"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:13:09 +00:00
parent 632442292c
commit 2d1015c0f4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3926 additions and 3926 deletions

View File

@ -57,11 +57,6 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=113629092325679&w=2" "url": "http://marc.info/?l=full-disclosure&m=113629092325679&w=2"
}, },
{
"name" : "ADV-2006-0034",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0034"
},
{ {
"name": "1015431", "name": "1015431",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -71,6 +66,11 @@
"name": "18285", "name": "18285",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18285" "url": "http://secunia.com/advisories/18285"
},
{
"name": "ADV-2006-0034",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0034"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "BEA06-112.00", "name": "18593",
"refsource" : "BEA", "refsource": "SECUNIA",
"url" : "http://dev2dev.bea.com/pub/advisory/169" "url": "http://secunia.com/advisories/18593"
}, },
{ {
"name" : "16358", "name": "weblogic-deployment-descriptor-disclosure(24297)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/16358" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24297"
}, },
{ {
"name": "ADV-2006-0312", "name": "ADV-2006-0312",
@ -73,14 +73,14 @@
"url": "http://securitytracker.com/id?1015528" "url": "http://securitytracker.com/id?1015528"
}, },
{ {
"name" : "18593", "name": "BEA06-112.00",
"refsource" : "SECUNIA", "refsource": "BEA",
"url" : "http://secunia.com/advisories/18593" "url": "http://dev2dev.bea.com/pub/advisory/169"
}, },
{ {
"name" : "weblogic-deployment-descriptor-disclosure(24297)", "name": "16358",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24297" "url": "http://www.securityfocus.com/bid/16358"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://pridels0.blogspot.com/2006/06/edge-ecommerce-shop-xss.html" "url": "http://pridels0.blogspot.com/2006/06/edge-ecommerce-shop-xss.html"
}, },
{ {
"name" : "18528", "name": "edgeecommerce-productdetail-xss(27204)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/18528" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27204"
}, },
{ {
"name": "ADV-2006-2425", "name": "ADV-2006-2425",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2006/2425" "url": "http://www.vupen.com/english/advisories/2006/2425"
}, },
{ {
"name" : "edgeecommerce-productdetail-xss(27204)", "name": "18528",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27204" "url": "http://www.securityfocus.com/bid/18528"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://pridels0.blogspot.com/2006/06/sharky-e-shop-xss.html", "name": "18532",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://pridels0.blogspot.com/2006/06/sharky-e-shop-xss.html" "url": "http://www.securityfocus.com/bid/18532"
}, },
{ {
"name": "18530", "name": "18530",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/18530" "url": "http://www.securityfocus.com/bid/18530"
}, },
{ {
"name" : "18532", "name": "sharky-meny2-searchprodlist-xss(27207)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/18532" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27207"
},
{
"name": "http://pridels0.blogspot.com/2006/06/sharky-e-shop-xss.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/sharky-e-shop-xss.html"
}, },
{ {
"name": "ADV-2006-2426", "name": "ADV-2006-2426",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2426" "url": "http://www.vupen.com/english/advisories/2006/2426"
},
{
"name" : "sharky-meny2-searchprodlist-xss(27207)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27207"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2006-3441", "ID": "CVE-2006-3441",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,80 +52,80 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060808 Microsoft DNS Client Character String Buffer Overflow Vulnerability",
"refsource" : "ISS",
"url" : "http://xforce.iss.net/xforce/alerts/id/233"
},
{
"name" : "20060808 Microsoft DNS Client ATMA Buffer Overflow Vulnerability",
"refsource" : "ISS",
"url" : "http://xforce.iss.net/xforce/alerts/id/234"
},
{
"name" : "20060808 Microsoft DNS Client Integer Overflow Vulnerability",
"refsource" : "ISS",
"url" : "http://xforce.iss.net/xforce/alerts/id/235"
},
{ {
"name": "MS06-041", "name": "MS06-041",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-041" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-041"
}, },
{
"name" : "TA06-220A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
},
{
"name" : "VU#794580",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/794580"
},
{
"name" : "19404",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19404"
},
{
"name" : "ADV-2006-3211",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3211"
},
{
"name" : "27844",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27844"
},
{
"name" : "oval:org.mitre.oval:def:723",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A723"
},
{ {
"name": "1016653", "name": "1016653",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016653" "url": "http://securitytracker.com/id?1016653"
}, },
{ {
"name" : "21394", "name": "win-dns-client-bo(28013)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/21394" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28013"
},
{
"name": "20060808 Microsoft DNS Client Character String Buffer Overflow Vulnerability",
"refsource": "ISS",
"url": "http://xforce.iss.net/xforce/alerts/id/233"
},
{
"name": "20060808 Microsoft DNS Client Integer Overflow Vulnerability",
"refsource": "ISS",
"url": "http://xforce.iss.net/xforce/alerts/id/235"
}, },
{ {
"name": "dns-data-string-bo(28240)", "name": "dns-data-string-bo(28240)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28240" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28240"
}, },
{
"name": "ADV-2006-3211",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3211"
},
{
"name": "VU#794580",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/794580"
},
{
"name": "21394",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21394"
},
{
"name": "oval:org.mitre.oval:def:723",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A723"
},
{
"name": "27844",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27844"
},
{
"name": "TA06-220A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
},
{
"name": "19404",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19404"
},
{
"name": "20060808 Microsoft DNS Client ATMA Buffer Overflow Vulnerability",
"refsource": "ISS",
"url": "http://xforce.iss.net/xforce/alerts/id/234"
},
{ {
"name": "dns-rrdatalen-underflow(24586)", "name": "dns-rrdatalen-underflow(24586)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24586" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24586"
},
{
"name" : "win-dns-client-bo(28013)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28013"
} }
] ]
} }

View File

@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1016984",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016984"
},
{ {
"name": "http://www.php.net/release_5_1_5.php", "name": "http://www.php.net/release_5_1_5.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.php.net/release_5_1_5.php" "url": "http://www.php.net/release_5_1_5.php"
}, },
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-223.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-223.htm"
},
{
"name" : "MDKSA-2006:162",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:162"
},
{ {
"name": "RHSA-2006:0688", "name": "RHSA-2006:0688",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -77,40 +72,45 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-362-1" "url": "http://www.ubuntu.com/usn/usn-362-1"
}, },
{
"name": "MDKSA-2006:162",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:162"
},
{ {
"name": "19582", "name": "19582",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19582" "url": "http://www.securityfocus.com/bid/19582"
}, },
{
"name" : "ADV-2006-3318",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3318"
},
{
"name" : "1016984",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016984"
},
{
"name" : "21546",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21546"
},
{
"name" : "21842",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21842"
},
{ {
"name": "22538", "name": "22538",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22538" "url": "http://secunia.com/advisories/22538"
}, },
{
"name": "21546",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21546"
},
{
"name": "ADV-2006-3318",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3318"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-223.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-223.htm"
},
{ {
"name": "22331", "name": "22331",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22331" "url": "http://secunia.com/advisories/22331"
},
{
"name": "21842",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21842"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060904 The Amazing Little Poll Admin Pwd",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445081/100/0/threaded"
},
{ {
"name": "19837", "name": "19837",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19837" "url": "http://www.securityfocus.com/bid/19837"
}, },
{
"name": "20060904 The Amazing Little Poll Admin Pwd",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445081/100/0/threaded"
},
{ {
"name": "1527", "name": "1527",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.secureshapes.com/advisories/vuln20-09-2006.htm",
"refsource" : "MISC",
"url" : "http://www.secureshapes.com/advisories/vuln20-09-2006.htm"
},
{ {
"name": "http://www.dotnetnuke.com/About/WhatIsDotNetNuke/SecurityPolicy/SecurityBulletinno3/tabid/990/Default.aspx", "name": "http://www.dotnetnuke.com/About/WhatIsDotNetNuke/SecurityPolicy/SecurityBulletinno3/tabid/990/Default.aspx",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.dotnetnuke.com/About/WhatIsDotNetNuke/SecurityPolicy/SecurityBulletinno3/tabid/990/Default.aspx" "url": "http://www.dotnetnuke.com/About/WhatIsDotNetNuke/SecurityPolicy/SecurityBulletinno3/tabid/990/Default.aspx"
}, },
{
"name" : "20117",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20117"
},
{
"name" : "ADV-2006-3734",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3734"
},
{ {
"name": "22051", "name": "22051",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22051" "url": "http://secunia.com/advisories/22051"
}, },
{
"name": "ADV-2006-3734",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3734"
},
{ {
"name": "dotnetnuke-default-xss(29048)", "name": "dotnetnuke-default-xss(29048)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29048" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29048"
},
{
"name": "http://www.secureshapes.com/advisories/vuln20-09-2006.htm",
"refsource": "MISC",
"url": "http://www.secureshapes.com/advisories/vuln20-09-2006.htm"
},
{
"name": "20117",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20117"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://drupal.org/node/102605",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/102605"
},
{ {
"name": "ADV-2006-4941", "name": "ADV-2006-4941",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -67,6 +62,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23295" "url": "http://secunia.com/advisories/23295"
}, },
{
"name": "http://drupal.org/node/102605",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/102605"
},
{ {
"name": "drupal-help-tip-xss(30807)", "name": "drupal-help-tip-xss(30807)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060617 V3Chat Instant Messenger - XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437755/100/200/threaded"
},
{ {
"name": "18543", "name": "18543",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/18543" "url": "http://www.securityfocus.com/bid/18543"
}, },
{
"name": "20060617 V3Chat Instant Messenger - XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437755/100/200/threaded"
},
{ {
"name": "ADV-2006-2474", "name": "ADV-2006-2474",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061006 Vulnerability in Btitracker",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/447928/100/0/threaded"
},
{
"name" : "20422",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20422"
},
{ {
"name": "22322", "name": "22322",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "2377", "name": "2377",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2377" "url": "http://securityreason.com/securityalert/2377"
},
{
"name": "20422",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20422"
},
{
"name": "20061006 Vulnerability in Btitracker",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/447928/100/0/threaded"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "13954",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13954"
},
{ {
"name": "gcmsgenerator-unspecified-sql-injection(59621)", "name": "gcmsgenerator-unspecified-sql-injection(59621)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59621" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59621"
},
{
"name": "13954",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13954"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2481", "ID": "CVE-2010-2481",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,41 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20100623 CVE requests: LibTIFF",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127731610612908&w=2"
},
{
"name" : "[oss-security] 20100624 Re: CVE requests: LibTIFF",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127738540902757&w=2"
},
{ {
"name": "[oss-security] 20100624 Re: CVE requests: LibTIFF", "name": "[oss-security] 20100624 Re: CVE requests: LibTIFF",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127736307002102&w=2" "url": "http://marc.info/?l=oss-security&m=127736307002102&w=2"
}, },
{
"name": "40527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40527"
},
{ {
"name": "[oss-security] 20100629 Re: CVE requests: LibTIFF", "name": "[oss-security] 20100629 Re: CVE requests: LibTIFF",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127781315415896&w=2" "url": "http://marc.info/?l=oss-security&m=127781315415896&w=2"
}, },
{ {
"name" : "[oss-security] 20100630 Re: CVE requests: LibTIFF", "name": "[oss-security] 20100623 CVE requests: LibTIFF",
"refsource": "MLIST", "refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/06/30/22" "url": "http://marc.info/?l=oss-security&m=127731610612908&w=2"
},
{
"name" : "[oss-security] 20100701 Re: CVE requests: LibTIFF",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127797353202873&w=2"
}, },
{ {
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2210", "name": "http://bugzilla.maptools.org/show_bug.cgi?id=2210",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2210" "url": "http://bugzilla.maptools.org/show_bug.cgi?id=2210"
}, },
{
"name": "ADV-2010-1761",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1761"
},
{ {
"name": "GLSA-201209-02", "name": "GLSA-201209-02",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -98,19 +93,24 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0519.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0519.html"
}, },
{ {
"name" : "40527", "name": "[oss-security] 20100624 Re: CVE requests: LibTIFF",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/40527" "url": "http://marc.info/?l=oss-security&m=127738540902757&w=2"
},
{
"name": "[oss-security] 20100701 Re: CVE requests: LibTIFF",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127797353202873&w=2"
},
{
"name": "[oss-security] 20100630 Re: CVE requests: LibTIFF",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/06/30/22"
}, },
{ {
"name": "50726", "name": "50726",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50726" "url": "http://secunia.com/advisories/50726"
},
{
"name" : "ADV-2010-1761",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1761"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2888", "ID": "CVE-2010-2888",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:7348",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7348"
},
{ {
"name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html", "name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "TA10-279A", "name": "TA10-279A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
},
{
"name" : "oval:org.mitre.oval:def:7348",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7348"
} }
] ]
} }

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-16.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-16.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=624764",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=624764"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100144158"
},
{
"name" : "DSA-2227",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2227"
},
{ {
"name": "DSA-2228", "name": "DSA-2228",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2228" "url": "http://www.debian.org/security/2011/dsa-2228"
}, },
{
"name" : "DSA-2235",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2235"
},
{
"name" : "MDVSA-2011:080",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
},
{ {
"name": "MDVSA-2011:079", "name": "MDVSA-2011:079",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=624764",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=624764"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-16.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-16.html"
},
{
"name": "DSA-2235",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2235"
},
{ {
"name": "oval:org.mitre.oval:def:14058", "name": "oval:org.mitre.oval:def:14058",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14058" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14058"
},
{
"name": "MDVSA-2011:080",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
},
{
"name": "DSA-2227",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2227"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100144158"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0224", "ID": "CVE-2011-0224",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT5002", "name": "50095",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://support.apple.com/kb/HT5002" "url": "http://www.securityfocus.com/bid/50095"
}, },
{ {
"name": "APPLE-SA-2011-10-12-3", "name": "APPLE-SA-2011-10-12-3",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
}, },
{ {
"name" : "50095", "name": "http://support.apple.com/kb/HT5002",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/50095" "url": "http://support.apple.com/kb/HT5002"
}, },
{ {
"name": "50085", "name": "50085",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0593", "ID": "CVE-2011-0593",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-069/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-069/"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
},
{
"name" : "RHSA-2011:0301",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
},
{
"name" : "46211",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46211"
},
{ {
"name": "oval:org.mitre.oval:def:12258", "name": "oval:org.mitre.oval:def:12258",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12258" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12258"
}, },
{ {
"name" : "1025033", "name": "ADV-2011-0492",
"refsource" : "SECTRACK", "refsource": "VUPEN",
"url" : "http://www.securitytracker.com/id?1025033" "url": "http://www.vupen.com/english/advisories/2011/0492"
}, },
{ {
"name": "43470", "name": "43470",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43470" "url": "http://secunia.com/advisories/43470"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-069/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-069/"
},
{
"name": "RHSA-2011:0301",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
},
{ {
"name": "ADV-2011-0337", "name": "ADV-2011-0337",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0337" "url": "http://www.vupen.com/english/advisories/2011/0337"
}, },
{ {
"name" : "ADV-2011-0492", "name": "46211",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2011/0492" "url": "http://www.securityfocus.com/bid/46211"
},
{
"name": "1025033",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025033"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "16019",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16019"
},
{
"name" : "45933",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45933"
},
{
"name" : "70598",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70598"
},
{ {
"name": "43007", "name": "43007",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "phpcms-flashupload-sql-injection(64828)", "name": "phpcms-flashupload-sql-injection(64828)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64828" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64828"
},
{
"name": "16019",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16019"
},
{
"name": "70598",
"refsource": "OSVDB",
"url": "http://osvdb.org/70598"
},
{
"name": "45933",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45933"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0807", "ID": "CVE-2011-0807",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1004", "ID": "CVE-2011-1004",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20110221 CVE request: ruby: FileUtils is vulnerable to symlink race attacks + Exception methods can bypass $SAFE", "name": "RHSA-2011:0910",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://www.openwall.com/lists/oss-security/2011/02/21/2" "url": "http://www.redhat.com/support/errata/RHSA-2011-0910.html"
},
{
"name": "46460",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46460"
}, },
{ {
"name": "[oss-security] 20110221 Re: CVE request: ruby: FileUtils is vulnerable to symlink race attacks + Exception methods can bypass $SAFE", "name": "[oss-security] 20110221 Re: CVE request: ruby: FileUtils is vulnerable to symlink race attacks + Exception methods can bypass $SAFE",
@ -63,9 +68,14 @@
"url": "http://www.openwall.com/lists/oss-security/2011/02/21/5" "url": "http://www.openwall.com/lists/oss-security/2011/02/21/5"
}, },
{ {
"name" : "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/", "name": "ADV-2011-0539",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/" "url": "http://www.vupen.com/english/advisories/2011/0539"
},
{
"name": "RHSA-2011:0909",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0909.html"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=678913", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=678913",
@ -73,14 +83,19 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=678913" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678913"
}, },
{ {
"name" : "http://support.apple.com/kb/HT5281", "name": "43573",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://support.apple.com/kb/HT5281" "url": "http://secunia.com/advisories/43573"
}, },
{ {
"name" : "APPLE-SA-2012-05-09-1", "name": "[oss-security] 20110221 CVE request: ruby: FileUtils is vulnerable to symlink race attacks + Exception methods can bypass $SAFE",
"refsource" : "APPLE", "refsource": "MLIST",
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" "url": "http://www.openwall.com/lists/oss-security/2011/02/21/2"
},
{
"name": "70958",
"refsource": "OSVDB",
"url": "http://osvdb.org/70958"
}, },
{ {
"name": "FEDORA-2011-1876", "name": "FEDORA-2011-1876",
@ -92,45 +107,30 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054436.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054436.html"
}, },
{
"name" : "MDVSA-2011:097",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:097"
},
{
"name" : "RHSA-2011:0909",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0909.html"
},
{
"name" : "RHSA-2011:0910",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0910.html"
},
{
"name" : "46460",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46460"
},
{
"name" : "70958",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70958"
},
{ {
"name": "43434", "name": "43434",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43434" "url": "http://secunia.com/advisories/43434"
}, },
{ {
"name" : "43573", "name": "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/43573" "url": "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/"
}, },
{ {
"name" : "ADV-2011-0539", "name": "http://support.apple.com/kb/HT5281",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2011/0539" "url": "http://support.apple.com/kb/HT5281"
},
{
"name": "MDVSA-2011:097",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:097"
},
{
"name": "APPLE-SA-2012-05-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/02/22/17" "url": "http://www.openwall.com/lists/oss-security/2011/02/22/17"
}, },
{
"name": "http://www.simplemachines.org/community/index.php?topic=421547.0",
"refsource": "CONFIRM",
"url": "http://www.simplemachines.org/community/index.php?topic=421547.0"
},
{ {
"name": "[oss-security] 20110302 Re: CVE request: simple machines forum before 1.1.13", "name": "[oss-security] 20110302 Re: CVE request: simple machines forum before 1.1.13",
"refsource": "MLIST", "refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "http://custom.simplemachines.org/mods/downloads/smf_patch_2.0-RC4_security.zip", "name": "http://custom.simplemachines.org/mods/downloads/smf_patch_2.0-RC4_security.zip",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://custom.simplemachines.org/mods/downloads/smf_patch_2.0-RC4_security.zip" "url": "http://custom.simplemachines.org/mods/downloads/smf_patch_2.0-RC4_security.zip"
},
{
"name" : "http://www.simplemachines.org/community/index.php?topic=421547.0",
"refsource" : "CONFIRM",
"url" : "http://www.simplemachines.org/community/index.php?topic=421547.0"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2011-1834", "ID": "CVE-2011-1834",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=729465", "name": "SUSE-SU-2011:0898",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=729465" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html"
}, },
{ {
"name": "https://launchpad.net/ecryptfs/+download", "name": "https://launchpad.net/ecryptfs/+download",
@ -63,9 +63,9 @@
"url": "https://launchpad.net/ecryptfs/+download" "url": "https://launchpad.net/ecryptfs/+download"
}, },
{ {
"name" : "SUSE-SU-2011:0898", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=729465",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729465"
}, },
{ {
"name": "USN-1188-1", "name": "USN-1188-1",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1959", "ID": "CVE-2011-1959",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,104 +53,104 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20110531 CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues", "name": "wireshark-snoop-dos(67792)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://openwall.com/lists/oss-security/2011/05/31/20" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67792"
},
{
"name" : "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/06/01/1"
},
{
"name" : "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/06/01/11"
},
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=37068",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=37068"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2011-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2011-07.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2011-08.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2011-08.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5912",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5912"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=710039",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=710039"
},
{
"name" : "DSA-2274",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2274"
},
{
"name" : "FEDORA-2011-7821",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html"
},
{
"name" : "FEDORA-2011-7846",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html"
},
{
"name" : "FEDORA-2011-7858",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html"
},
{
"name" : "RHSA-2013:0125",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0125.html"
},
{
"name" : "48066",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48066"
},
{
"name" : "oval:org.mitre.oval:def:14656",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14656"
},
{
"name" : "44449",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44449"
},
{
"name" : "45149",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45149"
}, },
{ {
"name": "44958", "name": "44958",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44958" "url": "http://secunia.com/advisories/44958"
}, },
{
"name": "FEDORA-2011-7846",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2011-07.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2011-07.html"
},
{
"name": "RHSA-2013:0125",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0125.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=710039",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=710039"
},
{ {
"name": "48947", "name": "48947",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48947" "url": "http://secunia.com/advisories/48947"
}, },
{ {
"name" : "wireshark-snoop-dos(67792)", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5912",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67792" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5912"
},
{
"name": "48066",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48066"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=37068",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=37068"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2011-08.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2011-08.html"
},
{
"name": "DSA-2274",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2274"
},
{
"name": "44449",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44449"
},
{
"name": "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/06/01/11"
},
{
"name": "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/06/01/1"
},
{
"name": "FEDORA-2011-7821",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html"
},
{
"name": "[oss-security] 20110531 CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/31/20"
},
{
"name": "FEDORA-2011-7858",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html"
},
{
"name": "45149",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45149"
},
{
"name": "oval:org.mitre.oval:def:14656",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14656"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3104", "ID": "CVE-2014-3104",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-3194", "ID": "CVE-2014-3194",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html"
},
{
"name" : "https://crbug.com/401115",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/401115"
},
{ {
"name": "RHSA-2014:1626", "name": "RHSA-2014:1626",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -71,6 +61,16 @@
"name": "70273", "name": "70273",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/70273" "url": "http://www.securityfocus.com/bid/70273"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html"
},
{
"name": "https://crbug.com/401115",
"refsource": "CONFIRM",
"url": "https://crbug.com/401115"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3280", "ID": "CVE-2014-3280",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34379", "name": "1030306",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34379" "url": "http://www.securitytracker.com/id/1030306"
},
{
"name" : "20140527 Cisco Unified Communications Domain Manager Admin Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3280"
}, },
{ {
"name": "67661", "name": "67661",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/67661" "url": "http://www.securityfocus.com/bid/67661"
}, },
{ {
"name" : "1030306", "name": "20140527 Cisco Unified Communications Domain Manager Admin Information Disclosure Vulnerability",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://www.securitytracker.com/id/1030306" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3280"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34379",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34379"
}, },
{ {
"name": "58400", "name": "58400",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3409", "ID": "CVE-2014-3409",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36184", "name": "61799",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36184" "url": "http://secunia.com/advisories/61799"
},
{
"name" : "20141024 Cisco IOS and IOS XE Software Ethernet Connectivity Fault Management Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3409"
},
{
"name" : "70715",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70715"
}, },
{ {
"name": "1031119", "name": "1031119",
@ -73,14 +63,24 @@
"url": "http://www.securitytracker.com/id/1031119" "url": "http://www.securitytracker.com/id/1031119"
}, },
{ {
"name" : "61799", "name": "70715",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/61799" "url": "http://www.securityfocus.com/bid/70715"
},
{
"name": "20141024 Cisco IOS and IOS XE Software Ethernet Connectivity Fault Management Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3409"
}, },
{ {
"name": "ciscoios-xe-cve20143409-dos(97758)", "name": "ciscoios-xe-cve20143409-dos(97758)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97758" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97758"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36184",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36184"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3640", "ID": "CVE-2014-3640",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[Qemu-devel] 20140918 [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket", "name": "DSA-3045",
"refsource" : "MLIST", "refsource": "DEBIAN",
"url" : "http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg03543.html" "url": "http://www.debian.org/security/2014/dsa-3045"
},
{
"name" : "[Qemu-devel] 20140923 Re: [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket",
"refsource" : "MLIST",
"url" : "http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04598.html"
},
{
"name" : "[Qemu-devel] 20140924 Re: [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket",
"refsource" : "MLIST",
"url" : "http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04707.html"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1144818", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1144818",
@ -73,14 +63,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144818" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144818"
}, },
{ {
"name" : "DSA-3045", "name": "RHSA-2015:0624",
"refsource" : "DEBIAN", "refsource": "REDHAT",
"url" : "http://www.debian.org/security/2014/dsa-3045" "url": "http://rhn.redhat.com/errata/RHSA-2015-0624.html"
},
{
"name" : "DSA-3044",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3044"
}, },
{ {
"name": "RHSA-2015:0349", "name": "RHSA-2015:0349",
@ -88,9 +73,24 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html"
}, },
{ {
"name" : "RHSA-2015:0624", "name": "DSA-3044",
"refsource" : "REDHAT", "refsource": "DEBIAN",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0624.html" "url": "http://www.debian.org/security/2014/dsa-3044"
},
{
"name": "[Qemu-devel] 20140923 Re: [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket",
"refsource": "MLIST",
"url": "http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04598.html"
},
{
"name": "[Qemu-devel] 20140918 [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket",
"refsource": "MLIST",
"url": "http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg03543.html"
},
{
"name": "[Qemu-devel] 20140924 Re: [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket",
"refsource": "MLIST",
"url": "http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04707.html"
}, },
{ {
"name": "USN-2409-1", "name": "USN-2409-1",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6000", "ID": "CVE-2014-6000",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#517641", "name": "VU#517641",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6113", "ID": "CVE-2014-6113",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6482", "ID": "CVE-2014-6482",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name" : "70558",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70558"
},
{ {
"name": "1031044", "name": "1031044",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "61701", "name": "61701",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61701" "url": "http://secunia.com/advisories/61701"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "70558",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70558"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6859", "ID": "CVE-2014-6859",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#139505", "name": "VU#139505",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7105", "ID": "CVE-2014-7105",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7211", "ID": "CVE-2014-7211",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7558", "ID": "CVE-2014-7558",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#969081", "name": "VU#969081",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/969081" "url": "http://www.kb.cert.org/vuls/id/969081"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7785", "ID": "CVE-2014-7785",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#699361", "name": "VU#699361",
"refsource": "CERT-VN", "refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7812", "ID": "CVE-2014-7812",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0033.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0033.html"
}, },
{
"name" : "SUSE-SU-2015:0928",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00020.html"
},
{ {
"name": "62183", "name": "62183",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62183" "url": "http://secunia.com/advisories/62183"
},
{
"name": "SUSE-SU-2015:0928",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00020.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-7940", "ID": "CVE-2014-7940",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html", "name": "62665",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html" "url": "http://secunia.com/advisories/62665"
},
{
"name" : "https://chromium.googlesource.com/chromium/deps/icu/+/866ff696e9022a6000afbab516fba62cfa306075",
"refsource" : "CONFIRM",
"url" : "https://chromium.googlesource.com/chromium/deps/icu/+/866ff696e9022a6000afbab516fba62cfa306075"
},
{
"name" : "https://chromium.googlesource.com/chromium/src.git/+/87feb77547781a22b31c423bc0d57b7dca32d5b8",
"refsource" : "CONFIRM",
"url" : "https://chromium.googlesource.com/chromium/src.git/+/87feb77547781a22b31c423bc0d57b7dca32d5b8"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=433866",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=433866"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0047.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0047.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
@ -83,29 +63,19 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html", "name": "https://chromium.googlesource.com/chromium/src.git/+/87feb77547781a22b31c423bc0d57b7dca32d5b8",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" "url": "https://chromium.googlesource.com/chromium/src.git/+/87feb77547781a22b31c423bc0d57b7dca32d5b8"
}, },
{ {
"name" : "GLSA-201502-13", "name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml" "url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
}, },
{ {
"name" : "GLSA-201503-06", "name": "62575",
"refsource" : "GENTOO", "refsource": "SECUNIA",
"url" : "https://security.gentoo.org/glsa/201503-06" "url": "http://secunia.com/advisories/62575"
},
{
"name" : "RHSA-2015:0093",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
},
{
"name" : "openSUSE-SU-2015:0441",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
}, },
{ {
"name": "USN-2476-1", "name": "USN-2476-1",
@ -117,25 +87,55 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72288" "url": "http://www.securityfocus.com/bid/72288"
}, },
{
"name": "GLSA-201502-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "GLSA-201503-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201503-06"
},
{ {
"name": "1031623", "name": "1031623",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031623" "url": "http://www.securitytracker.com/id/1031623"
}, },
{ {
"name" : "62575", "name": "https://chromium.googlesource.com/chromium/deps/icu/+/866ff696e9022a6000afbab516fba62cfa306075",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/62575" "url": "https://chromium.googlesource.com/chromium/deps/icu/+/866ff696e9022a6000afbab516fba62cfa306075"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=433866",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=433866"
},
{
"name": "openSUSE-SU-2015:0441",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0047.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0047.html"
},
{
"name": "RHSA-2015:0093",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
}, },
{ {
"name": "62383", "name": "62383",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62383" "url": "http://secunia.com/advisories/62383"
},
{
"name" : "62665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62665"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8233", "ID": "CVE-2014-8233",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-2349", "ID": "CVE-2016-2349",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bmcsites.force.com/casemgmt/sc_KnowledgeArticle?sfdcid=kA214000000l6kbCAA&type=Solution",
"refsource" : "CONFIRM",
"url" : "https://bmcsites.force.com/casemgmt/sc_KnowledgeArticle?sfdcid=kA214000000l6kbCAA&type=Solution"
},
{ {
"name": "95075", "name": "95075",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037529", "name": "1037529",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037529" "url": "http://www.securitytracker.com/id/1037529"
},
{
"name": "https://bmcsites.force.com/casemgmt/sc_KnowledgeArticle?sfdcid=kA214000000l6kbCAA&type=Solution",
"refsource": "CONFIRM",
"url": "https://bmcsites.force.com/casemgmt/sc_KnowledgeArticle?sfdcid=kA214000000l6kbCAA&type=Solution"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-2478", "ID": "CVE-2016-2478",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-06-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-06-01.html"
},
{ {
"name": "https://android.googlesource.com/platform/hardware/qcom/media/+/f22c2a0f0f9e030c240468d9d18b9297f001bcf0", "name": "https://android.googlesource.com/platform/hardware/qcom/media/+/f22c2a0f0f9e030c240468d9d18b9297f001bcf0",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/hardware/qcom/media/+/f22c2a0f0f9e030c240468d9d18b9297f001bcf0" "url": "https://android.googlesource.com/platform/hardware/qcom/media/+/f22c2a0f0f9e030c240468d9d18b9297f001bcf0"
},
{
"name": "http://source.android.com/security/bulletin/2016-06-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-06-01.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-2508", "ID": "CVE-2016-2508",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2641", "ID": "CVE-2016-2641",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2690", "ID": "CVE-2016-2690",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -56,16 +56,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123858",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123858"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22005246",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22005246"
},
{ {
"name": "99916", "name": "99916",
"refsource": "BID", "refsource": "BID",
@ -75,6 +65,16 @@
"name": "101571", "name": "101571",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101571" "url": "http://www.securityfocus.com/bid/101571"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005246",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005246"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123858",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123858"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "101482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101482"
},
{ {
"name": "[debian-lts-announce] 20171123 [SECURITY] [DLA 1188-1] libxml2 security update", "name": "[debian-lts-announce] 20171123 [SECURITY] [DLA 1188-1] libxml2 security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -67,30 +72,25 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html"
}, },
{
"name" : "https://crbug.com/722079",
"refsource" : "MISC",
"url" : "https://crbug.com/722079"
},
{ {
"name": "https://git.gnome.org/browse/libxml2/commit/?id=897dffbae322b46b83f99a607d527058a72c51ed", "name": "https://git.gnome.org/browse/libxml2/commit/?id=897dffbae322b46b83f99a607d527058a72c51ed",
"refsource": "MISC", "refsource": "MISC",
"url": "https://git.gnome.org/browse/libxml2/commit/?id=897dffbae322b46b83f99a607d527058a72c51ed" "url": "https://git.gnome.org/browse/libxml2/commit/?id=897dffbae322b46b83f99a607d527058a72c51ed"
}, },
{
"name" : "GLSA-201710-24",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-24"
},
{ {
"name": "RHSA-2017:2997", "name": "RHSA-2017:2997",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2997" "url": "https://access.redhat.com/errata/RHSA-2017:2997"
}, },
{ {
"name" : "101482", "name": "https://crbug.com/722079",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/101482" "url": "https://crbug.com/722079"
},
{
"name": "GLSA-201710-24",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-24"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-5338", "ID": "CVE-2017-5338",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "41425", "name": "96419",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/41425/" "url": "http://www.securityfocus.com/bid/96419"
},
{
"name" : "20170222 EasyCom PHP API Stack Buffer Overflow",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2017/Feb/60"
}, },
{ {
"name": "http://hyp3rlinx.altervista.org/advisories/EASYCOM-PHP-API-BUFFER-OVERFLOW.txt", "name": "http://hyp3rlinx.altervista.org/advisories/EASYCOM-PHP-API-BUFFER-OVERFLOW.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/EASYCOM-PHP-API-BUFFER-OVERFLOW.txt" "url": "http://hyp3rlinx.altervista.org/advisories/EASYCOM-PHP-API-BUFFER-OVERFLOW.txt"
}, },
{
"name": "20170222 EasyCom PHP API Stack Buffer Overflow",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Feb/60"
},
{ {
"name": "http://packetstormsecurity.com/files/141299/EasyCom-AS400-PHP-API-Buffer-Overflow.html", "name": "http://packetstormsecurity.com/files/141299/EasyCom-AS400-PHP-API-Buffer-Overflow.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/141299/EasyCom-AS400-PHP-API-Buffer-Overflow.html" "url": "http://packetstormsecurity.com/files/141299/EasyCom-AS400-PHP-API-Buffer-Overflow.html"
}, },
{ {
"name" : "96419", "name": "41425",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/96419" "url": "https://www.exploit-db.com/exploits/41425/"
} }
] ]
} }

View File

@ -64,30 +64,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1038060",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038060"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1348168", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1348168",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1348168" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1348168"
}, },
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-08/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-08/"
},
{
"name" : "RHSA-2017:0558",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0558.html"
},
{ {
"name": "96959", "name": "96959",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96959" "url": "http://www.securityfocus.com/bid/96959"
}, },
{ {
"name" : "1038060", "name": "RHSA-2017:0558",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1038060" "url": "http://rhn.redhat.com/errata/RHSA-2017-0558.html"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-08/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-08/"
} }
] ]
} }