSA-2011:0196",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0196.html"
},
{
"name": "HPSBMA02662",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
},
{
"name": "http://pastie.org/1279428",
"refsource": "MISC",
"url": "http://pastie.org/1279428"
},
{
"name": "USN-1042-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1042-1"
},
{
"name" : "44727",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/44727"
},
{
"name" : "42135",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42135"
},
{
"name" : "42812",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42812"
},
{
"name" : "43189",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43189"
},
{
"name" : "ADV-2011-0020",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0020"
},
{
"name": "ADV-2011-0021",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0021"
},
{
"name" : "ADV-2011-0077",
"name": "http://www.php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php"
},
{
"name": "44727",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44727"
},
{
"name": "[oss-security] 20101108 Re: CVE Request: PHP 5.3.3, libmbfl, mb_strcut",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/11/08/13"
},
{
"name": "MDVSA-2010:225",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:225"
},
{
"name": "SSRT100409",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
},
{
"name": "FEDORA-2010-18976",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html"
},
{
"name": "ADV-2011-0020",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0077"
"url": "http://www.vupen.com/english/advisories/2011/0020"
},
{
"name": "43189",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43189"
},
{
"name": "42135",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42135"
},
{
"name": "http://pastie.org/1279682",
"refsource": "MISC",
"url": "http://pastie.org/1279682"
},
{
"name": "[oss-security] 20101107 CVE Request: PHP 5.3.3, libmbfl, mb_strcut",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/11/07/2"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "45143",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45143"
},
{
"name": "42444",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42444"
},
{
"name": "15656",
"refsource": "EXPLOIT-DB",
@ -62,20 +72,10 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/96296/littlephpgallery-lfi.txt"
},
{
"name" : "45143",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45143"
},
{
"name": "69564",
"refsource": "OSVDB",
"url": "http://osvdb.org/69564"
},
{
"name" : "42444",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42444"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4823",
"STATE": "PUBLIC"
},
@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110104 CVE request: silverstripe before 2.4.4",
"name": "69886",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/69886"
},
{
"name": "[oss-security] 20120501 Re: CVE-request: SilverStripe before 2.4.4",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/01/03/12"
"url": "http://www.openwall.com/lists/oss-security/2012/05/01/3"
},
{
"name": "45367",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45367"
},
{
"name": "42346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42346"
},
{
"name": "silverstripe-requesthandler-xss(63988)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63988"
},
{
"name": "[oss-security] 20120430 CVE-request: SilverStripe before 2.4.4",
@ -68,14 +88,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/04/30/3"
},
{
"name" : "[oss-security] 20120501 Re: CVE-request: SilverStripe before 2.4.4",
"name": "[oss-security] 20110104 CVE request: silverstripe before 2.4.4",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/01/3"
},
{
"name" : "http://doc.silverstripe.org/framework/en/trunk/changelogs//2.4.4",
"refsource" : "CONFIRM",
"url" : "http://doc.silverstripe.org/framework/en/trunk/changelogs//2.4.4"
"url": "http://www.openwall.com/lists/oss-security/2011/01/03/12"
},
{
"name": "http://open.silverstripe.org/changeset/114444",
@ -83,24 +98,9 @@
"url": "http://open.silverstripe.org/changeset/114444"
},
{
"name" : "45367",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45367"
},
{
"name" : "69886",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/69886"
},
{
"name" : "42346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42346"
},
{
"name" : "silverstripe-requesthandler-xss(63988)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63988"
"name": "http://doc.silverstripe.org/framework/en/trunk/changelogs//2.4.4",
"refsource": "CONFIRM",
"url": "http://doc.silverstripe.org/framework/en/trunk/changelogs//2.4.4"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=70779",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=70779"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
"name": "46785",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46785"
},
{
"name": "https://docs.google.com/a/google.com/document/d/1YoJbpG0uTz0TI3VhRPLQxGP6hkOYwpv4t7ZJDofBC-A/edit?hl=en&authkey=CPWzgZAG",
@ -68,24 +63,29 @@
"url": "https://docs.google.com/a/google.com/document/d/1YoJbpG0uTz0TI3VhRPLQxGP6hkOYwpv4t7ZJDofBC-A/edit?hl=en&authkey=CPWzgZAG"
},
{
"name" : "46785",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46785"
"name": "google-unicode-unspecified(65956)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65956"
},
{
"name": "oval:org.mitre.oval:def:13990",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13990"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=70779",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=70779"
},
{
"name": "ADV-2011-0628",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0628"
},
{
"name" : "google-unicode-unspecified(65956)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65956"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "18293",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18293"
},
{
"name": "20111229 Akiva Webboard 8.x SQL Injection + Plaintext Passwords.",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-12/0475.html"
},
{
"name": "webboard-default-sql-injection(72036)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72036"
},
{
"name": "51210",
"refsource": "BID",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/47318"
},
{
"name" : "webboard-default-sql-injection(72036)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72036"
"name": "18293",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18293"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3040",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680370",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680370"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680665",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680665"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681277",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681277"
},
{
"name": "60480",
"refsource": "SECUNIA",
@ -77,11 +62,26 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60479"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681277",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681277"
},
{
"name": "60481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60481"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680370",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680370"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680665",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680665"
},
{
"name": "ibm-emptoris-cve20143040-csrf(93306)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3274",
"STATE": "PUBLIC"
},

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "[emacs-diffs] 20140506 emacs-24 r117066: * gnus-fun.el (gnus-grab-cam-face): Do not use predictable temp-file name.",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00055.html"
},
{
"name": "[oss-security] 20140507 Re: CVE Request - Predictable temporary filenames in GNU Emacs",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/05/07/7"
},
{
"name" : "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8",
"refsource" : "CONFIRM",
"url" : "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8"
"name": "[emacs-diffs] 20140506 emacs-24 r117066: * gnus-fun.el (gnus-grab-cam-face): Do not use predictable temp-file name.",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00055.html"
},
{
"name": "MDVSA-2015:117",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:117"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0250.html",
@ -73,9 +73,9 @@
"url": "http://advisories.mageia.org/MGASA-2014-0250.html"
},
{
"name" : "MDVSA-2015:117",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:117"
"name": "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8",
"refsource": "CONFIRM",
"url": "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "34864",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/34864"
},
{
"name" : "20141001 Epicor Enterprise vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Oct/2"
},
{
"name" : "http://packetstormsecurity.com/files/128511/Epicor-Password-Disclosure-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128511/Epicor-Password-Disclosure-Cross-Site-Scripting.html"
"name": "112470",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/112470"
},
{
"name": "70192",
@ -73,24 +63,14 @@
"url": "http://www.securityfocus.com/bid/70192"
},
{
"name" : "112464",
"name": "112471",
"refsource": "OSVDB",
"url" : "http://osvdb.org/show/osvdb/112464"
"url": "http://osvdb.org/show/osvdb/112471"
},
{
"name" : "112465",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/112465"
},
{
"name" : "112466",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/112466"
},
{
"name" : "112467",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/112467"
"name": "34864",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/34864"
},
{
"name": "112469",
@ -98,19 +78,39 @@
"url": "http://osvdb.org/show/osvdb/112469"
},
{
"name" : "112470",
"name": "112467",
"refsource": "OSVDB",
"url" : "http://osvdb.org/show/osvdb/112470"
"url": "http://osvdb.org/show/osvdb/112467"
},
{
"name" : "112471",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/112471"
"name": "20141001 Epicor Enterprise vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Oct/2"
},
{
"name": "epicor-cve20144312-xss(96793)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96793"
},
{
"name": "112464",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/112464"
},
{
"name": "112466",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/112466"
},
{
"name": "112465",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/112465"
},
{
"name": "http://packetstormsecurity.com/files/128511/Epicor-Password-Disclosure-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128511/Epicor-Password-Disclosure-Cross-Site-Scripting.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7835",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1031215",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031215"
},
{
"name": "[oss-security] 20141117 Moodle security issues are now public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/11/17/11"
},
{
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47868",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47868"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=275161",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=275161"
},
{
"name" : "1031215",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031215"
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47868",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47868"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8236",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141021 Re: Vulnerabilities in WordPress Database Manager v2.7.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/21/3"
"name": "https://github.com/lesterchan/wp-dbmanager/commit/7037fa8f61644098044379190d1d4bf1883b8e4a",
"refsource": "CONFIRM",
"url": "https://github.com/lesterchan/wp-dbmanager/commit/7037fa8f61644098044379190d1d4bf1883b8e4a"
},
{
"name": "http://www.vapid.dhs.org/advisories/wordpress/plugins/wp-dbmanager-2.7.1/index.html",
@ -63,9 +63,9 @@
"url": "http://www.vapid.dhs.org/advisories/wordpress/plugins/wp-dbmanager-2.7.1/index.html"
},
{
"name" : "https://github.com/lesterchan/wp-dbmanager/commit/7037fa8f61644098044379190d1d4bf1883b8e4a",
"refsource" : "CONFIRM",
"url" : "https://github.com/lesterchan/wp-dbmanager/commit/7037fa8f61644098044379190d1d4bf1883b8e4a"
"name": "dbmgr-wordpress-cve20148336-file-download(97694)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97694"
},
{
"name": "https://wordpress.org/plugins/wp-dbmanager/#developers",
@ -73,9 +73,9 @@
"url": "https://wordpress.org/plugins/wp-dbmanager/#developers"
},
{
"name" : "dbmgr-wordpress-cve20148336-file-download(97694)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/97694"
"name": "[oss-security] 20141021 Re: Vulnerabilities in WordPress Database Manager v2.7.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/21/3"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/87"
},
{
"name" : "http://packetstormsecurity.com/files/129304/FileVista-Path-Leakage-Path-Write-Modification.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129304/FileVista-Path-Leakage-Path-Write-Modification.html"
},
{
"name": "http://support.gleamtech.com/kb/a10/version-history-of-filevista.aspx",
"refsource": "CONFIRM",
"url": "http://support.gleamtech.com/kb/a10/version-history-of-filevista.aspx"
},
{
"name": "http://packetstormsecurity.com/files/129304/FileVista-Path-Leakage-Path-Write-Modification.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129304/FileVista-Path-Leakage-Path-Write-Modification.html"
}
]
}

View File

@ -52,70 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20141204 [oCERT-2014-009] JasPer input sanitization errors",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534153/100/0/threaded"
},
{
"name": "[oss-security] 20141204 [oCERT-2014-009] JasPer input sanitization errors",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/12/04/9"
},
{
"name" : "http://packetstormsecurity.com/files/129393/JasPer-1.900.1-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129393/JasPer-1.900.1-Buffer-Overflow.html"
},
{
"name" : "http://www.ocert.org/advisories/ocert-2014-009.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2014-009.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1167537",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1167537"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0514.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0514.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "DSA-3089",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3089"
"name": "http://www.ocert.org/advisories/ocert-2014-009.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2014-009.html"
},
{
"name" : "MDVSA-2014:247",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:247"
"name": "jasper-cve20149029-bo(99125)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99125"
},
{
"name" : "MDVSA-2015:159",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:159"
},
{
"name" : "RHSA-2014:2021",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-2021.html"
},
{
"name" : "RHSA-2015:0698",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"name" : "SSA:2015-302-02",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606"
"name": "http://advisories.mageia.org/MGASA-2014-0514.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0514.html"
},
{
"name": "USN-2434-1",
@ -132,6 +92,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71476"
},
{
"name": "MDVSA-2014:247",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:247"
},
{
"name": "61747",
"refsource": "SECUNIA",
@ -143,9 +108,44 @@
"url": "http://secunia.com/advisories/62828"
},
{
"name" : "jasper-cve20149029-bo(99125)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99125"
"name": "20141204 [oCERT-2014-009] JasPer input sanitization errors",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534153/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/129393/JasPer-1.900.1-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129393/JasPer-1.900.1-Buffer-Overflow.html"
},
{
"name": "RHSA-2015:0698",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1167537",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1167537"
},
{
"name": "RHSA-2014:2021",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-2021.html"
},
{
"name": "DSA-3089",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3089"
},
{
"name": "SSA:2015-302-02",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606"
},
{
"name": "MDVSA-2015:159",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:159"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2014-9786",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "91628",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91628"
},
{
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=2fb303d9c6ca080f253b10ed9384293ca69ad32b",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=2fb303d9c6ca080f253b10ed9384293ca69ad32b"
},
{
"name" : "91628",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91628"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-2351",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-2493",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2753",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-2838",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-64.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-64.html"
"name": "DSA-3640",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3640"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1279814",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1279814"
"name": "1036508",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036508"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
@ -68,44 +68,44 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name" : "DSA-3640",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3640"
"name": "USN-3044-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3044-1"
},
{
"name" : "GLSA-201701-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-15"
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-64.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-64.html"
},
{
"name": "RHSA-2016:1551",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1551.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1279814",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1279814"
},
{
"name": "GLSA-201701-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15"
},
{
"name": "openSUSE-SU-2016:1964",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html"
},
{
"name" : "openSUSE-SU-2016:2026",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html"
},
{
"name" : "USN-3044-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3044-1"
},
{
"name": "92261",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92261"
},
{
"name" : "1036508",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036508"
"name": "openSUSE-SU-2016:2026",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-3719",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,90 +52,90 @@
},
"references": {
"reference_data": [
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=63658103d4441924f8dbfc517b99bb54758a98b9",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=63658103d4441924f8dbfc517b99bb54758a98b9"
},
{
"name" : "https://github.com/openssl/openssl/issues/1563",
"refsource" : "CONFIRM",
"url" : "https://github.com/openssl/openssl/issues/1563"
},
{
"name": "https://www.openssl.org/news/secadv/20160922.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv/20160922.txt"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa132",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa132"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21995039"
},
{
"name" : "https://www.tenable.com/security/tns-2016-16",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-16"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-20",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-20"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
"name": "1036879",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036879"
},
{
"name": "GLSA-201612-16",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-16"
},
{
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=63658103d4441924f8dbfc517b99bb54758a98b9",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=63658103d4441924f8dbfc517b99bb54758a98b9"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-16",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-16"
},
{
"name": "https://www.tenable.com/security/tns-2016-21",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21"
},
{
"name": "93149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93149"
},
{
"name" : "1036879",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036879"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "https://github.com/openssl/openssl/issues/1563",
"refsource": "CONFIRM",
"url": "https://github.com/openssl/openssl/issues/1563"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa132",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa132"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
}
]
}

View File

@ -52,116 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9"
},
{
"name": "https://www.openssl.org/news/secadv/20160922.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv/20160922.txt"
},
{
"name" : "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa132",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa132"
},
{
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
"refsource" : "CONFIRM",
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21995039"
},
{
"name" : "https://www.tenable.com/security/tns-2016-16",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-16"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-20",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-20"
},
{
"name" : "https://www.tenable.com/security/tns-2016-21",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-21"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us"
},
{
"name" : "FreeBSD-SA-16:26",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc"
},
{
"name" : "GLSA-201612-16",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-16"
},
{
"name" : "RHSA-2016:1940",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1940.html"
},
{
"name": "RHSA-2018:2185",
"refsource": "REDHAT",
@ -173,24 +73,124 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2186"
},
{
"name" : "RHSA-2018:2187",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2187"
},
{
"name" : "SUSE-SU-2016:2470",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "93153",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93153"
},
{
"name": "RHSA-2016:1940",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1940.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name": "GLSA-201612-16",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-16"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
"refsource": "CONFIRM",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039"
},
{
"name": "1036885",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036885"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
"refsource": "CONFIRM",
"url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/"
},
{
"name": "https://www.tenable.com/security/tns-2016-16",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-16"
},
{
"name": "https://www.tenable.com/security/tns-2016-21",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa132",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa132"
},
{
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "FreeBSD-SA-16:26",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc"
},
{
"name": "SUSE-SU-2016:2470",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html"
},
{
"name": "RHSA-2018:2187",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2187"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-7002",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036986",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036986"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "93496",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93496"
},
{
"name" : "1036986",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036986"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1037250",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037250"
},
{
"name": "MS16-136",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "94056",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94056"
},
{
"name" : "1037250",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037250"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2016-0019.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2016-0019.html"
},
{
"name": "94280",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94280"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2016-0019.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2016-0019.html"
},
{
"name": "1037282",
"refsource": "SECTRACK",

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207421",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207421"
},
{
"name" : "https://support.apple.com/HT207422",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207422"
},
{
"name" : "https://support.apple.com/HT207424",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207424"
},
{
"name": "https://support.apple.com/HT207427",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207427"
},
{
"name" : "GLSA-201706-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "94907",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94907"
},
{
"name": "https://support.apple.com/HT207421",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207421"
},
{
"name": "1037459",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037459"
},
{
"name": "https://support.apple.com/HT207422",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207422"
},
{
"name": "GLSA-201706-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "https://support.apple.com/HT207424",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207424"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161005 Re: CVE Request - multiple ghostscript -dSAFER sandbox problems",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/05/15"
},
{
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=697179",
"refsource" : "CONFIRM",
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697179"
},
{
"name": "DSA-3691",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3691"
},
{
"name" : "GLSA-201702-31",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-31"
"name": "95336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95336"
},
{
"name": "RHSA-2017:0013",
@ -78,9 +68,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2017-0013.html"
},
{
"name" : "95336",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95336"
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697179",
"refsource": "CONFIRM",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697179"
},
{
"name": "[oss-security] 20161005 Re: CVE Request - multiple ghostscript -dSAFER sandbox problems",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/15"
},
{
"name": "GLSA-201702-31",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-31"
}
]
}